Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/f25-build-10518058-814016/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=172800uid=1000gid=425user='mockbuild'nspawn_args=[]printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/nss.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: i686 Building for target i686 Wrote: /builddir/build/SRPMS/nss-3.34.0-1.0.fc25.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/f25-build-10518058-814016/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=172800uid=1000gid=425user='mockbuild'nspawn_args=[]printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/nss.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: i686 Building for target i686 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.gu1iJm + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.34.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.34.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.34.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd nss-3.34.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 177 (offset 3 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .transitional --fuzz=0 patching file ./nss/lib/ssl/sslsock.c Hunk #1 succeeded at 66 (offset -6 lines). Patch #16 (nss-539183.patch): + echo 'Patch #16 (nss-539183.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .539183 --fuzz=0 patching file ./nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 969 (offset 16 lines). patching file ./nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1678 (offset -33 lines). Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk Patch #49 (nss-skip-bltest-and-fipstest.patch): + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .skipthem --fuzz=0 patching file ./nss/cmd/Makefile Patch #50 (iquote.patch): + echo 'Patch #50 (iquote.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .iquote --fuzz=0 patching file nss/coreconf/location.mk Patch #58 (rhbz1185708-enable-ecc-3des-ciphers-by-default.patch): + echo 'Patch #58 (rhbz1185708-enable-ecc-3des-ciphers-by-default.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .1185708_3des --fuzz=0 patching file ./nss/lib/ssl/ssl3con.c Hunk #1 succeeded at 101 (offset -17 lines). ~/build/BUILD/nss-3.34.0/nss ~/build/BUILD/nss-3.34.0 Patch #59 (nss-check-policy-file.patch): + pushd nss + echo 'Patch #59 (nss-check-policy-file.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .check_policy_file --fuzz=0 patching file lib/pk11wrap/pk11pars.c Patch #62 (nss-skip-util-gtest.patch): + echo 'Patch #62 (nss-skip-util-gtest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .skip_util_gtest --fuzz=0 patching file gtests/manifest.mn Hunk #1 succeeded at 33 (offset 2 lines). ~/build/BUILD/nss-3.34.0 + popd + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.9WlhYA + umask 022 + cd /builddir/build/BUILD + cd nss-3.34.0 + NSS_NO_PKCS11_BYPASS=1 + export NSS_NO_PKCS11_BYPASS + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ sed s/-I// ++ /usr/bin/pkg-config --cflags-only-I nspr + NSPR_INCLUDE_DIR=/usr/include/nspr4 + NSPR_LIB_DIR=/usr/lib + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ /usr/bin/pkg-config --cflags-only-I nss-util ++ sed s/-I// + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4' + export NSSUTIL_LIB_DIR=/usr/lib + NSSUTIL_LIB_DIR=/usr/lib ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4' + export FREEBL_LIB_DIR=/usr/lib + FREEBL_LIB_DIR=/usr/lib + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl' + FREEBL_LIBS='-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl' + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables nsinstall.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pathsub.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pathsub.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pathsub.o -z noexecstack -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' make: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/src' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/include' make[1]: Nothing to be done for 'libs'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/src' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/db.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables db.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables h_bigkey.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/h_func.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables h_func.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/h_log2.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables h_log2.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/h_page.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables h_page.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables hash.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hash_buf.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables hash_buf.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mktemp.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables mktemp.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dirent.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables dirent.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/db.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/h_func.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/h_log2.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/h_page.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hash_buf.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mktemp.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dirent.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/src' make: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm' + export POLICY_FILE=nss.config + POLICY_FILE=nss.config + export POLICY_PATH=/etc/crypto-policies/back-ends + POLICY_PATH=/etc/crypto-policies/back-ends + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' true -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/src' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dev' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pki' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/nss' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslexp.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/smime' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/jar' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/sysinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/addbuiltin' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/atob' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/btoa' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/btoa' cd certcgi; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/certcgi' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/certcgi' cd certutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/certutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/chktest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/crlutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/crmftest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/dbtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/derdump' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/digest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/httpserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/listsuites' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/makepqg' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/multinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ocspclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ocspresp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/oidcalc' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7content' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7env' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7verify' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk12util' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11ectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11mode' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk1sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pwdecrypt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/rsaperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/rsaperf' cd rsapoptst; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/rsapoptst' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/rsapoptst' cd sdrtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/sdrtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/selfserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/signtool' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/signver' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/smimetools' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ssltap' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/strsclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/symkeyutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/tests' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/tstclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/vfychain' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/vfyserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/modutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd' cd cpputil; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cpputil' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cpputil' cd gtests; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/google_test' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/common' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/common' cd certdb_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/certdb_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/certhigh_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/certhigh_gtest' cd cryptohi_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/cryptohi_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/cryptohi_gtest' cd der_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/der_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/pk11_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/pk11_gtest' cd softoken_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/softoken_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/softoken_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/ssl_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' true -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/base' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/arena.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables arena.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/error.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables error.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/errorval.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables errorval.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hashops.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables hashops.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libc.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables libc.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tracker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables tracker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/item.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables item.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/utf8.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables utf8.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables list.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables hash.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/arena.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/error.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/errorval.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hashops.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libc.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tracker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/item.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/utf8.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/list.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hash.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dev' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/devslot.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables devslot.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables devtoken.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/devutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables devutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ckhelper.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/devslot.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/devutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pki' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables asymmkey.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certificate.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certificate.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cryptocontext.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables symmkey.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables trustdomain.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables tdcache.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certdecode.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkistore.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkibase.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pki3hack.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certificate.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/certsel' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_certselector.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_comcertselparams.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_crlselector.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_comcrlselparams.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/checker' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_basicconstraintschecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_certchainchecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_crlchecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_ekuchecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_expirationchecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_namechainingchecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_nameconstraintschecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_ocspchecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_revocationmethod.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_revocationchecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_policychecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_signaturechecker.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_targetcertchecker.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/params' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_trustanchor.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_procparams.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_valparams.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_resourcelimits.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/results' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_buildresult.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_policynode.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_valresult.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_verifynode.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/store' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_store.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/top' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_validate.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_lifecycle.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_build.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/util' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_tools.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_error.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_logger.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_list.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_errpaths.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix/util' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_basicconstraints.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_cert.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_certpolicyinfo.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_certpolicymap.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_certpolicyqualifier.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_crl.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_crldp.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_crlentry.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_date.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_generalname.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_infoaccess.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_nameconstraints.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_ocsprequest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_ocspresponse.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_publickey.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_x500name.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_ocspcertid.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_bigint.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_bytearray.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_common.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_error.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_hashtable.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_lifecycle.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_mem.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_monitorlock.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_mutex.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_object.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_oid.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_primhash.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_rwlock.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_string.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_aiamgr.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_colcertstore.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_httpcertstore.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_httpdefaultclient.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_ldaptemplates.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_ldapcertstore.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_ldapresponse.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_ldaprequest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_ldapdefaultclient.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_nsscontext.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_pk11certstore.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix_pl_socket.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/certdb' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables alg1485.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdb.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certdb.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certv3.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certv3.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certxutl.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crl.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crl.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/genname.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables genname.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables stanpcertdb.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables polcyxtn.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secname.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables secname.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables xauthkid.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables xbsconst.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xconst.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables xconst.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdb.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certv3.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crl.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/genname.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secname.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xconst.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/certhigh' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certhtml.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certreq.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certreq.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crlv2.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ocsp.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ocspsig.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certhigh.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certvfy.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certvfypkix.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables xcrldist.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certreq.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pk11wrap' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables dev3hack.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11akey.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11auth.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11cert.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11cxt.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11err.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11kea.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11list.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11load.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11mech.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11merge.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11nobj.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11obj.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11pars.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11pbe.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11pk12.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11pqg.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11sdr.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11skey.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11slot.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11util.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/cryptohi' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sechash.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sechash.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/seckey.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables seckey.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secsign.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables secsign.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables secvfy.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables dsautil.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sechash.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/seckey.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secsign.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/nss' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables nssinit.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables nssoptions.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssver.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables nssver.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables utilwrap.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnss.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nss.def rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nss.def -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o ../certhigh/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o ../certhigh/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certreq.o ../certhigh/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o ../certhigh/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o ../certhigh/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o ../certhigh/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o ../certhigh/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o ../certhigh/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o ../certhigh/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o ../cryptohi/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sechash.o ../cryptohi/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/seckey.o ../cryptohi/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secsign.o ../cryptohi/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o ../cryptohi/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o ../pk11wrap/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdb.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certv3.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crl.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/genname.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secname.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o ../certdb/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/xconst.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certificate.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o ../pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o ../dev/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/devslot.o ../dev/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o ../dev/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/devutil.o ../dev/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/arena.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/error.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/errorval.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hashops.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libc.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tracker.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/item.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/utf8.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/list.o ../base/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ssl' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables dtlscon.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/prelib.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables prelib.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ssl3con.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ssl3gthr.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslauth.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslcon.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ssldef.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3encode.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ssl3encode.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslenum.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslerr.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslerrstrs.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslinit.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ssl3ext.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ssl3exthandle.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslmutex.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslnonce.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslreveal.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslsecur.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslsnce.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslsock.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ssltrace.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslver.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslver.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/authcert.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables authcert.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmpcert.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/selfencrypt.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables selfencrypt.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslinfo.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ssl3ecc.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables tls13con.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables tls13exthandle.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables tls13hkdf.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslcert.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sslgrp.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables unix_err.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3encode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/selfencrypt.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl.def rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl.def -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3encode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/selfencrypt.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pkcs7' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certread.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certread.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7common.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p7common.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7create.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p7create.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p7decode.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p7encode.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7local.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p7local.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secmime.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables secmime.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certread.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7common.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7create.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7local.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secmime.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pkcs12' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12local.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p12local.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p12creat.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p12dec.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p12plcy.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p12tmpl.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12e.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p12e.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12d.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p12d.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12local.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12e.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12d.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/smime' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsarray.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsasn1.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsattr.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmscinfo.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmscipher.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsdecode.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsdigdata.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsdigest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsencdata.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsencode.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsenvdata.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsmessage.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmspubkey.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsrecinfo.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsreclist.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmssigdata.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmssiginfo.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsudf.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables smimemessage.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables smimeutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smimever.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables smimever.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smimever.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smime.def rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smime.def -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/smimever.o ../pkcs12/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12local.o ../pkcs12/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o ../pkcs12/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o ../pkcs12/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o ../pkcs12/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o ../pkcs12/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12e.o ../pkcs12/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p12d.o ../pkcs7/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certread.o ../pkcs7/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7common.o ../pkcs7/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7create.o ../pkcs7/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o ../pkcs7/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o ../pkcs7/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7local.o ../pkcs7/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secmime.o -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/crmf' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfenc.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crmfenc.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crmftmpl.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfreq.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crmfreq.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfpop.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crmfpop.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfdec.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crmfdec.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfget.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crmfget.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfcont.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crmfcont.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmmfasn1.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmmfresp.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmmfrec.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmmfchal.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/servget.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables servget.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/encutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables encutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/respcli.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables respcli.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/respcmn.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables respcmn.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/challcli.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables challcli.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables asn1cmn.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfenc.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfreq.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfpop.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfdec.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfget.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmfcont.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/servget.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/encutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/respcli.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/respcmn.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/challcli.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/asn1cmn.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/jar' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jarver.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables jarver.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jarsign.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables jarsign.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jar.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables jar.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jar-ds.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables jar-ds.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jarfile.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables jarfile.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jarint.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables jarint.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libjar.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jarver.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jarsign.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jar.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jar-ds.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jarfile.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/jarint.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libjar.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crypto.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crypto.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/find.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables find.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables hash.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/instance.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables instance.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mutex.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables mutex.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/object.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables object.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/session.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables session.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sessobj.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sessobj.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/slot.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables slot.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/token.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables token.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/wrap.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables wrap.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mechanism.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables mechanism.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crypto.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/find.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/instance.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mutex.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/object.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/session.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sessobj.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/slot.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/token.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/wrap.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mechanism.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw/builtins' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/anchor.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables anchor.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/constants.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables constants.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bfind.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables bfind.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/binst.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables binst.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bobject.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables bobject.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bsession.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables bsession.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bslot.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables bslot.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/btoken.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables btoken.c perl certdata.perl certdata.txt Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdata.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ckbiver.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssckbi.def rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nssckbi.def -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/anchor.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/constants.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bfind.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/binst.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bobject.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bsession.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bslot.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/btoken.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdata.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ckbiver.o ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw/builtins' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/sysinit' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables nsssysinit.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/lib' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/basicutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables basicutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables secutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secpwd.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables secpwd.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/derprint.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables derprint.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/moreoids.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables moreoids.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pppolicy.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pppolicy.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ffs.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ffs.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11table.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11table.c rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/basicutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secpwd.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/derprint.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/moreoids.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pppolicy.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ffs.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11table.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/shlibsign' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/shlibsign.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables shlibsign.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/shlibsign -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/shlibsign.o -z noexecstack -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/shlibsign ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/shlibsign/mangle' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mangle.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables mangle.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mangle -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mangle.o -z noexecstack -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/mangle ../../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/addbuiltin' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables addbuiltin.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/atob' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/atob.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables atob.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/atob -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/atob.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/atob ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/btoa' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/btoa.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables btoa.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/btoa -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/btoa.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/btoa ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/btoa' cd certcgi; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/certcgi' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certcgi.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certcgi.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certcgi -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certcgi.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certcgi ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/certcgi' cd certutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/certutil' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certext.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certext.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/keystuff.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables keystuff.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certutil -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certext.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/keystuff.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certutil ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/chktest' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/chktest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables chktest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/chktest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/chktest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/chktest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/crlutil' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crlgen_lex.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlgen.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crlgen.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables crlutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlutil -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlgen.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crlutil ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/crmftest' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/testcrmf.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables testcrmf.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmftest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/testcrmf.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/crmftest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/dbtest' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dbtest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables dbtest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dbtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dbtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dbtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/derdump' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/derdump.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables derdump.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/derdump -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/derdump.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/derdump ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/digest' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/digest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables digest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/digest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/digest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/digest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/httpserv' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/httpserv.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables httpserv.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/httpserv -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/httpserv.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/httpserv ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/listsuites' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/listsuites.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables listsuites.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/listsuites -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/listsuites.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/listsuites ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/makepqg' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/makepqg.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables makepqg.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/makepqg -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/makepqg.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/makepqg ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/multinit' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/multinit.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables multinit.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/multinit -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/multinit.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/multinit ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ocspclnt' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ocspclnt.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ocspresp' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspresp.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ocspresp.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspresp -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspresp.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ocspresp ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/oidcalc' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/oidcalc.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables oidcalc.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/oidcalc -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/oidcalc.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/oidcalc ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7content' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7content.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p7content.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7content -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7content.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7content ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7env' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7env.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p7env.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7env -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7env.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7env ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7sign' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7sign.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p7sign.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7sign -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7sign.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7sign ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7verify' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7verify.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables p7verify.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7verify -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7verify.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/p7verify ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk12util' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk12util.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk12util.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk12util -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk12util.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk12util ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11ectest' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11ectest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11gcmtest' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11gcmtest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11mode' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11mode.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11mode.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11mode -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11mode.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11mode ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk1sign' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk1sign.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk1sign.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk1sign -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk1sign.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk1sign ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pp' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pp.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pp.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pp -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pp.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pp ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pwdecrypt' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pwdecrypt.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/rsaperf' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/rsaperf.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables rsaperf.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/defkey.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables defkey.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/rsaperf -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/rsaperf.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/defkey.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/rsaperf ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/rsaperf' cd rsapoptst; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/rsapoptst' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/rsapoptst.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables rsapoptst.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/rsapoptst -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/rsapoptst.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/rsapoptst ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/rsapoptst' cd sdrtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/sdrtest' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sdrtest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sdrtest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sdrtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sdrtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sdrtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/selfserv' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/selfserv.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables selfserv.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/selfserv -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/selfserv.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/selfserv ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/signtool' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/signtool.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables signtool.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certgen.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables certgen.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/javascript.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables javascript.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables list.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sign.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables sign.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/util.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables util.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/verify.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables verify.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/zip.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables zip.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/signtool -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/signtool.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certgen.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/javascript.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/list.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/sign.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/util.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/verify.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/zip.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/signtool ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/signver' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/signver.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables signver.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk7print.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk7print.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/signver -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/signver.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk7print.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/signver ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/smimetools' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables cmsutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsutil -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cmsutil ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ssltap' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssltap.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables ssltap.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssltap -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssltap.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssltap ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/strsclnt' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/strsclnt.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables strsclnt.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/strsclnt -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/strsclnt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/strsclnt ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/symkeyutil' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables symkeyutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/tests' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/baddbdir.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables baddbdir.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/baddbdir -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/baddbdir.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/conflict.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables conflict.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/conflict -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/conflict.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dertimetest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables dertimetest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dertimetest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dertimetest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables encodeinttest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nonspr10.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables nonspr10.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nonspr10 -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nonspr10.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/remtest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables remtest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/remtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/remtest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secmodtest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables secmodtest.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secmodtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secmodtest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/baddbdir Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/conflict Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dertimetest Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nonspr10 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/remtest Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/secmodtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/tstclnt' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tstclnt.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables tstclnt.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tstclnt -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tstclnt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tstclnt ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/vfychain' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfychain.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables vfychain.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfychain -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfychain.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfychain ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/vfyserv' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfyserv.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables vfyserv.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfyutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables vfyutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfyserv -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfyserv.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfyutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/vfyserv ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/modutil' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/modutil.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables modutil.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pk11.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/instsec.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables instsec.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/install.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables install.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/installparse.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables installparse.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/install-ds.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables install-ds.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables lex.Pk11Install_yy.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/modutil -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/modutil.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/instsec.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/install.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/installparse.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/install-ds.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/modutil ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pkix-errcodes' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables pkix-errcodes.c cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cmd' cd cpputil; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/cpputil' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/databuffer.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x databuffer.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dummy_io.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x dummy_io.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dummy_io_fwd.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x dummy_io_fwd.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_parser.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x tls_parser.cc rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcpputil.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcpputil.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/databuffer.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dummy_io.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/dummy_io_fwd.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_parser.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcpputil.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcpputil.a ../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libcpputil.a ../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/cpputil' cd gtests; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/google_test' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtest/src; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtest/src; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/common' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtests.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x gtests.cc rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtestutil.a ar cr Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtestutil.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtests.o echo Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtestutil.a Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtestutil.a rm -f Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtestutil.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtestutil.so Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtestutil.so ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtestutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libgtestutil.so ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/common' cd certdb_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/certdb_gtest' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/alg1485_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x alg1485_unittest.cc g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdb_gtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/alg1485_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../common/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certdb_gtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/certhigh_gtest' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhigh_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x certhigh_unittest.cc g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhigh_gtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhigh_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/certhigh_gtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/certhigh_gtest' cd cryptohi_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/cryptohi_gtest' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cryptohi_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x cryptohi_unittest.cc g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cryptohi_gtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cryptohi_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/cryptohi_gtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/cryptohi_gtest' cd der_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/der_gtest' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x der_getint_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/der_quickder_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x der_quickder_unittest.cc g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/der_gtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/der_quickder_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/der_gtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/pk11_gtest' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_curve25519_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_curve25519_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_ecdsa_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_ecdsa_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_rsapss_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_der_private_key_import_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_gtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_curve25519_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_ecdsa_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_der_private_key_import_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/pk11_gtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/pk11_gtest' cd softoken_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/softoken_gtest' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/softoken_gtest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/util -std=c++0x softoken_gtest.cc g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/softoken_gtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/util Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/softoken_gtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/softoken_gtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/softoken_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/ssl_gtest' cc -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl libssl_internals.c if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_agent_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_alths_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_alths_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_auth_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_damage_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_extension_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_fragment_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_fuzz_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_gather_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_gtest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_hrr_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_keylog_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_keylog_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_loopback_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_misc_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_misc_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_resumption_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_renegotiation_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_renegotiation_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_v2_client_hello_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_version_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_version_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_versionpolicy_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/selfencrypt_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/test_io.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x test_io.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_agent.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x tls_agent.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_connect.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x tls_connect.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_filter.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x tls_filter.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_protect.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x tls_protect.cc g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/libssl_internals.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_agent_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_alths_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_auth_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_damage_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_extension_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_fragment_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_fuzz_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_gather_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_hrr_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_keylog_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_loopback_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_misc_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_resumption_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_renegotiation_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_version_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_versionpolicy_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/selfencrypt_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/test_io.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_agent.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_connect.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_filter.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/tls_protect.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/nss_bogo_shim' if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/config.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsskeys.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.12_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim -O2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -I../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tables -I../../lib/ssl Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/config.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsskeys.o Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim ../../../dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/gtests' make: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss' ~/build/BUILD/nss-3.34.0/nss ~/build/BUILD/nss-3.34.0 + unset NSS_BLTEST_NOT_AVAILABLE + pushd ./nss + /usr/bin/make clean_docs build_docs /usr/bin/make -C ./doc clean make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory '/builddir/build/BUILD/nss-3.34.0/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff make[1]: Leaving directory '/builddir/build/BUILD/nss-3.34.0/nss/doc' ~/build/BUILD/nss-3.34.0 + popd + /usr/bin/mkdir -p ./dist/docs/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/docs/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.34.0,g -e s,%NSPR_VERSION%,4.17.0,g -e s,%NSSUTIL_VERSION%,3.34.0,g -e s,%SOFTOKEN_VERSION%,3.34.0,g ++ grep '#define.*NSS_VMAJOR' ++ awk '{print $3}' ++ cat nss/lib/nss/nss.h + NSS_VMAJOR=3 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMINOR' ++ awk '{print $3}' + NSS_VMINOR=34 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VPATCH' ++ awk '{print $3}' + NSS_VPATCH=0 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + sed -e s,@libdir@,/usr/lib,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,34,g -e s,@MOD_PATCH_VERSION@,0,g + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + tr -d '\n' + date '+%e %B %Y' + echo -n 3.34.0 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.GThVHA + exit 0 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386 ++ dirname /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386 + cd nss-3.34.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/pkgconfig + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/doc/nss-tools + mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man5 + touch /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/libnssckbi.so + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/libnssckbi.so + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/nss/unsupported-tools + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslexp.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/lib/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/setup-nsssysinit.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/certutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/cmsutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/crlutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/derdump.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/modutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/pk12util.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/signtool.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/signver.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/ssltap.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/vfychain.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/docs/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man1/vfyserv.1 + install -c -m 644 ./dist/docs/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/doc/nss-tools/pp.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/man/man5/secmod.db.5 + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/nss-3.34.0 extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/bin/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/libnss3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/nss/libnssckbi.so extracting debug info from /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/lib/libsmime3.so /usr/lib/rpm/sepdebugcrcfix: Updated 25 CRC32s, 0 CRC32s did match. cpio: nss-3.34.0/nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss-3.34.0/nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 25112 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.SMtobT + umask 022 + cd /builddir/build/BUILD + cd nss-3.34.0 + '[' 0 -eq 1 ']' + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib + export NSS_IGNORE_SYSTEM_POLICY=1 + NSS_IGNORE_SYSTEM_POLICY=1 + export NSS_FORCE_FIPS=1 + NSS_FORCE_FIPS=1 ++ find ./nss/tests ++ grep -c ' ' + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' + MYRAND=9765 + echo 9765 9765 + RANDSERV=selfserv_9765 + echo selfserv_9765 selfserv_9765 ++ ls -d ./dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin + DISTBINDIR=./dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin + echo ./dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin ./dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin ++ pwd ~/build/BUILD/nss-3.34.0 ~/build/BUILD/nss-3.34.0 + pushd /builddir/build/BUILD/nss-3.34.0 + cd ./dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin + ln -s selfserv selfserv_9765 ~/build/BUILD/nss-3.34.0 + popd + grep -v '\.db$' + grep -v '\.crl$' + grep -v '\.crt$' + grep -vw CVS + xargs grep -lw selfserv + find ./nss/tests -type f + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9765/g' + killall selfserv_9765 selfserv_9765: no process found + : + rm -rf ./tests_results ~/build/BUILD/nss-3.34.0/nss/tests ~/build/BUILD/nss-3.34.0 + pushd ./nss/tests/ ++ echo + SKIP_NSS_TEST_SUITE= + '[' x == x ']' + HOST=localhost + DOMSUF=localdomain + PORT=9765 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.34.0/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.34.0/tests_results/security which: no domainname in (.:/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin) ******************************************** Platform: Linux4.12_x86_cc_glibc_PTH_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin against LIB /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib: Running tests for cert TIMESTAMP cert BEGIN: Wed Nov 15 12:15:26 UTC 2017 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED rm: cannot remove '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/rsapssroot.cert': No such file or directory rm: cannot remove '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/rsapssroot.cert': No such file or directory cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #52: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #53: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #54: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #55: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #56: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #57: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #58: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #59: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #60: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #61: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #62: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #66: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #67: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #68: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #69: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #70: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #71: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #73: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #74: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #78: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #79: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #81: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #82: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #83: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #84: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #85: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #86: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #87: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #88: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #89: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #90: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #91: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #95: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #96: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #97: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #98: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #99: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #100: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #101: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #102: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #105: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #106: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #108: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #110: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #111: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #112: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #113: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #114: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #115: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #117: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #123: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #131: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #132: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #133: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #134: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #135: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #149: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #166: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #167: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #168: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #169: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #170: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #171: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #172: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #173: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #174: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #176: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #178: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #179: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #181: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #182: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #183: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #184: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #185: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #186: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #187: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #188: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #189: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #190: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #191: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #192: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #193: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #194: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #195: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #196: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #197: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #198: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #199: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #200: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #201: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #202: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #203: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #204: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #205: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #206: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #207: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #208: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #209: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #210: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #211: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #212: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #213: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #214: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #215: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #216: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #217: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #218: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #219: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #220: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #221: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #222: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #223: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #224: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #225: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #226: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #227: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #228: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #229: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #230: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #231: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #232: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #233: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #234: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #235: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #236: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #237: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #238: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #239: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #240: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #241: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #242: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #243: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #244: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #245: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #246: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #247: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #248: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #249: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #250: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #251: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #252: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #253: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #254: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #255: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #256: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #257: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #258: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #260: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #261: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_BAD_DATA: security library: received bad data. cert.sh: #262: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_BAD_DATA: security library: received bad data. cert.sh: #263: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #264: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #265: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #266: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #267: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #268: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #269: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #270: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #271: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #272: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #273: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #274: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #275: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #276: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #277: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #278: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #279: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #280: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #281: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #282: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #283: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #284: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #285: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #286: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #287: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #288: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #289: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #290: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #291: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #292: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #293: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #294: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #295: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #296: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:c6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:39 2017 Not After : Thu Feb 15 12:15:39 2018 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:0b:9b:00:08:26:a2:b2:5c:da:33:eb:7a:50:01:9f: f5:01:5f:69:1c:0d:86:33:9f:97:5e:ed:fa:5a:34:f2: 20:83:0e:c2:83:de:70:2a:52:37:48:02:42:43:af:5f: 6d:db:71:ee:ad:5a:49:aa:98:c7:e5:2b:eb:3e:8d:45: bc:1c:4a:d5:56:c7:b2:ee:bc:f0:d8:31:46:38:f9:6b: 6d:f4:d5:03:c2:d1:2d:b8:b7:7d:a9:6e:55:0a:93:0b: 61:bb:87:9f:50:29:8e:e9:73:09:0f:ac:5c:e3:f0:b4: e4:55:33:8d:eb:5d:04:8a:0b:76:ad:1f:e1:c1:5e:65: 9b:e3:da:88:49:1c:b8:f8:55:c4:92:51:9e:0f:ba:5b: c9:68:be:61:de:1d:51:80:4a:97:89:fd:cb:fb:aa:00: 69:0d:68:06:ae:4c:4b:4e:21:19:e9:51:e7:0b:fa:f0: fd:aa:49:34:73:45:a3:20:80:42:3a:fa:26:d2:36:d3: 42:07:8d:5f:bd:08:fd:86:cd:29:9d:a3:de:63:c4:3c: f2:28:36:fb:96:d2:6a:0b:d4:fb:35:6f:46:56:b6:91: 30:56:17:03:3e:61:03:73:01:2d:51:df:47:2d:cc:b7: ae:cd:83:17:bc:83:b4:a8:32:82:ba:e7:dd:02:eb:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:d5:a1:8d:22:c5:47:73:ab:70:fd:e4:8a:9b:b7:2f: 95:a1:69:19:4b:21:c5:80:df:f4:6b:97:c7:e6:ac:1c: 95:a7:90:c9:6f:4e:84:1e:82:b1:d6:35:6c:34:d3:e9: c4:bd:c1:54:b4:f9:35:d0:32:df:24:64:4b:70:f4:47: 32:a5:16:8f:bb:eb:0b:cf:89:92:13:e2:f1:ec:36:e8: 6d:b1:64:40:64:b1:03:33:f8:33:20:8b:47:18:5c:58: 78:98:a5:2d:5f:cc:d6:b1:9f:10:b8:c8:da:c9:a0:a5: d9:22:74:cf:bb:e5:6f:84:a6:9d:76:fc:ad:1c:5e:a0: cd:21:05:07:99:17:d5:5e:b9:ca:cd:0b:3b:52:01:56: a6:5d:a7:a1:24:df:f9:66:4b:93:61:ee:41:13:38:c4: 49:2e:3d:52:63:c7:a2:b3:54:5f:c4:ba:40:a2:3b:99: f0:fe:d1:32:04:73:14:17:8c:aa:77:cb:7b:8c:97:df: cd:59:ef:95:a0:f1:30:a8:3a:68:3b:b8:c2:2e:03:90: 0e:85:fe:60:a9:51:b0:c5:5a:44:6f:6d:f9:43:0e:1a: 42:ca:3a:ca:06:15:9e:de:30:95:41:1d:c2:4f:4d:a8: 8c:d3:56:ea:0f:0f:ba:e3:34:51:7d:76:e1:b6:2f:6b Fingerprint (SHA-256): E8:52:C6:0A:39:BB:04:08:B8:05:E5:E6:85:87:3D:2F:C3:BA:10:0F:71:02:A4:2D:93:1B:65:32:34:9E:9B:C1 Fingerprint (SHA1): 4D:D4:20:63:48:0B:E2:D8:F2:D7:C5:8F:8C:76:83:AD:33:C6:A6:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:c6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:40 2017 Not After : Thu Feb 15 12:15:40 2018 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:b2:5e:47:ea:ad:fe:df:45:78:3b:df:8d:4b:60:57: 35:ce:c5:f3:b6:29:45:2d:85:43:cb:26:15:e6:b7:18: 83:72:c0:0f:af:7e:88:05:c3:e8:78:72:1d:d4:e1:28: f5:c6:9b:c3:66:cb:ea:8b:44:73:64:93:2a:81:a6:1b: 7d:31:7e:0a:a6:3d:00:0b:0d:f6:eb:2c:32:e1:fc:dc: ba:8c:12:05:3a:f1:3f:3c:cd:c9:c9:37:54:66:5a:f9: 4b:2d:25:64:58:3c:23:28:5a:f2:ce:51:8c:2c:de:e2: 48:e0:6b:38:96:53:37:9e:d7:14:6d:af:6f:14:5c:85: 0f:da:4d:fa:60:8d:22:b7:46:97:a7:7d:5f:a5:d0:b6: 9c:ab:14:87:55:19:88:bc:7b:10:b5:e8:f5:d7:3f:32: 8a:ec:81:fc:a8:1b:10:02:23:af:89:0c:7b:f2:82:e7: fc:a3:fd:64:0b:2a:ad:c2:94:de:47:d1:5d:cc:35:aa: f3:20:d2:a7:27:2f:b0:94:73:42:7a:74:72:0c:22:30: 86:d1:8f:e9:01:06:80:5d:d1:9f:38:4f:e5:a5:a8:4f: ec:84:3c:7c:c7:79:4f:d7:74:f3:12:6d:e3:2d:35:57: 93:f2:65:d3:e0:3f:7a:4e:60:70:02:3f:4c:e8:3f:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:ed:6c:1f:af:f5:c6:3f:d7:23:9c:fb:fd:b7:26:7e: 23:6f:06:84:41:78:14:62:f6:2c:f3:27:e1:c5:8a:ff: 14:78:de:b8:00:09:53:a1:82:5d:af:c5:f5:85:47:3e: 5f:b0:37:c8:8e:7e:a5:27:6a:b3:33:e7:20:17:33:44: 78:19:30:c0:2b:94:74:b9:dc:43:ab:ca:31:22:42:e3: 09:82:42:bb:64:a2:2f:65:a8:12:ad:59:6b:df:ea:5a: cb:a0:29:20:08:25:3c:4b:22:e1:f8:ec:6d:97:9d:b9: 08:59:c1:35:aa:a6:d5:ca:85:34:3a:d9:4c:86:fc:4f: fc:c1:78:59:11:eb:bb:37:4e:09:42:77:f5:e9:c8:72: 3a:16:ba:49:0c:88:82:90:62:61:89:b8:66:11:9f:d7: a4:50:79:6d:d5:8d:3d:35:d9:67:73:f6:e4:45:c3:7f: bb:51:28:43:98:56:b2:91:b8:81:b4:29:71:dd:b4:be: ef:f2:ff:87:9e:5b:ea:13:9c:21:e3:20:77:75:12:fa: c7:7f:35:bc:09:f1:62:ab:e6:d0:fb:43:e4:d9:75:4b: 79:62:3c:f3:f2:25:a3:0b:01:93:d6:91:48:64:fa:22: cd:58:60:19:0d:fa:bf:ff:08:7e:76:f5:58:0a:5f:8b Fingerprint (SHA-256): 35:C1:13:79:F1:53:C2:96:A2:64:2D:D7:D4:D4:F7:02:F4:7B:3A:D1:C7:23:C7:9C:97:47:C4:3B:E3:F0:62:CD Fingerprint (SHA1): CD:23:09:43:69:B8:A8:A7:FD:50:9F:FF:1A:A3:45:31:4C:C0:CA:60 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:c7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:40 2017 Not After : Thu Feb 15 12:15:40 2018 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:9c:4b:29:a6:f1:ff:99:55:66:5b:45:b0:84:46:a5: fc:51:ff:33:88:fa:44:16:42:32:52:4d:ab:8f:d1:84: 4c:38:ed:3c:fb:d1:89:70:15:5d:57:27:f1:5b:a7:68: cd:92:04:60:7f:9e:bd:04:ce:7d:28:65:21:34:09:e9: 1b:74:3b:a5:75:55:b6:52:91:2a:08:5d:61:ef:ba:ed: fc:3a:92:60:fb:d6:6f:d0:00:01:84:f9:8e:ac:dc:3d: 48:56:82:45:36:d6:d3:b5:1c:4a:a2:69:eb:c4:40:a2: 50:cf:03:48:39:6a:10:0d:fd:80:3d:1f:4f:50:ee:2d: f6:48:f7:05:e0:60:35:5c:61:77:9c:4c:1c:53:c1:eb: ac:38:45:9a:37:d3:30:b3:12:f6:a7:4c:a3:c9:9f:07: 6b:6d:de:8c:41:40:bf:63:65:1c:d8:08:cf:f2:22:dc: f8:1b:62:04:84:e3:45:e8:1d:60:34:d6:64:d0:52:bf: 88:28:0e:35:47:ac:6e:23:eb:22:08:8e:22:bf:9a:44: 8e:11:3b:8d:bf:5d:1d:1b:d2:8d:fe:79:02:29:56:bc: f1:e7:32:4a:af:2e:d1:6a:86:18:b9:67:ad:34:8a:41: 00:b3:07:80:21:d8:03:a3:10:e1:11:96:e4:cf:8f:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:4a:ba:03:c6:9b:a3:5c:84:11:5d:9b:3a:a8:e6:da: 9d:58:fe:1e:55:d8:28:b3:2f:f3:9e:01:09:84:59:9c: de:d0:29:a2:97:90:e3:da:47:7d:59:94:f0:40:5b:48: d1:66:ff:62:f9:d9:dc:c1:e0:74:1c:23:9e:18:3b:6c: 0e:24:b4:51:ad:4f:9f:df:7c:a9:78:b4:88:bc:82:ae: 9f:88:59:92:95:b1:5e:73:cd:4e:4a:53:5e:7e:bd:fa: 77:f0:f9:53:b0:e1:d2:b8:af:00:20:d5:e1:7b:bc:aa: 23:c9:77:2f:e5:29:b3:51:2e:d6:16:07:a3:6f:d4:b9: 5a:3a:ef:76:52:23:15:d7:86:32:9e:22:e4:81:c2:91: 06:60:ae:c9:ea:0d:98:01:96:c7:18:07:27:0f:f8:53: 2e:60:7c:5f:dd:6b:f4:48:f0:32:15:04:b0:b5:d0:0a: 5c:2f:f3:db:36:e5:fe:c3:44:95:21:86:34:17:ec:ba: db:0d:b2:ee:33:af:6b:fd:84:bf:f9:df:00:04:c2:66: 53:9d:3f:f1:01:17:48:72:39:d1:1f:7f:bf:80:f5:70: 5e:0c:e7:00:ec:45:3e:ed:5e:f2:60:29:54:87:b2:22: 2b:55:49:f8:57:eb:72:13:79:3d:c4:80:60:82:7c:a5 Fingerprint (SHA-256): 95:F0:21:20:9C:91:C9:AF:86:C0:20:28:9E:93:67:F5:48:A3:0D:78:D9:B6:4C:7F:DF:9D:93:2A:87:D3:A6:7D Fingerprint (SHA1): 99:F8:9B:C2:C0:93:9D:54:87:1E:80:63:A3:E0:BB:35:E2:78:D1:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:c8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:40 2017 Not After : Thu Feb 15 12:15:40 2018 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:2d:c0:cb:16:d9:55:38:c9:4f:0e:7f:31:d4:76:3b: 22:ac:08:21:10:8e:6d:e6:e1:c1:61:35:e8:be:8f:87: 99:0d:95:7d:1f:68:0e:16:dd:a2:ee:e3:fe:55:d2:06: 57:5c:a5:70:c3:27:86:79:de:d3:fa:a1:d1:7f:86:c3: fc:59:c7:5d:50:dc:79:1a:07:45:32:75:32:7e:0f:d2: 62:d6:c6:d2:f1:19:a5:61:e3:f2:ab:70:f2:a4:97:d8: 75:c5:a9:82:96:58:da:b3:db:95:46:a1:97:95:21:42: b3:9e:34:9a:0a:05:29:69:90:a0:cd:29:f4:0b:b0:9a: dd:8c:b9:8d:d0:da:3b:d6:2e:3f:ea:57:f4:f6:42:d7: fb:d4:a4:0b:5d:84:f4:6b:de:29:19:8a:85:70:cf:f4: 3c:05:f3:5d:01:6b:cb:be:42:b2:7d:d8:98:30:94:d3: dd:05:df:d1:4f:42:19:27:c1:80:84:d6:a8:9d:d1:f6: 3d:26:f4:d8:17:60:cb:97:d1:0f:ea:c8:b1:6c:e5:82: 75:c0:80:a9:ed:5b:49:9b:fd:66:dd:0f:2b:c0:b1:c3: d8:d4:51:c8:f2:60:60:cc:e7:88:3c:4a:57:eb:20:cc: 2c:8a:a3:e6:d0:32:8c:7a:87:ef:14:c1:5e:f9:a6:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:f4:56:e5:7e:ba:52:23:f7:10:a2:ca:16:6a:b0:e3: a4:79:0c:ed:fa:cb:29:d1:26:f2:81:f0:70:0a:c8:29: f9:88:4f:64:ae:f3:a1:8f:06:38:79:6b:8f:8b:3f:56: de:66:61:83:ab:4f:68:cf:c7:2f:da:7d:16:0c:cd:d0: ed:64:7a:a7:b9:c8:cc:bf:62:64:b3:d0:12:54:50:cf: a0:7c:53:24:cb:b8:d4:a4:8e:2e:8c:31:7a:cc:f3:bd: b6:38:b5:fd:38:fc:20:d3:26:74:0e:e8:c3:9e:8a:9f: 3d:a5:dd:59:f2:47:02:d4:9c:28:00:78:a5:68:27:54: 58:56:4b:35:db:5b:73:f7:2e:b5:ca:5c:61:cf:d9:ff: 8d:da:ef:37:52:52:35:81:17:ca:95:7b:f7:97:87:f5: 2a:5e:f9:33:80:e7:14:e5:b7:11:52:6e:00:1b:d5:4b: 9c:ff:23:38:10:d3:e3:2e:4f:5c:ee:87:3d:22:bc:91: 6e:35:bc:7a:40:57:2c:b9:83:05:37:7b:c1:41:d9:fa: 34:4a:34:b3:bc:41:fa:2c:0c:16:a2:7c:6a:1e:4a:35: 32:c5:71:b6:f8:d5:df:8c:d6:dd:17:5a:f1:c1:96:ed: 38:ba:da:22:e0:83:94:0a:ad:9f:cb:9d:12:b4:35:c0 Fingerprint (SHA-256): 59:37:60:DB:9B:A9:A7:A6:7E:B3:BD:03:1D:DF:AA:9C:34:66:E8:38:B9:81:A6:B4:59:1B:35:F0:CF:46:5D:5D Fingerprint (SHA1): D1:57:97:DC:B3:F0:44:3A:2D:7C:00:9C:B6:EE:CE:DF:DA:B2:7B:AA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:c8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:41 2017 Not After : Thu Feb 15 12:15:41 2018 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:9e:69:04:3b:1f:d6:15:7a:79:5f:71:64:c5:cd:bd: f9:26:82:ed:3d:8e:0e:bf:f4:4e:08:27:04:6a:11:e5: 2c:a8:d8:14:67:1b:fe:42:51:e9:5d:ba:e6:fe:13:9a: 5a:01:8f:84:ee:2f:94:08:85:35:a5:59:85:76:92:89: 66:c9:2a:65:71:ad:a6:fd:1e:6b:cb:98:c2:68:51:8c: 13:07:1b:4a:ae:e5:a3:39:c6:e2:bd:9e:8f:c2:31:f5: b9:91:31:b1:2f:90:08:a4:4a:bc:f8:b9:9a:95:f5:e8: d2:f3:fd:66:eb:1e:d2:69:54:c6:5a:15:64:f2:9c:55: b6:d9:36:ff:2f:2a:be:b3:f3:2c:cd:92:53:e8:2e:9d: cb:25:d8:e6:16:3a:3f:6c:9e:f1:86:27:b8:1b:10:5e: 62:f6:c2:b4:70:d4:d3:b3:d0:55:43:b5:d1:03:05:f9: 4d:04:ba:ec:61:7a:25:8d:1e:a6:e9:2c:1c:25:db:c0: 49:85:cf:d5:46:cf:ac:5b:58:32:67:c0:3f:e4:45:cd: 5c:ae:e8:63:31:ca:3f:58:4f:84:0a:09:6e:4e:70:7b: eb:43:6d:71:27:50:c7:93:65:c9:a5:5b:0c:e0:87:a7: 6d:0e:48:5e:57:7d:d5:bf:39:77:bb:00:11:8e:ed:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:63:45:98:fb:67:22:5f:bb:13:87:a6:40:65:22:23: 3c:e4:36:8c:bc:11:b9:31:b2:ab:d0:d6:60:a2:a9:27: 1e:17:67:08:3e:fa:7d:aa:2c:4d:06:bd:8f:f7:fc:49: ca:fb:74:c8:6c:de:55:4d:36:bb:9c:eb:33:17:b3:19: bb:d2:18:69:f8:a1:61:df:a0:d0:ae:a5:27:71:fa:98: b1:8e:00:db:27:31:6b:a0:20:f9:b1:1d:27:da:c6:89: 83:8d:38:31:83:64:dc:fe:7b:b9:a5:19:4a:c8:ee:e3: cd:0e:02:48:69:5d:26:81:dc:c0:e6:06:73:82:48:fc: 11:7d:6c:dc:c8:98:78:66:41:45:38:c5:14:d7:0f:63: 3d:06:b1:5a:35:71:0a:67:26:93:28:60:d4:32:58:93: 83:6f:3f:30:50:ee:c8:d8:69:2e:fc:74:a5:ab:9b:6f: 57:89:27:c1:9f:d1:e1:33:de:a0:2d:29:67:bd:39:cb: 02:e2:9f:61:c3:5a:0b:c0:ec:de:1a:b7:07:13:68:08: 68:03:59:35:fa:69:08:8a:7e:ee:96:71:e1:ad:02:f1: 2a:43:3d:02:8e:c7:f4:c1:15:a9:dc:b9:0f:bc:51:03: e2:36:58:e3:9f:4f:a0:95:3b:f8:a0:d3:c1:1b:fa:4a Fingerprint (SHA-256): 06:01:90:4D:CE:A1:FB:CE:58:69:10:71:16:9A:94:7D:89:02:CD:99:43:8B:79:53:CF:AB:F5:FB:C3:1E:A8:9F Fingerprint (SHA1): FE:12:DB:40:51:BD:2F:D1:6D:EA:CA:C5:95:1B:E0:9D:32:01:BC:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #301: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:c9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:41 2017 Not After : Thu Feb 15 12:15:41 2018 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:e1:49:8e:2f:47:75:a8:6e:9e:6e:5c:f7:fb:b7:cb: d4:82:aa:cf:2e:05:4a:99:9b:00:25:22:d0:67:1a:d6: d9:0d:e0:97:50:35:ec:c3:55:6b:4b:a1:b7:ab:67:b6: eb:dc:f2:4e:1a:5f:a8:d9:32:0a:67:8b:ed:5f:3d:e0: 77:5d:4c:9b:ee:76:ec:0a:c5:47:27:b5:ff:ca:f6:ad: a5:f3:46:64:45:9d:8f:d4:11:e2:66:96:bc:a8:a4:95: 99:82:87:4d:45:a8:7a:29:91:a1:0e:66:31:45:2d:89: 5c:1c:f7:d2:ba:1b:f9:bf:0f:2b:90:79:eb:f3:c1:f0: 0c:44:e6:06:70:69:5d:15:8d:e3:bd:4a:c9:b8:07:e4: 79:6e:cd:92:73:04:25:91:68:93:a0:53:4c:65:95:24: 00:95:0e:64:02:46:a0:e4:c8:2c:4a:00:12:85:e7:39: 61:11:5e:29:d2:f5:28:f3:ee:d9:63:f2:4a:f4:9c:67: d8:33:9c:a5:cb:19:1e:fa:b5:6f:0b:c2:a8:c2:28:45: 14:ec:78:ba:ce:f8:79:3b:67:ad:70:9f:b2:c9:2c:a8: 4e:f1:f1:35:7f:62:bc:ef:c8:02:35:b1:7a:a9:e6:49: fc:43:f9:db:ec:f3:1e:c6:84:0a:c4:b0:aa:f4:78:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:13:20:71:8a:0c:87:ba:f5:b0:60:be:2f:0a:77:e1: cf:c1:10:a9:ae:7b:7e:47:a8:3c:fc:89:99:57:0f:5e: a5:8e:f2:7f:c3:e8:2e:b3:12:14:b2:04:eb:5a:2c:13: 8c:43:4d:e1:a5:46:eb:be:db:e2:6c:ce:2d:53:cb:ea: 0a:80:97:90:ae:2d:0e:44:71:43:1a:e3:b5:6d:33:74: d8:1f:32:04:64:98:b2:7b:c8:81:ff:12:c7:15:d9:21: 4b:b2:bf:0e:1b:ea:dd:2e:8c:3f:79:17:4f:b6:42:01: 74:7f:cb:7a:3a:05:89:6f:60:2d:82:8d:fc:81:83:82: 3f:bf:3e:f2:c8:66:bf:9c:db:d3:f4:9e:00:01:9f:71: 00:d7:d7:bd:07:82:50:0f:b7:a6:18:49:b8:e2:ec:6d: e8:10:51:7c:57:b3:0a:f5:9a:5e:19:99:b5:73:26:fb: ef:f0:fc:82:e4:3a:74:50:34:23:03:ae:61:5d:53:50: 8f:6b:25:0d:71:d6:2d:45:f2:ad:0f:8d:52:d2:7e:1b: 0a:dd:13:d2:c0:f3:56:da:f5:99:b8:89:71:5e:e7:fe: 17:9b:a4:2e:9c:50:87:f3:54:1b:6d:a4:b3:4a:73:43: 7f:42:81:b1:91:d8:a7:48:ff:53:c6:45:ee:c6:7a:fb Fingerprint (SHA-256): B0:45:F0:06:72:E1:BB:BD:91:0A:81:BC:92:FB:8A:F9:13:6E:02:85:AC:13:1E:3C:BE:39:C2:03:D6:E8:86:7B Fingerprint (SHA1): 85:17:FF:BF:6D:C0:D4:7C:92:AF:ED:E4:82:B9:91:8B:74:BC:2A:91 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #302: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:ca Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:42 2017 Not After : Thu Feb 15 12:15:42 2018 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:b4:93:da:8c:a8:fa:dd:b2:aa:30:68:9f:db:ee:56: f8:b8:bb:23:3b:8a:8e:f9:f1:66:42:f3:9f:e2:20:1a: da:cd:7e:a6:5e:14:2f:36:70:61:7e:51:de:9b:e4:76: 33:e1:fd:59:b5:54:27:7f:73:87:88:59:a6:25:75:89: 03:a5:ac:ea:27:2c:27:43:0b:74:21:28:9f:09:9f:c7: bc:ab:39:d4:4e:ad:4b:c6:b6:09:d3:ec:7c:cc:56:fc: bc:63:10:66:2c:d9:c0:64:85:36:4a:db:2f:67:0f:6e: 0f:2b:bf:d6:56:1a:c3:00:a5:c4:a8:27:b5:af:b9:00: 9e:73:f9:18:ba:4d:b8:ab:4d:ae:2a:83:04:29:72:47: fd:55:2a:33:02:8c:7f:42:61:7e:23:67:6b:f7:4e:6a: 3d:a0:b5:24:6c:9c:7f:c0:8a:58:b9:8d:df:5f:d5:05: 9b:ea:a5:6d:db:c5:98:00:10:0e:f2:2f:04:0d:1f:dd: 0f:60:83:96:46:d8:78:d7:01:4b:32:6c:35:17:28:02: ef:9c:43:18:07:5b:3f:5c:6a:c0:e5:7f:a3:3e:ac:34: 0d:a6:84:05:f9:2c:96:cc:2f:b0:c3:1c:63:09:76:0a: cd:a5:7d:cd:0b:30:0a:72:13:18:b3:74:c3:ee:e1:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:1c:aa:e4:25:ca:74:23:08:e2:c1:6c:ba:a8:15:c2: ab:20:39:c1:0a:01:70:76:22:e2:e0:f1:a8:5f:48:9c: 8d:bd:a8:0a:fb:9a:ea:07:cc:1e:d0:c8:ed:2e:44:02: 9d:ad:30:1b:c4:d9:79:d0:72:a1:0e:78:c9:c1:f1:48: fe:fa:0c:a6:97:dc:04:21:28:46:71:01:0f:16:65:1c: 96:06:59:06:7e:ba:b6:74:49:bb:ea:43:8f:99:88:ca: 79:86:d7:ea:89:c2:00:ff:a6:bf:27:2e:0d:cf:0d:b2: 00:77:e5:cc:b9:94:83:89:3b:1a:ce:c4:c7:70:58:fe: 76:36:ba:4b:94:68:2a:4e:6f:fa:ea:fe:1c:0a:fa:3c: 77:de:6d:b9:a6:89:76:6d:7f:a4:21:a3:f1:73:38:35: cb:76:28:3f:b9:75:fa:84:24:9b:fe:60:71:14:ee:0c: 55:b9:eb:b9:40:32:ff:c0:54:6f:44:7e:9a:6e:bf:ba: 30:8c:84:11:6c:5d:58:fc:a5:44:40:d7:b6:a0:70:29: 20:04:69:28:38:b4:7d:3f:e8:a2:21:f1:c7:d8:97:63: 22:7c:c4:d2:06:af:d8:64:bc:cf:1f:06:65:29:8f:4a: 67:8f:22:96:88:be:2b:0e:48:ae:80:50:52:91:71:a9 Fingerprint (SHA-256): 32:4C:62:C7:C5:E4:D1:F4:76:C2:FA:C8:29:D0:A1:C1:9E:99:5E:8B:A9:DC:C7:06:AF:9D:C3:57:F6:9B:D2:26 Fingerprint (SHA1): C2:54:BC:9E:DB:3D:BC:87:C7:E1:1E:16:FA:2D:7F:2A:B2:7D:01:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #303: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:cb Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:42 2017 Not After : Thu Feb 15 12:15:42 2018 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d1:13:8e:fc:db:16:1c:11:30:1f:b3:c2:72:3b:1b: 64:cd:a9:a4:03:1a:ef:1a:6c:57:e8:1f:b7:54:55:a2: 63:79:99:33:91:e9:5a:1e:c4:f1:81:f6:be:4e:94:19: 1f:ea:6a:4b:c0:06:de:81:24:62:a6:e7:6e:99:6c:e7: 8e:1d:f4:d5:a8:9b:71:91:79:3b:10:14:39:65:d8:33: 70:7c:d2:24:16:de:cd:2a:74:d9:a4:88:e4:9b:a1:67: 13:04:e3:2d:9f:f9:45:35:7f:27:03:2c:81:1b:ab:bb: 06:30:a8:3e:c9:31:a3:8c:24:ef:7a:4f:d1:ff:9f:d6: 5c:c2:8e:2d:42:b8:26:0f:5e:3f:ae:75:d0:c8:af:ab: 38:bd:da:a3:b3:ac:d8:01:e6:7e:70:4c:9b:da:a4:32: ea:d7:3f:94:be:1b:25:78:48:27:84:e9:11:c6:dd:a2: 98:a0:0a:94:9d:1d:9b:04:33:09:0a:9a:f2:73:8e:a5: cd:07:9a:3e:c1:9d:75:20:29:0b:b0:b5:16:23:e5:4e: ce:96:61:86:0d:63:8d:fe:58:f4:07:d1:36:ef:d6:23: 82:9c:52:8e:33:71:70:e5:c5:3e:31:51:66:50:61:e1: 30:77:47:b1:52:5b:8b:30:73:f7:95:9a:5e:9e:33:cb Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:21:6e:fe:4c:3d:01:5b:07:52:f3:67:4a:73:b8:a3: 03:b3:00:e2:dc:ea:dc:44:94:1e:61:66:ff:77:68:a1: 6b:f8:55:04:7f:f0:50:20:ca:bb:f3:62:b7:11:d2:72: f0:47:64:b1:67:44:da:9d:09:f9:e4:98:bc:73:ef:02: 52:cf:ed:27:62:e1:99:b7:d8:86:89:bf:33:8c:0b:49: f7:cd:59:c9:6e:de:8a:47:b0:fe:b3:7b:42:71:cc:76: b7:a5:a1:de:94:12:6d:99:63:b4:f1:6c:1b:56:9f:20: f8:fb:0b:98:60:a1:de:59:4f:94:05:0e:18:54:6e:0f: 9e:71:08:78:05:7e:8e:74:4c:35:74:60:96:8a:d0:47: d4:13:e9:30:b8:1a:43:3f:df:d5:ea:8d:2c:3e:8c:db: 00:75:9f:74:5f:7d:c0:98:53:8e:8e:45:bc:a7:a0:ac: 9e:23:8b:a4:23:a6:e6:2d:f4:8b:10:24:ff:28:14:74: ba:7c:2c:fb:db:bd:6a:23:d2:a4:9a:30:33:98:6d:2d: e4:e1:88:9b:67:5b:e9:47:b0:a5:65:78:4e:48:f9:01: bf:cb:ba:b0:e4:84:41:ee:8c:4e:36:3e:b9:ef:65:2d: 73:0c:1c:5d:6a:19:92:86:eb:ed:46:69:b6:92:1e:fd Fingerprint (SHA-256): AF:3E:E8:F5:4A:CC:8C:95:E9:5B:65:41:4C:84:B5:89:D8:ED:26:8A:C8:52:8B:54:2C:39:5D:0E:28:CD:AA:23 Fingerprint (SHA1): 77:35:14:8E:2D:AB:F7:82:87:4A:88:52:AD:E2:29:84:43:6A:CB:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:cc Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:42 2017 Not After : Thu Feb 15 12:15:42 2018 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:48:89:79:d1:88:8d:f7:3b:bf:c7:3b:42:71:8c:5d: 08:49:60:ae:e2:34:a4:a9:52:28:3f:be:8a:ef:b6:7f: 3f:21:aa:2f:0b:5f:9f:03:fd:b5:47:97:7c:c3:90:cd: 81:93:bb:b4:86:c2:81:36:b2:34:4a:08:37:f8:90:11: e4:d3:43:32:8b:3c:4e:65:00:d0:b0:28:bd:fe:16:7e: 43:28:ea:d7:1c:0d:83:66:7d:85:98:97:1d:b1:46:0f: 5b:ef:49:88:85:6b:5d:4e:be:66:c6:e9:c9:c0:59:e4: 9e:95:23:f6:b8:53:3f:96:1f:9b:f1:b1:4a:d8:af:01: 01:94:ef:1e:62:ba:0b:eb:72:fc:25:f1:ca:e6:43:c0: 4d:c5:24:99:85:1f:2f:1e:52:48:52:4f:fe:ee:12:69: 84:76:24:2a:45:aa:d3:bb:95:4d:b8:d9:77:fc:9f:cc: 2e:16:d8:fd:c5:f2:06:c9:68:d6:d4:c9:ff:80:30:be: ba:ce:d1:a0:79:d6:85:c2:7f:60:70:ff:f0:69:c7:7b: 7c:74:0f:67:a6:2a:a3:a7:38:f1:2d:89:b1:ce:18:1c: 41:dd:02:59:42:f6:63:6c:c8:bf:ad:c2:67:2f:0e:79: 88:54:a1:07:5c:da:b5:a2:cd:93:b4:f5:59:41:18:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:1d:d1:7e:97:f2:27:5a:7e:4e:39:6a:8a:98:28:2f: 11:5e:8b:c3:30:d3:4c:96:7c:ac:45:08:97:fc:3d:3b: 00:4e:6d:6d:e6:40:c6:7d:3a:a2:c8:c0:90:cb:2b:ee: 0c:a7:a3:b1:75:84:c6:e5:9b:cc:58:cb:95:1d:d8:02: d1:68:ea:4b:b4:89:e8:f3:25:02:c6:66:85:8b:27:20: b6:c9:cb:2b:00:c0:f6:0b:51:e3:ac:78:b0:96:73:b6: 1b:e7:c3:30:ad:a9:c1:59:40:52:60:91:82:34:a8:fd: 0d:b8:be:ae:93:f7:7f:90:f3:51:38:15:4d:7a:39:98: dc:36:36:ff:30:38:dd:24:70:08:40:1d:9d:9f:71:03: 6f:79:4c:2d:70:28:78:31:f7:7d:80:1d:da:a1:a4:ad: 13:1b:5b:9f:c1:c2:98:fc:bc:c0:3d:6a:83:c1:fa:fb: cc:c7:ef:62:f5:f4:96:21:b2:b6:7d:ba:14:e6:0c:d8: d5:55:02:22:0e:3e:41:76:ae:8d:6a:fc:11:a0:17:09: 64:58:49:11:fe:aa:c8:df:4f:5e:ce:21:78:eb:c7:1c: 79:5e:d3:60:6f:39:9c:7a:69:33:6f:34:72:07:5d:82: 1c:36:e4:00:a0:df:0b:61:7b:d7:b3:9a:c8:8e:3a:9a Fingerprint (SHA-256): F1:9F:F7:DE:20:A7:56:CE:92:E3:EB:34:ED:37:DC:92:C4:61:5F:A5:0A:CB:00:98:C0:FC:76:6B:BE:B6:70:FF Fingerprint (SHA1): 5B:46:E4:73:AB:08:F2:01:2C:53:F6:94:A8:B5:9D:04:9C:F4:FF:AD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #305: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:cd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:43 2017 Not After : Thu Feb 15 12:15:43 2018 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:76:4e:30:39:4f:bb:b4:26:c6:f9:98:07:42:13:66: 33:94:bc:76:9e:20:12:62:07:79:44:8b:c0:46:37:ec: f0:a3:bf:41:22:7d:83:c9:bd:92:dd:5e:77:3a:07:d8: 01:6c:9c:2e:96:77:d4:9b:ed:47:d8:34:c5:88:29:b9: e2:dc:1d:e0:62:28:04:30:11:21:43:41:9d:13:b7:db: 95:43:98:7e:ac:8b:af:b4:73:4d:a4:f0:70:be:a8:36: 51:8e:82:70:d7:c5:9b:68:aa:8c:58:4e:24:d2:81:f4: ac:2c:63:89:26:7b:ef:ac:3d:0f:cf:fb:eb:ad:7a:0d: db:fd:b8:51:81:a1:8f:04:2d:ac:21:f0:f8:63:b4:bf: e4:5b:a2:dc:af:17:79:1a:dc:37:5d:c5:b6:b6:9a:9e: aa:02:63:6a:cc:cd:40:47:35:7e:52:58:ae:6e:10:a4: 8b:f6:a0:29:4e:4b:00:ac:8c:25:dc:70:c8:6f:9e:51: 4f:b2:c5:8d:a8:ef:cc:15:e1:92:af:94:c7:5d:5e:97: d1:08:76:98:a5:b5:a4:39:b7:17:80:78:fc:92:b9:23: 8f:10:9f:b9:be:5b:a7:f2:c5:83:19:d0:36:54:ec:8a: 74:2d:59:57:4b:b1:3d:ab:b0:6e:b2:a9:69:0a:71:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:fd:cb:10:bd:68:ed:70:74:35:38:80:40:68:ba:61: ae:52:24:d0:47:00:77:d2:db:0d:cc:41:18:f8:88:de: d0:92:7b:74:4b:07:1f:22:69:79:0c:e3:e0:b3:33:69: 13:40:cf:c7:ea:a5:c0:c7:f5:4e:5b:9a:8b:45:70:7b: c0:ef:0f:71:e2:a4:f7:37:5b:bb:e0:63:74:72:4a:cc: dd:59:8c:16:1e:1a:94:9b:55:1d:73:87:18:ce:c2:4b: e3:74:1a:63:4d:2a:3f:f5:f8:35:c1:f3:b8:74:bd:0d: bc:d4:ec:10:b1:6a:d9:d0:7a:f2:e0:84:6f:35:88:bf: c4:24:51:0d:2f:e7:49:c6:6b:12:48:96:07:66:f5:28: 02:d7:86:30:80:ef:d7:18:c4:79:3b:0a:03:c2:51:ea: db:0f:d4:80:ef:05:dc:6c:23:dc:aa:6b:e2:3f:e6:09: e4:ff:db:59:10:cb:b5:a7:53:6f:cd:e3:89:81:1b:95: d4:eb:82:cf:18:74:cc:50:ca:a9:38:4d:06:3f:7c:52: 42:d7:0b:a5:61:8c:50:d3:6c:4c:3d:25:84:60:de:79: b3:ea:ac:4c:b7:73:9b:17:9d:7a:f4:2f:39:5e:27:81: a0:85:38:ad:55:78:bc:34:71:ba:50:20:7f:15:ff:eb Fingerprint (SHA-256): 6D:55:21:6C:EF:AA:24:D0:D7:88:BD:7E:58:1C:0E:31:27:89:A4:36:B0:16:6B:5D:67:30:50:4F:23:43:E2:82 Fingerprint (SHA1): C4:BE:31:87:16:EA:FF:1A:EA:DF:8B:8E:CA:7C:F9:13:A0:FF:BC:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #306: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:cd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:15:43 2017 Not After : Thu Feb 15 12:15:43 2018 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:00:6c:2d:ae:6c:34:8c:63:d6:f6:e9:76:d0:0e:37: 12:98:c0:7a:02:76:72:a6:32:10:5d:a7:45:de:1d:36: 28:d2:3b:e7:89:ba:1b:30:56:83:ca:a9:7b:ef:2e:20: 2a:db:e9:c1:29:5a:ff:11:06:32:0c:92:5c:1f:1b:60: 37:81:15:86:ff:ee:a4:f2:30:fe:c6:74:3a:2a:77:e3: 54:5c:46:1c:c2:e5:0c:b7:c8:21:eb:ca:59:1b:61:a8: ad:76:e2:0d:d1:37:74:6e:f4:5d:94:71:5b:2c:71:7b: 67:dd:0a:74:2f:3e:b1:47:00:7d:3c:17:2d:c5:6e:2e: 20:5c:1a:b1:16:27:76:b0:bc:87:b8:00:fd:19:f6:69: 4f:dd:8b:61:20:5c:54:5d:1f:bf:ce:92:21:11:42:61: 62:94:99:11:83:eb:b0:b7:b6:48:6b:69:06:83:09:7a: e7:33:54:89:e6:d5:2a:db:a9:61:60:47:8a:f8:35:56: d8:35:b5:e9:48:ab:00:6a:e8:86:b8:e0:10:45:9f:b6: 28:d1:14:e7:14:86:e2:65:41:ea:21:3c:b4:4c:30:32: 7e:16:0a:e4:01:e2:f4:a3:33:a9:2c:42:2f:f1:be:2c: db:76:5c:6a:1e:df:d2:f4:47:2c:d1:db:73:27:26:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:8f:b6:67:80:c4:cc:a2:8e:26:64:f1:08:87:70:53: 01:8d:ea:05:9d:ce:45:00:de:fc:06:ed:26:ee:5f:f7: 87:94:1e:16:5f:6d:b2:b2:32:b6:c7:a8:f4:d6:51:c7: 0d:87:a8:c2:ee:75:83:d5:30:b2:e3:2b:34:fc:12:a8: 18:03:9c:9c:6a:66:99:1c:a1:f3:d6:74:3c:b0:5c:b4: 4f:5f:e9:81:ec:27:f5:14:cb:94:3c:09:15:80:5e:c1: c1:38:2f:c3:a2:28:b7:84:1f:12:ab:13:6d:e6:41:7c: 17:5d:20:0e:bd:8e:f3:5b:45:32:bb:26:37:3f:ba:df: 71:99:fa:29:ae:df:7d:5d:9e:2b:4a:a5:fe:cd:f6:08: 35:2e:4d:98:3c:e6:81:ff:f3:80:f9:81:16:c0:4d:dd: bf:05:be:da:20:d4:3a:13:3f:0f:68:fe:46:0e:28:d5: 8e:03:6b:22:bd:8e:8d:6f:73:8c:5b:6f:5d:e4:c2:f4: 83:2b:37:e1:51:1c:61:6c:b4:6a:8a:10:ac:e1:d9:79: 5a:40:7c:f0:c7:21:77:22:36:7e:d2:62:bf:ad:95:2b: 76:a3:01:5e:1a:b4:74:5b:61:41:d7:7a:ec:fe:07:29: 26:19:47:12:ae:07:50:9f:60:6c:39:96:3f:d8:7a:78 Fingerprint (SHA-256): CB:58:8B:BA:32:30:E0:32:D7:40:57:6A:DC:82:49:76:82:D2:85:EC:58:D5:5A:12:EA:8E:F4:96:C1:A7:F0:90 Fingerprint (SHA1): DE:46:FB:E9:55:7E:9B:DB:33:DE:76:90:E5:34:2A:21:46:A3:E6:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #307: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #308: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #309: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #310: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:d0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Nov 15 12:15:44 2017 Not After : Thu Feb 15 12:15:44 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:4e:aa:73:81:97:a1:46:b0:04:21:1c:f0:53:e1:03: 0e:a2:4f:21:8c:36:6b:9e:df:48:14:fa:eb:e1:b4:ec: 91:59:b6:18:f5:cb:f0:92:73:ee:70:27:cf:c6:c3:f0: d6:dc:5b:b1:ff:8a:a9:10:fa:78:ac:de:90:7d:0d:04: fc:0a:c3:67:d5:06:75:f3:5c:d3:04:3d:41:3c:a7:4a: 5a:45:49:30:c9:b9:34:fc:87:1f:e1:94:d9:ba:f9:05: 09:0a:97:92:c7:e2:81:93:96:b2:f0:83:a5:fb:31:1a: 1e:69:9c:10:3d:ec:59:af:e9:42:01:31:b1:1e:bd:af: 79:62:ae:89:37:6f:94:a9:da:a4:79:05:e2:b7:53:61: 65:6f:c7:94:2b:43:70:31:54:5c:18:0f:7a:cf:a1:87: be:43:a6:6c:6d:4b:da:15:f1:93:3e:ba:9e:21:df:46: 72:3d:1a:31:df:98:96:7a:b7:c9:3c:bd:0d:3c:0d:d6: 3b:f0:1c:fe:56:cc:58:5d:65:bb:68:75:d7:16:92:fb: 66:51:68:6b:b3:af:bc:d4:ad:31:c2:32:38:39:4e:92: 83:48:9f:ff:b2:42:64:f6:3a:61:e9:62:0f:07:bc:61: b1:34:24:53:be:42:2f:f3:58:eb:b8:6e:b8:46:17:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:86:e7:2f:b7:a7:ce:7a:9f:24:b9:16:52:f4:9a:b9: 7b:38:42:77:68:b0:73:54:0a:d1:93:20:5d:59:58:ea: 2d:f0:5f:2c:58:bd:38:1e:4b:34:79:f3:e1:3f:96:98: 2f:37:b8:61:98:a3:3d:3f:65:24:f4:8f:f0:a1:75:c8: cb:15:98:a8:9d:b9:3e:0e:fe:7f:1b:7a:af:27:c0:32: 54:da:49:de:a9:aa:d7:c0:78:f5:cd:98:27:0d:99:75: bd:eb:74:97:f1:61:0d:0f:1b:41:54:56:fa:c3:55:8f: 59:07:d8:07:8d:1b:a6:40:d1:61:f0:b7:e7:97:00:90: 83:88:43:c7:f6:26:50:63:79:c4:00:31:e8:75:1b:ce: fc:0b:7a:3d:18:ba:f4:1a:cf:18:4b:69:22:e3:9a:23: f7:62:32:b5:10:dc:d3:a4:1d:1c:05:af:77:a1:29:ce: 85:25:30:78:6b:c7:54:55:84:96:fb:4d:b5:5c:d8:28: 3f:57:04:03:10:1b:2b:5b:62:63:ee:e7:e0:26:87:1b: c8:3c:29:d7:27:26:3d:88:8c:14:7d:cb:e0:8e:7f:ff: eb:f0:4c:5c:dd:93:71:3e:9f:46:67:2e:5d:43:6b:78: 07:90:5d:e6:da:0c:4a:aa:94:39:65:4f:f2:fb:ed:77 Fingerprint (SHA-256): 8F:8B:BB:3D:A4:0F:04:85:90:89:5F:C7:80:E3:2C:71:EC:31:67:B1:FA:5C:8A:17:65:34:27:95:FF:3D:5C:FA Fingerprint (SHA1): D9:44:9E:55:9E:94:19:6E:0B:0B:BE:19:32:E8:19:5B:E9:E4:06:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #311: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #312: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #315: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #316: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #317: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #318: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:8e:d3 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Nov 15 12:15:46 2017 Not After : Thu Feb 15 12:15:46 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:d4:67:29:63:7e:6e:44:53:08:fb:ae:67:58:1a:71: 71:f7:f6:42:cd:06:1d:0c:21:75:fc:e5:bf:70:d5:17: c4:40:01:8e:e6:35:7e:7e:73:20:ec:43:ef:1a:a3:bd: 17:db:10:f4:67:56:d2:ac:4a:81:9b:d8:f6:dd:34:e0: b8:70:58:d2:33:d9:c0:6e:4a:85:1b:d4:cc:0f:6a:2a: f0:8b:be:03:27:87:81:a4:44:7c:13:4a:79:0a:e9:5d: 64:07:75:df:1d:fc:8b:52:af:43:99:30:d0:86:ac:7a: c9:6f:7d:bf:7f:72:c5:3b:94:3f:6f:22:79:b4:78:45: cf:e1:58:e0:34:6b:f8:1e:dc:bc:85:9d:fe:67:f7:6e: da:2d:cf:77:bf:b0:b0:84:4d:20:d1:9e:89:bf:44:3c: a4:af:19:54:ae:23:94:dd:71:74:92:c4:68:32:cc:2b: dd:9b:b3:55:c1:dc:71:51:65:1b:96:42:b3:c6:fa:bb: d0:7e:06:49:38:16:a5:d3:c9:31:b2:cb:fa:55:2d:78: 62:e2:22:bb:83:f3:f5:1c:4d:2b:e0:b7:59:d8:83:c8: 65:47:3f:29:f0:b5:93:bc:90:19:c8:3b:13:c3:4c:a2: c3:2b:f8:fe:44:ea:cb:ca:06:b6:78:69:d4:8e:98:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:db:19:71:dc:94:e0:da:0f:b1:9d:83:2e:79:09:8d: 47:b3:4c:43:97:7e:0e:6b:67:4b:24:18:a4:00:f9:47: 1f:7d:1a:79:15:2c:02:bd:3f:c7:fb:79:80:43:f9:76: fb:50:45:c4:31:55:94:bf:69:85:c6:a9:18:f5:07:11: 1c:4c:55:df:52:cc:f8:35:ac:54:8f:38:df:bd:fc:97: de:62:c1:83:e4:18:47:1a:a0:ea:35:50:98:00:60:f9: ed:0d:8f:c6:16:1e:2f:5f:ae:15:9b:f9:de:89:aa:04: d8:d3:17:7c:0d:d6:61:ca:a1:ca:16:f8:42:8b:11:9e: 97:61:50:c5:ae:b7:30:4b:96:7e:17:9f:5a:49:cf:a8: d4:16:9f:72:e5:d1:26:a1:85:5d:09:f8:4a:50:84:ed: 7b:64:df:97:4e:68:80:55:5c:89:03:6e:8e:d9:12:a1: 20:88:83:6f:0a:41:a9:f2:7d:98:3e:ce:5b:90:3e:de: 09:c7:36:c3:06:ef:bf:5d:2b:14:d3:10:2c:d2:5a:87: da:4d:07:5c:c8:02:45:05:0c:6d:ef:3c:89:08:3a:1b: a9:45:24:7b:55:de:02:35:a9:98:3e:89:37:fd:dd:6e: b4:26:33:18:08:21:c7:0a:bc:b8:ba:b3:9c:46:9c:d2 Fingerprint (SHA-256): 3E:9A:5C:A1:92:8D:F6:5B:AD:EB:D9:8D:AA:17:D6:A2:72:11:A7:17:E6:BC:B4:71:7F:53:A5:EC:67:3B:73:F7 Fingerprint (SHA1): 8B:E9:A9:F5:2F:54:A3:ED:EF:9C:F6:26:47:E7:17:55:D7:59:30:9C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #319: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #320: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #321: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #322: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #324: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #325: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #326: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #328: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #329: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #330: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #331: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #332: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #333: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #334: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #335: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #336: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #337: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #338: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #339: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #340: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #341: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #342: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #343: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #344: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #345: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #347: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #349: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #350: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -o root.cert cert.sh: #351: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #352: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #353: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #354: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #355: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #356: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #357: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #358: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #359: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #360: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #361: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #362: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #363: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #364: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #365: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #366: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #367: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #368: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw cert.sh: #369: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #370: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #371: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #372: Verify RSA-PSS CA Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #373: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #374: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #375: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #376: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #377: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #378: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #379: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #380: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #381: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #382: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #384: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #385: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #386: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #387: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #388: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #389: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #390: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #391: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #392: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #393: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #394: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #395: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #396: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #397: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #398: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #399: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #400: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #401: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #402: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #403: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #404: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #405: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #406: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #407: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #408: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #409: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #411: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #414: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #417: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #420: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #423: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #426: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #429: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #432: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #435: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #438: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #441: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #444: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #447: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #450: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #453: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #456: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #459: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #462: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #465: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #468: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #471: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #474: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #477: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #480: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #483: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #486: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #489: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #492: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #495: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #498: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #501: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #504: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #507: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #510: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #513: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #516: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #519: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #522: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #525: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #528: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #531: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #534: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #537: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #540: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #543: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #546: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #549: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #552: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #555: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #557: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #558: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #559: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #560: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #561: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #562: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #563: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #564: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #565: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #566: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #567: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #568: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #569: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #570: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #571: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #572: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #573: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #574: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #575: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #576: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #577: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #578: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #579: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #580: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #581: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #582: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #583: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #584: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #585: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #586: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #587: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #588: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #589: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #590: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #591: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #592: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #593: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #594: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #595: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #596: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #597: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #598: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #599: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #600: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #601: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #602: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #603: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #604: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #605: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #606: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #607: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #608: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #609: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #610: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #611: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #612: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #613: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #614: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #615: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #616: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #617: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #618: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #619: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #620: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #621: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Nov 15 12:16:14 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Wed Nov 15 12:16:14 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir -r--r-----. 1 mockbuild mockbuild 1225 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1425 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 580 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 229376 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/cert8.db -r--------. 1 mockbuild mockbuild 172032 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/key3.db -r--r-----. 1 mockbuild mockbuild 395 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/req -r--------. 1 mockbuild mockbuild 16384 Nov 15 12:16 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:36 2017 Not After : Tue Nov 15 12:15:36 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:fa:b9:7d:26:c4:6b:31:a7:ef:61:71:49:c2:c0:ef: 25:f0:46:82:99:bc:5c:6b:9a:f7:3e:5b:85:76:c0:82: 24:87:ae:6b:45:5c:63:88:68:53:3d:6d:e4:55:af:3a: 97:9c:bb:d0:6e:2e:7d:0b:aa:a2:1d:c4:80:d4:b9:e0: e1:07:ad:b4:1b:02:d5:13:c9:06:1e:da:78:93:b5:03: 8e:07:5a:19:67:b3:de:e8:84:a9:d9:4c:9c:3d:ba:ac: ca:3d:e8:4e:dd:df:2b:a7:fd:92:b3:55:58:9b:ce:59: 78:7b:7a:99:6a:d4:ff:99:51:86:12:97:34:28:c5:48: ab:8d:84:7d:13:f5:6a:5f:a9:e2:99:08:a3:d8:bc:5f: 90:98:7d:b6:5e:46:9a:65:4b:ad:86:86:a3:79:64:ad: e3:07:9f:ac:22:9f:aa:b6:c7:95:e8:c4:77:2a:5b:98: 4a:bb:8d:c7:ab:5e:90:65:1f:de:2f:de:13:14:1d:d3: eb:07:d5:25:a2:51:53:6b:2e:5c:4c:66:c5:c7:93:ad: 6d:9d:c0:73:2b:96:bd:2c:34:79:43:75:9b:95:9b:57: 7a:db:75:85:c9:39:9c:71:4e:03:e5:4f:32:f8:5a:aa: 0c:ea:9f:e5:ce:48:66:eb:fa:2d:6c:d0:4c:78:42:9f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:9d:cb:ea:5f:84:db:1d:6d:9f:cc:d3:ee:b2:c1:8c: 86:42:22:8c:65:51:fa:c1:12:b1:ff:8c:df:12:87:bd: 33:fa:31:86:3f:49:ba:00:7a:61:01:92:cf:63:54:86: 1d:65:62:91:2d:5a:bc:6b:52:8e:53:9a:25:17:7b:11: b5:bc:25:96:0f:52:25:0d:21:cf:91:6a:a7:3a:93:6c: cb:28:8f:ac:0a:5f:0c:19:08:fb:36:e8:07:bf:9b:99: 84:df:21:9e:ee:fd:fe:3e:9f:e1:c0:f9:19:ac:ca:48: b8:ce:1c:c5:3e:2f:7d:f6:17:d8:1a:2c:9f:fc:67:ca: 8b:4a:7a:2c:f5:99:96:f4:9e:cb:2d:5a:1e:1f:18:6d: 9d:86:4e:53:bc:49:05:f5:2c:68:81:5d:e4:a4:1a:0f: 8a:9b:16:a5:1e:58:b7:e1:e6:8d:5b:3f:66:5f:5b:78: eb:04:0b:b5:f5:97:90:16:91:bb:b8:6c:54:b5:db:bf: d9:3b:a3:57:06:13:19:93:13:00:a7:e7:11:27:9b:5f: c1:d1:0e:d9:49:bb:50:f5:f5:67:05:09:80:91:ab:96: 91:f7:c1:b0:3c:58:23:a9:a1:f9:56:f1:83:ed:0e:7e: 86:2c:85:9c:1d:7a:a7:9d:aa:44:97:d9:01:5d:84:c0 Fingerprint (SHA-256): 7A:AE:8C:22:B6:7A:57:A5:A4:C3:F8:4D:90:4D:7A:23:58:37:EC:27:23:84:A9:78:E9:A4:06:16:75:2F:64:0E Fingerprint (SHA1): 5A:9B:7A:A8:3F:81:F0:07:49:05:BB:89:7A:6F:30:E6:2E:F3:FE:74 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Wed Nov 15 12:16:14 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Nov 15 12:16:14 UTC 2017 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: be:d8:0b:e5:dd:96:b9:3b:0e:d9:cb:72:dd:31:e3:a4 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0b:bd:45:6b:dc:b6:87:22:ff:42:ac:3d:f2:d2:c8:09 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Nov 15 12:15:30 2017 Not After : Tue Nov 15 12:15:30 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:d3:43:5f:e2:91:90:3c:af:7c:0e:cc:88:85:f2: 34:77:fd:6d:de:4d:f9:cf:4b:78:e5:15:38:09:2c:10: 33:47:1c:4c:5c:a0:25:97:fc:a5:be:bf:89:db:12:69: 11:d0:67:08:35:ec:46:85:e3:4e:1e:70:fe:04:79:95: 0c:1c:a7:00:6c:96:4e:62:7b:6b:77:af:29:53:8a:a7: 3e:b2:51:68:9a:0f:c2:12:00:64:bb:b8:bd:9a:08:8a: e3:50:1a:83:2d:67:e0:67:e0:4c:e0:7b:47:70:5a:15: 66:a7:f0:e7:4e:b5:97:16:7b:6f:05:a7:e3:40:05:4c: b2:a0:03:4b:50 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:01:dc:1b:a9:7f:3f:fb:7f:07:35:9b: 32:85:77:bf:d1:2d:bb:81:3c:c4:10:19:1a:71:a5:c1: 19:15:90:95:7f:65:db:b1:a0:26:e9:f3:f4:84:e4:07: 43:a2:69:b3:8e:fd:10:5c:18:05:3f:f6:ac:49:5e:e9: ba:e6:36:4e:28:6c:1a:02:41:23:22:37:8a:9d:b6:0d: 2e:e6:b1:31:1c:4d:ce:c1:7d:f5:19:3c:f6:32:47:f0: d1:ea:0e:ab:1f:73:9d:b8:0a:2b:8f:63:eb:e0:e2:ae: 1c:86:7c:18:9b:6f:c6:37:c9:2e:a6:68:1f:57:a7:cc: a6:f4:35:57:3a:aa:fd:7c:4a:cf Fingerprint (SHA-256): F3:87:78:E4:AA:9B:5A:55:CF:66:7A:EE:D8:86:05:A0:92:BC:6D:49:8D:4A:8D:AE:F8:CC:C8:3F:A6:79:AE:B4 Fingerprint (SHA1): B0:52:FA:4E:A8:AB:15:66:74:EC:2A:43:5E:ED:70:40:64:0C:BA:8A Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Nov 15 12:15:36 2017 Not After : Tue Nov 15 12:15:36 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:c7:df:e8:1b:86:6c:e8:79:47:4a:5a:6c:b0:ed:85: d4:ae:9e:09:41:6d:13:a6:8b:d9:a2:54:f7:40:09:8b: 7d:9a:dc:9b:b9:87:3f:5b:26:a3:24:8c:b2:40:69:b6: 5a:05:02:f6:57:a7:ff:b4:f0:11:e7:66:0a:4c:f2:ea: 4e:37:8c:48:47:2d:26:33:61:3a:48:f6:59:7f:0b:8b: 47:92:63:14:44:9c:26:92:9e:9b:c1:fd:b4:f2:98:81: f8 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:c6:5c:10:4e:9b:44:5e:a7:fa:75: c1:1e:ae:a7:0a:ea:28:7e:ae:15:4b:b6:ba:ba:ad:82: 36:b1:e0:ac:f2:6a:25:9f:b9:97:42:dc:56:47:da:94: dc:1a:1f:6b:d4:4b:73:86:2f:aa:d3:89:54:3c:b6:e8: 66:a9:21:20:4b:00:5f:02:42:01:d9:58:df:d5:19:44: a8:ce:fe:32:5f:b3:87:43:2b:75:d6:43:1a:24:fa:aa: 9a:5e:93:d2:18:f7:f3:87:14:09:12:50:04:d0:13:cf: 37:1d:da:06:e1:2e:01:8f:7e:13:48:d8:e1:33:85:23: b5:64:61:75:cd:56:c5:03:03:2d:fa Fingerprint (SHA-256): BE:40:D5:DA:AA:1D:E7:63:1E:E2:9C:16:45:D1:D6:C5:F1:5C:77:8E:D3:07:0D:32:02:1F:F7:2F:29:74:E2:9E Fingerprint (SHA1): 63:17:6B:12:27:34:9E:3F:AD:F5:69:56:1E:52:6F:95:0B:88:28:20 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 86:28:3a:44:f8:92:79:90:0c:ec:8b:73:e9:1d:9e:cf Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 61:2c:0d:84:fe:9b:7e:91:5b:41:4d:33:97:f6:dc:5d Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8b:66:d5:5c:b9:df:01:25:c9:b1:fc:d7:f3:76:c0:11 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c4:96:e1:92:96:6c:2a:dd:c5:08:03:d4:0a:25:f5:02 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ce:5b:4b:b9:00:f4:62:9a:d4:2b:91:a2:52:36:31:a4 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c5:42:7b:b6:df:52:2c:ba:d0:15:5c:1b:1f:65:45:25 Iteration Count: 100000 (0x186a0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 23:2d:40:e4:49:a3:0b:80:08:67:87:cc:86:6c:1d:85 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bb:2b:1f:3a:ad:46:55:03:8f:77:0b:b6:0a:4d:7c:6c Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1a:a6:12:a2:49:05:d0:5f:17:57:26:42:56:6e:2d:10 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 93:cb:33:88:43:25:1f:38:1c:4a:7d:f8:c8:3f:74:66 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 66:ff:ff:64:a5:04:03:94:bf:e2:ca:af:a0:cd:ce:67 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bf:5b:a1:05:c3:c2:01:10:3a:ed:62:6a:66:9c:26:9a Iteration Count: 100000 (0x186a0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:69:c0:31:0e:60:78:01:52:ed:a0:04:11:8f:5e:d1 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:4a:92:dc:e0:47:ad:16:d6:14:ec:0f:3d:41:68: ba:b2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6f:54:53:18:61:59:fc:e3:78:e6:c7:25:1a:83:f5:08 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:9d:8b:fe:4e:18:99:6f:0d:bb:8c:69:19:4d:8f: 25:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c0:f5:53:84:19:38:69:eb:53:74:e3:18:ad:09:9e:61 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:e8:25:a3:6f:88:c5:a9:b4:68:74:91:cf:a3:56: 7d:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9c:83:eb:c9:d6:40:51:bb:75:a7:da:b7:ac:51:b0:54 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:65:25:c9:8d:4f:89:6a:b1:8b:66:8d:db:42:20: f9:ef Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:d2:0c:30:c3:d5:ca:d8:65:0c:f3:a3:30:78:97:d0 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:59:50:9c:f9:c3:96:72:39:9e:56:3e:85:ff:07: d3:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:5b:9f:2e:51:4c:c5:d3:bd:0a:76:db:9c:5b:95:38 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:29:6e:f4:e9:69:8e:91:88:5e:85:92:c6:54:b9: 67:32 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:2d:06:2c:0c:60:f0:bd:a7:6c:b7:87:5b:76:c1:0b Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:54:e2:54:db:39:c0:90:cc:4a:8d:02:15:e7:7a: e5:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f8:16:40:48:69:06:f4:48:e9:2d:8c:18:49:e4:52:2b Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:d6:a0:ad:89:c8:04:5e:08:d4:2f:18:db:6f:8d: 55:33 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fc:ec:c9:b8:48:a3:c4:a1:e7:5c:bd:a4:d1:59:f6:43 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:eb:85:e6:06:51:20:37:d9:df:04:1c:19:54:b1: e5:11 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: df:1d:ce:f0:cc:37:97:3c:7e:52:47:be:f8:89:c6:09 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ca:99:0b:fa:e7:57:1b:33:24:6d:b9:69:e1:87: b0:ef Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:ba:ad:b3:c2:be:64:78:8d:0f:fd:a5:34:12:2f:6f Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b3:ea:c6:bd:5f:00:43:2b:c1:f5:88:d4:c8:a4: 28:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:a1:22:a1:6f:a2:ba:79:7a:cc:81:87:46:42:f4:36 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:2c:da:fb:10:68:9c:74:b6:9d:2d:76:e1:f8:85: 63:2f tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:9f:4b:fb:11:82:f8:81:7b:51:fe:a2:db:a9:e5:bf Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:25:da:69:ab:20:38:bc:7f:83:7a:01:b5:43:cb: 17:36 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:f9:36:af:de:e2:64:6f:0f:4a:5c:7d:b8:9c:7d:37 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:13:ce:48:59:a7:a4:5e:19:88:c5:8a:f7:24:73: 06:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 18:2b:02:44:59:80:a8:eb:a3:e3:33:33:ec:91:d7:07 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:55:67:87:4d:18:65:26:89:46:61:f9:72:86:23: 87:8f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e3:cf:05:82:0c:61:dd:19:f5:4a:e5:34:e3:14:00:87 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:18:f0:13:48:78:1d:87:d0:d8:a0:d1:3b:19:df: b5:61 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:4f:14:d4:1f:a4:2b:92:38:c1:29:38:f5:01:5e:61 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:dd:68:ff:ef:55:0a:d0:16:49:f2:9d:52:c1:a9: f4:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6e:71:44:fb:70:1b:12:8d:47:ba:b2:0e:71:fe:83:09 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:2b:29:d8:f2:77:0b:49:43:9c:41:1a:82:e7:e6: 36:1c tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:57:67:8c:1b:eb:9c:9d:18:0f:3c:86:15:89:33:36 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:a1:2b:ef:0e:24:35:ec:19:e7:f8:b3:32:77:29: 29:f1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e8:47:89:7f:e7:8a:bc:23:79:88:e1:c1:aa:0c:10:06 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:e8:a9:18:56:9c:31:13:ec:93:d8:1a:53:4e:5a: 90:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:55:18:3e:cb:7a:3a:e6:dc:7e:95:d8:1f:25:8c:29 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:e4:c1:48:a5:57:22:b8:2d:bd:41:ff:c2:c9:0c: 62:56 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c6:c3:82:b9:d8:c4:fb:a0:a1:e3:40:8b:43:62:04:d4 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c4:9a:bf:f5:39:5b:83:20:aa:67:19:30:96:68: cc:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:ff:75:d4:57:b3:ca:62:4b:55:76:74:d3:5b:ca:b5 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:b3:22:5b:16:a8:44:32:bf:0d:f7:91:b5:1b:e6: 6d:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:e7:bd:17:2b:35:ca:04:73:1e:87:24:14:86:25:3e Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:70:1d:23:b3:36:34:f6:c9:c6:b7:c8:fd:4f:37: e2:1d tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:bd:74:fa:ae:55:3a:3e:4d:0c:fd:eb:53:38:e8:8f Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:c0:75:fc:6a:dc:c1:9f:79:51:4c:67:b1:12:93: b9:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d4:05:35:ef:ad:04:ce:92:74:22:aa:33:bc:36:93:4f Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b3:b7:07:e6:d9:a0:91:d9:4e:20:4a:b9:db:87: 39:cf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e5:6b:7b:39:aa:d1:8e:04:58:7d:ea:9e:a7:86:41:5f Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:2a:3b:39:86:4f:d1:c4:9e:68:8a:8b:84:7b:c8: 43:50 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d1:c8:b2:eb:31:c2:52:b9:a6:ba:e2:61:31:fd:89:f8 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:5e:81:4e:83:ff:2d:ee:46:9b:d1:7a:47:6f:6e: 51:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:68:61:17:f5:ca:50:93:50:12:81:fb:fa:e2:f8:1e Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:03:44:df:ce:dd:5c:8d:8d:03:ec:9a:cd:37:ba: 87:0d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e8:30:61:44:da:c6:4d:64:6f:10:e1:4d:60:d4:ec:cc Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:57:ba:6d:b0:af:3a:39:46:92:46:22:b3:aa:be: 4c:d3 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 85:ed:3c:79:da:bb:36:e4:3c:18:61:a3:d4:4b:8a:f8 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:15:c1:10:62:00:6c:0f:1c:99:f2:3c:7e:ee:66: db:31 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 83:c1:92:c0:70:fa:18:11:61:42:19:8c:8e:1c:e0:d0 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:eb:55:a8:fe:d3:86:2c:23:0f:c0:6f:a9:f9:fa: ff:84 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:61:d1:d7:ab:f8:79:7e:62:9d:6d:5e:ac:93:bb:71 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:53:78:64:d8:5d:84:02:5e:46:5b:9c:87:6c:86: 3c:22 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:13:ff:2d:1e:f3:b3:39:18:a4:d7:ef:7e:a6:fb:36 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:4d:b1:9d:33:ae:2c:93:44:6c:7c:56:3b:03:ca: 01:56 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:f5:61:99:4d:0f:98:dd:4b:38:9a:09:7c:e6:32:2a Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:2e:c0:6f:70:66:34:f1:10:66:82:4a:8c:61:b7: a6:0a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f6:af:9b:62:69:2b:20:a5:ab:b5:fc:80:97:ff:03:fc Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:de:fb:22:0e:31:3d:40:8f:7d:71:a7:e3:fd:99: ca:08 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 8e:cf:ab:13:19:cd:08:ff:3a:75:be:a3:61:72:4a:a9 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 04:46:1b:ed:46:8a:9c:d3:64:14:c7:f8:bc:86:26:61 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 7f:a0:cd:da:43:5a:73:8a:8e:8b:71:aa:8f:50:b5:3c Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 63:38:9a:29:91:df:2f:e1:a2:87:bd:b1:35:fe:ef:d2 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ed:2f:26:04:2b:73:31:53:3b:a9:2a:bd:f1:a0:eb:83 Iteration Count: 100000 (0x186a0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d4:fd:b9:fc:91:e5:9f:3b:4a:dc:40:1e:0a:6d:c7:72 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f3:f2:29:ee:fe:5f:07:b1:9d:2e:d4:9d:3b:79:cd:8f Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 61:50:d2:9c:68:c6:35:dc:b5:d7:35:ff:29:b0:e9:1a Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b2:3c:22:19:9c:88:9b:2f:64:50:f8:4b:73:dc:34:ce Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 31:72:ed:3c:56:73:af:14:dd:af:de:66:49:a1:6e:4e Iteration Count: 100000 (0x186a0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 69:eb:51:30:18:f0:f7:2c:b3:f9:63:b6:23:33:5e:91 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ef:bb:bf:62:9d:b4:e8:fe:85:d1:9d:ee:b4:69:b6:10 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 21:ed:c4:13:4a:cf:06:04:61:9f:e3:59:53:89:aa:c4 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c3:27:e2:96:bc:c9:9f:3d:87:ad:3f:96:f3:55:8a:79 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 9c:76:96:b7:cf:13:ba:9b:e7:de:e5:71:77:ed:31:b4 Iteration Count: 100000 (0x186a0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8f:c5:05:77:eb:dd:dd:31:a0:b1:9f:f6:2b:69:d9:ec Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c1:3a:7c:8a:0a:63:c0:a0:97:3f:73:a6:97:54:38:da Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c2:03:14:fe:74:68:be:25:ef:0b:e3:bc:e2:b3:ed:90 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fc:72:f4:c4:d6:23:dc:d7:30:31:b3:da:ab:4b:05:14 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a9:1c:07:9b:8d:3c:e7:85:b3:14:0f:e9:ac:d4:15:fd Iteration Count: 100000 (0x186a0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 76:1b:91:36:27:5a:79:c6:02:7e:82:a1:fe:c5:c3:f6 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 04:07:fb:8c:8b:af:a6:57:34:6d:49:76:28:d0:15:aa Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c1:1e:3c:b6:a8:3d:72:06:21:5a:9d:e3:33:89:dc:d2 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b3:28:99:74:e9:cd:e1:2b:31:00:df:c4:6e:db:d8:ed Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f6:47:2f:31:b2:45:c1:34:6e:38:de:a2:09:f3:22:42 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cd:e6:86:65:fd:bd:b3:09:2f:01:10:46:e2:47:7c:68 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 90:8e:98:da:a6:6d:83:b8:27:88:c8:80:f6:88:15:e1 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 00:9e:75:b6:c1:da:eb:87:46:19:01:65:46:89:8b:a1 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5b:d2:2b:b2:ed:62:34:49:ee:be:8a:a1:78:20:b3:cb Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 69:4a:d2:c3:07:92:69:07:c5:d5:48:1b:6c:0e:bf:1d Iteration Count: 100000 (0x186a0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing CA cert & key created with NSS 3.21 -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing CA cert & key created with NSS 3.21 - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #246: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #247: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #248: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #249: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #250: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #251: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #252: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #253: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Wed Nov 15 12:17:49 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Nov 15 12:17:49 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.34 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.18 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 27ecf14fda3275273eb6fd72980ed5aaab580f7f NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 27ecf14fda3275273eb6fd72980ed5aaab580f7f FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 27ecf14fda3275273eb6fd72980ed5aaab580f7f FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle Changing byte 0x000437fc (276476): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Nov 15 12:18:07 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Nov 15 12:18:07 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Nov 15 12:18:07 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Wed Nov 15 12:18:07 UTC 2017 smime.sh: S/MIME Tests =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Nov 15 12:18:08 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Nov 15 12:18:08 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:08 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:08 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25054 >/dev/null 2>/dev/null selfserv_9765 with PID 25054 found at Wed Nov 15 12:18:08 UTC 2017 selfserv_9765 with PID 25054 started at Wed Nov 15 12:18:08 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25054 at Wed Nov 15 12:18:08 UTC 2017 kill -USR1 25054 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25054 killed at Wed Nov 15 12:18:08 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:08 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:08 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25106 >/dev/null 2>/dev/null selfserv_9765 with PID 25106 found at Wed Nov 15 12:18:08 UTC 2017 selfserv_9765 with PID 25106 started at Wed Nov 15 12:18:08 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25106 at Wed Nov 15 12:18:08 UTC 2017 kill -USR1 25106 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25106 killed at Wed Nov 15 12:18:08 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:08 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:08 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25158 >/dev/null 2>/dev/null selfserv_9765 with PID 25158 found at Wed Nov 15 12:18:08 UTC 2017 selfserv_9765 with PID 25158 started at Wed Nov 15 12:18:08 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25158 at Wed Nov 15 12:18:09 UTC 2017 kill -USR1 25158 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25158 killed at Wed Nov 15 12:18:09 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25219 >/dev/null 2>/dev/null selfserv_9765 with PID 25219 found at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 with PID 25219 started at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25219 at Wed Nov 15 12:18:09 UTC 2017 kill -USR1 25219 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25219 killed at Wed Nov 15 12:18:09 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25271 >/dev/null 2>/dev/null selfserv_9765 with PID 25271 found at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 with PID 25271 started at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25271 at Wed Nov 15 12:18:09 UTC 2017 kill -USR1 25271 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25271 killed at Wed Nov 15 12:18:09 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25323 >/dev/null 2>/dev/null selfserv_9765 with PID 25323 found at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 with PID 25323 started at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25323 at Wed Nov 15 12:18:09 UTC 2017 kill -USR1 25323 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25323 killed at Wed Nov 15 12:18:09 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25384 >/dev/null 2>/dev/null selfserv_9765 with PID 25384 found at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 with PID 25384 started at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25384 at Wed Nov 15 12:18:09 UTC 2017 kill -USR1 25384 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25384 killed at Wed Nov 15 12:18:09 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25436 >/dev/null 2>/dev/null selfserv_9765 with PID 25436 found at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 with PID 25436 started at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25436 at Wed Nov 15 12:18:09 UTC 2017 kill -USR1 25436 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25436 killed at Wed Nov 15 12:18:09 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25488 >/dev/null 2>/dev/null selfserv_9765 with PID 25488 found at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 with PID 25488 started at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25488 at Wed Nov 15 12:18:09 UTC 2017 kill -USR1 25488 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25488 killed at Wed Nov 15 12:18:09 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25549 >/dev/null 2>/dev/null selfserv_9765 with PID 25549 found at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 with PID 25549 started at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25549 at Wed Nov 15 12:18:09 UTC 2017 kill -USR1 25549 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25549 killed at Wed Nov 15 12:18:09 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25602 >/dev/null 2>/dev/null selfserv_9765 with PID 25602 found at Wed Nov 15 12:18:09 UTC 2017 selfserv_9765 with PID 25602 started at Wed Nov 15 12:18:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25602 at Wed Nov 15 12:18:10 UTC 2017 kill -USR1 25602 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25602 killed at Wed Nov 15 12:18:10 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25654 >/dev/null 2>/dev/null selfserv_9765 with PID 25654 found at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 with PID 25654 started at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25654 at Wed Nov 15 12:18:10 UTC 2017 kill -USR1 25654 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25654 killed at Wed Nov 15 12:18:10 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25715 >/dev/null 2>/dev/null selfserv_9765 with PID 25715 found at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 with PID 25715 started at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25715 at Wed Nov 15 12:18:10 UTC 2017 kill -USR1 25715 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25715 killed at Wed Nov 15 12:18:10 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25768 >/dev/null 2>/dev/null selfserv_9765 with PID 25768 found at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 with PID 25768 started at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25768 at Wed Nov 15 12:18:10 UTC 2017 kill -USR1 25768 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25768 killed at Wed Nov 15 12:18:10 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25820 >/dev/null 2>/dev/null selfserv_9765 with PID 25820 found at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 with PID 25820 started at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25820 at Wed Nov 15 12:18:10 UTC 2017 kill -USR1 25820 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25820 killed at Wed Nov 15 12:18:10 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25881 >/dev/null 2>/dev/null selfserv_9765 with PID 25881 found at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 with PID 25881 started at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25881 at Wed Nov 15 12:18:10 UTC 2017 kill -USR1 25881 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25881 killed at Wed Nov 15 12:18:10 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25933 >/dev/null 2>/dev/null selfserv_9765 with PID 25933 found at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 with PID 25933 started at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25933 at Wed Nov 15 12:18:10 UTC 2017 kill -USR1 25933 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25933 killed at Wed Nov 15 12:18:10 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25985 >/dev/null 2>/dev/null selfserv_9765 with PID 25985 found at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 with PID 25985 started at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25985 at Wed Nov 15 12:18:10 UTC 2017 kill -USR1 25985 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25985 killed at Wed Nov 15 12:18:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26046 >/dev/null 2>/dev/null selfserv_9765 with PID 26046 found at Wed Nov 15 12:18:10 UTC 2017 selfserv_9765 with PID 26046 started at Wed Nov 15 12:18:10 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26046 at Wed Nov 15 12:18:11 UTC 2017 kill -USR1 26046 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26046 killed at Wed Nov 15 12:18:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26098 >/dev/null 2>/dev/null selfserv_9765 with PID 26098 found at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 with PID 26098 started at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26098 at Wed Nov 15 12:18:11 UTC 2017 kill -USR1 26098 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26098 killed at Wed Nov 15 12:18:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26150 >/dev/null 2>/dev/null selfserv_9765 with PID 26150 found at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 with PID 26150 started at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26150 at Wed Nov 15 12:18:11 UTC 2017 kill -USR1 26150 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26150 killed at Wed Nov 15 12:18:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26211 >/dev/null 2>/dev/null selfserv_9765 with PID 26211 found at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 with PID 26211 started at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26211 at Wed Nov 15 12:18:11 UTC 2017 kill -USR1 26211 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26211 killed at Wed Nov 15 12:18:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26263 >/dev/null 2>/dev/null selfserv_9765 with PID 26263 found at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 with PID 26263 started at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26263 at Wed Nov 15 12:18:11 UTC 2017 kill -USR1 26263 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26263 killed at Wed Nov 15 12:18:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26315 >/dev/null 2>/dev/null selfserv_9765 with PID 26315 found at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 with PID 26315 started at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26315 at Wed Nov 15 12:18:11 UTC 2017 kill -USR1 26315 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26315 killed at Wed Nov 15 12:18:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26376 >/dev/null 2>/dev/null selfserv_9765 with PID 26376 found at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 with PID 26376 started at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26376 at Wed Nov 15 12:18:11 UTC 2017 kill -USR1 26376 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26376 killed at Wed Nov 15 12:18:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26428 >/dev/null 2>/dev/null selfserv_9765 with PID 26428 found at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 with PID 26428 started at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26428 at Wed Nov 15 12:18:11 UTC 2017 kill -USR1 26428 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26428 killed at Wed Nov 15 12:18:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26480 >/dev/null 2>/dev/null selfserv_9765 with PID 26480 found at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 with PID 26480 started at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26480 at Wed Nov 15 12:18:11 UTC 2017 kill -USR1 26480 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26480 killed at Wed Nov 15 12:18:11 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26541 >/dev/null 2>/dev/null selfserv_9765 with PID 26541 found at Wed Nov 15 12:18:11 UTC 2017 selfserv_9765 with PID 26541 started at Wed Nov 15 12:18:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26541 at Wed Nov 15 12:18:12 UTC 2017 kill -USR1 26541 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26541 killed at Wed Nov 15 12:18:12 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26593 >/dev/null 2>/dev/null selfserv_9765 with PID 26593 found at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 with PID 26593 started at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26593 at Wed Nov 15 12:18:12 UTC 2017 kill -USR1 26593 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26593 killed at Wed Nov 15 12:18:12 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26645 >/dev/null 2>/dev/null selfserv_9765 with PID 26645 found at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 with PID 26645 started at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26645 at Wed Nov 15 12:18:12 UTC 2017 kill -USR1 26645 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26645 killed at Wed Nov 15 12:18:12 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26706 >/dev/null 2>/dev/null selfserv_9765 with PID 26706 found at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 with PID 26706 started at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26706 at Wed Nov 15 12:18:12 UTC 2017 kill -USR1 26706 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26706 killed at Wed Nov 15 12:18:12 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26758 >/dev/null 2>/dev/null selfserv_9765 with PID 26758 found at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 with PID 26758 started at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26758 at Wed Nov 15 12:18:12 UTC 2017 kill -USR1 26758 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26758 killed at Wed Nov 15 12:18:12 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26810 >/dev/null 2>/dev/null selfserv_9765 with PID 26810 found at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 with PID 26810 started at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26810 at Wed Nov 15 12:18:12 UTC 2017 kill -USR1 26810 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26810 killed at Wed Nov 15 12:18:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26871 >/dev/null 2>/dev/null selfserv_9765 with PID 26871 found at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 with PID 26871 started at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26871 at Wed Nov 15 12:18:12 UTC 2017 kill -USR1 26871 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26871 killed at Wed Nov 15 12:18:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26923 >/dev/null 2>/dev/null selfserv_9765 with PID 26923 found at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 with PID 26923 started at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26923 at Wed Nov 15 12:18:12 UTC 2017 kill -USR1 26923 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26923 killed at Wed Nov 15 12:18:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26975 >/dev/null 2>/dev/null selfserv_9765 with PID 26975 found at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 with PID 26975 started at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 26975 at Wed Nov 15 12:18:12 UTC 2017 kill -USR1 26975 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26975 killed at Wed Nov 15 12:18:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27036 >/dev/null 2>/dev/null selfserv_9765 with PID 27036 found at Wed Nov 15 12:18:12 UTC 2017 selfserv_9765 with PID 27036 started at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 27036 at Wed Nov 15 12:18:13 UTC 2017 kill -USR1 27036 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27036 killed at Wed Nov 15 12:18:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27088 >/dev/null 2>/dev/null selfserv_9765 with PID 27088 found at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 with PID 27088 started at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 27088 at Wed Nov 15 12:18:13 UTC 2017 kill -USR1 27088 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27088 killed at Wed Nov 15 12:18:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27140 >/dev/null 2>/dev/null selfserv_9765 with PID 27140 found at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 with PID 27140 started at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 27140 at Wed Nov 15 12:18:13 UTC 2017 kill -USR1 27140 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27140 killed at Wed Nov 15 12:18:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27201 >/dev/null 2>/dev/null selfserv_9765 with PID 27201 found at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 with PID 27201 started at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 27201 at Wed Nov 15 12:18:13 UTC 2017 kill -USR1 27201 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27201 killed at Wed Nov 15 12:18:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27253 >/dev/null 2>/dev/null selfserv_9765 with PID 27253 found at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 with PID 27253 started at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 27253 at Wed Nov 15 12:18:13 UTC 2017 kill -USR1 27253 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27253 killed at Wed Nov 15 12:18:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27305 >/dev/null 2>/dev/null selfserv_9765 with PID 27305 found at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 with PID 27305 started at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 27305 at Wed Nov 15 12:18:13 UTC 2017 kill -USR1 27305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27305 killed at Wed Nov 15 12:18:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27366 >/dev/null 2>/dev/null selfserv_9765 with PID 27366 found at Wed Nov 15 12:18:13 UTC 2017 selfserv_9765 with PID 27366 started at Wed Nov 15 12:18:13 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27366 at Wed Nov 15 12:18:14 UTC 2017 kill -USR1 27366 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27366 killed at Wed Nov 15 12:18:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27418 >/dev/null 2>/dev/null selfserv_9765 with PID 27418 found at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 with PID 27418 started at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 27418 at Wed Nov 15 12:18:14 UTC 2017 kill -USR1 27418 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27418 killed at Wed Nov 15 12:18:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27470 >/dev/null 2>/dev/null selfserv_9765 with PID 27470 found at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 with PID 27470 started at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27470 at Wed Nov 15 12:18:14 UTC 2017 kill -USR1 27470 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27470 killed at Wed Nov 15 12:18:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27531 >/dev/null 2>/dev/null selfserv_9765 with PID 27531 found at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 with PID 27531 started at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27531 at Wed Nov 15 12:18:14 UTC 2017 kill -USR1 27531 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27531 killed at Wed Nov 15 12:18:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27583 >/dev/null 2>/dev/null selfserv_9765 with PID 27583 found at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 with PID 27583 started at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27583 at Wed Nov 15 12:18:14 UTC 2017 kill -USR1 27583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27583 killed at Wed Nov 15 12:18:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27635 >/dev/null 2>/dev/null selfserv_9765 with PID 27635 found at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 with PID 27635 started at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27635 at Wed Nov 15 12:18:14 UTC 2017 kill -USR1 27635 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27635 killed at Wed Nov 15 12:18:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27696 >/dev/null 2>/dev/null selfserv_9765 with PID 27696 found at Wed Nov 15 12:18:14 UTC 2017 selfserv_9765 with PID 27696 started at Wed Nov 15 12:18:14 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27696 at Wed Nov 15 12:18:15 UTC 2017 kill -USR1 27696 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27696 killed at Wed Nov 15 12:18:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27748 >/dev/null 2>/dev/null selfserv_9765 with PID 27748 found at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 with PID 27748 started at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27748 at Wed Nov 15 12:18:15 UTC 2017 kill -USR1 27748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27748 killed at Wed Nov 15 12:18:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27800 >/dev/null 2>/dev/null selfserv_9765 with PID 27800 found at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 with PID 27800 started at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27800 at Wed Nov 15 12:18:15 UTC 2017 kill -USR1 27800 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27800 killed at Wed Nov 15 12:18:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27861 >/dev/null 2>/dev/null selfserv_9765 with PID 27861 found at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 with PID 27861 started at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27861 at Wed Nov 15 12:18:15 UTC 2017 kill -USR1 27861 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27861 killed at Wed Nov 15 12:18:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27913 >/dev/null 2>/dev/null selfserv_9765 with PID 27913 found at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 with PID 27913 started at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 27913 at Wed Nov 15 12:18:15 UTC 2017 kill -USR1 27913 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27913 killed at Wed Nov 15 12:18:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27965 >/dev/null 2>/dev/null selfserv_9765 with PID 27965 found at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 with PID 27965 started at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27965 at Wed Nov 15 12:18:15 UTC 2017 kill -USR1 27965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27965 killed at Wed Nov 15 12:18:15 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28026 >/dev/null 2>/dev/null selfserv_9765 with PID 28026 found at Wed Nov 15 12:18:15 UTC 2017 selfserv_9765 with PID 28026 started at Wed Nov 15 12:18:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 28026 at Wed Nov 15 12:18:15 UTC 2017 kill -USR1 28026 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28026 killed at Wed Nov 15 12:18:15 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28078 >/dev/null 2>/dev/null selfserv_9765 with PID 28078 found at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 with PID 28078 started at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 28078 at Wed Nov 15 12:18:16 UTC 2017 kill -USR1 28078 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28078 killed at Wed Nov 15 12:18:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28130 >/dev/null 2>/dev/null selfserv_9765 with PID 28130 found at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 with PID 28130 started at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 28130 at Wed Nov 15 12:18:16 UTC 2017 kill -USR1 28130 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28130 killed at Wed Nov 15 12:18:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28191 >/dev/null 2>/dev/null selfserv_9765 with PID 28191 found at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 with PID 28191 started at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 28191 at Wed Nov 15 12:18:16 UTC 2017 kill -USR1 28191 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28191 killed at Wed Nov 15 12:18:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28243 >/dev/null 2>/dev/null selfserv_9765 with PID 28243 found at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 with PID 28243 started at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 28243 at Wed Nov 15 12:18:16 UTC 2017 kill -USR1 28243 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28243 killed at Wed Nov 15 12:18:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28295 >/dev/null 2>/dev/null selfserv_9765 with PID 28295 found at Wed Nov 15 12:18:16 UTC 2017 selfserv_9765 with PID 28295 started at Wed Nov 15 12:18:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 28295 at Wed Nov 15 12:18:17 UTC 2017 kill -USR1 28295 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28295 killed at Wed Nov 15 12:18:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28356 >/dev/null 2>/dev/null selfserv_9765 with PID 28356 found at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 with PID 28356 started at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28356 at Wed Nov 15 12:18:17 UTC 2017 kill -USR1 28356 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28356 killed at Wed Nov 15 12:18:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28408 >/dev/null 2>/dev/null selfserv_9765 with PID 28408 found at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 with PID 28408 started at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 28408 at Wed Nov 15 12:18:17 UTC 2017 kill -USR1 28408 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28408 killed at Wed Nov 15 12:18:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28460 >/dev/null 2>/dev/null selfserv_9765 with PID 28460 found at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 with PID 28460 started at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28460 at Wed Nov 15 12:18:17 UTC 2017 kill -USR1 28460 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28460 killed at Wed Nov 15 12:18:17 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28521 >/dev/null 2>/dev/null selfserv_9765 with PID 28521 found at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 with PID 28521 started at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28521 at Wed Nov 15 12:18:17 UTC 2017 kill -USR1 28521 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28521 killed at Wed Nov 15 12:18:17 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28573 >/dev/null 2>/dev/null selfserv_9765 with PID 28573 found at Wed Nov 15 12:18:17 UTC 2017 selfserv_9765 with PID 28573 started at Wed Nov 15 12:18:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28573 at Wed Nov 15 12:18:18 UTC 2017 kill -USR1 28573 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28573 killed at Wed Nov 15 12:18:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28625 >/dev/null 2>/dev/null selfserv_9765 with PID 28625 found at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 with PID 28625 started at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28625 at Wed Nov 15 12:18:18 UTC 2017 kill -USR1 28625 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28625 killed at Wed Nov 15 12:18:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28686 >/dev/null 2>/dev/null selfserv_9765 with PID 28686 found at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 with PID 28686 started at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28686 at Wed Nov 15 12:18:18 UTC 2017 kill -USR1 28686 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28686 killed at Wed Nov 15 12:18:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28738 >/dev/null 2>/dev/null selfserv_9765 with PID 28738 found at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 with PID 28738 started at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28738 at Wed Nov 15 12:18:18 UTC 2017 kill -USR1 28738 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28738 killed at Wed Nov 15 12:18:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28790 >/dev/null 2>/dev/null selfserv_9765 with PID 28790 found at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 with PID 28790 started at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28790 at Wed Nov 15 12:18:18 UTC 2017 kill -USR1 28790 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28790 killed at Wed Nov 15 12:18:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28851 >/dev/null 2>/dev/null selfserv_9765 with PID 28851 found at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 with PID 28851 started at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28851 at Wed Nov 15 12:18:18 UTC 2017 kill -USR1 28851 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28851 killed at Wed Nov 15 12:18:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28903 >/dev/null 2>/dev/null selfserv_9765 with PID 28903 found at Wed Nov 15 12:18:18 UTC 2017 selfserv_9765 with PID 28903 started at Wed Nov 15 12:18:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 28903 at Wed Nov 15 12:18:19 UTC 2017 kill -USR1 28903 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28903 killed at Wed Nov 15 12:18:19 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28955 >/dev/null 2>/dev/null selfserv_9765 with PID 28955 found at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 with PID 28955 started at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28955 at Wed Nov 15 12:18:19 UTC 2017 kill -USR1 28955 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28955 killed at Wed Nov 15 12:18:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29016 >/dev/null 2>/dev/null selfserv_9765 with PID 29016 found at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 with PID 29016 started at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29016 at Wed Nov 15 12:18:19 UTC 2017 kill -USR1 29016 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29016 killed at Wed Nov 15 12:18:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29068 >/dev/null 2>/dev/null selfserv_9765 with PID 29068 found at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 with PID 29068 started at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29068 at Wed Nov 15 12:18:19 UTC 2017 kill -USR1 29068 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29068 killed at Wed Nov 15 12:18:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29120 >/dev/null 2>/dev/null selfserv_9765 with PID 29120 found at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 with PID 29120 started at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29120 at Wed Nov 15 12:18:19 UTC 2017 kill -USR1 29120 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29120 killed at Wed Nov 15 12:18:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29182 >/dev/null 2>/dev/null selfserv_9765 with PID 29182 found at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 with PID 29182 started at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29182 at Wed Nov 15 12:18:19 UTC 2017 kill -USR1 29182 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29182 killed at Wed Nov 15 12:18:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29234 >/dev/null 2>/dev/null selfserv_9765 with PID 29234 found at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 with PID 29234 started at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29234 at Wed Nov 15 12:18:19 UTC 2017 kill -USR1 29234 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29234 killed at Wed Nov 15 12:18:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29286 >/dev/null 2>/dev/null selfserv_9765 with PID 29286 found at Wed Nov 15 12:18:19 UTC 2017 selfserv_9765 with PID 29286 started at Wed Nov 15 12:18:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29286 at Wed Nov 15 12:18:20 UTC 2017 kill -USR1 29286 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29286 killed at Wed Nov 15 12:18:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29347 >/dev/null 2>/dev/null selfserv_9765 with PID 29347 found at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 with PID 29347 started at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29347 at Wed Nov 15 12:18:20 UTC 2017 kill -USR1 29347 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29347 killed at Wed Nov 15 12:18:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29399 >/dev/null 2>/dev/null selfserv_9765 with PID 29399 found at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 with PID 29399 started at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29399 at Wed Nov 15 12:18:20 UTC 2017 kill -USR1 29399 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29399 killed at Wed Nov 15 12:18:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29451 >/dev/null 2>/dev/null selfserv_9765 with PID 29451 found at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 with PID 29451 started at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29451 at Wed Nov 15 12:18:20 UTC 2017 kill -USR1 29451 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29451 killed at Wed Nov 15 12:18:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29512 >/dev/null 2>/dev/null selfserv_9765 with PID 29512 found at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 with PID 29512 started at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29512 at Wed Nov 15 12:18:20 UTC 2017 kill -USR1 29512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29512 killed at Wed Nov 15 12:18:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29564 >/dev/null 2>/dev/null selfserv_9765 with PID 29564 found at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 with PID 29564 started at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29564 at Wed Nov 15 12:18:20 UTC 2017 kill -USR1 29564 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29564 killed at Wed Nov 15 12:18:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29616 >/dev/null 2>/dev/null selfserv_9765 with PID 29616 found at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 with PID 29616 started at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29616 at Wed Nov 15 12:18:20 UTC 2017 kill -USR1 29616 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29616 killed at Wed Nov 15 12:18:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29677 >/dev/null 2>/dev/null selfserv_9765 with PID 29677 found at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 with PID 29677 started at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29677 at Wed Nov 15 12:18:20 UTC 2017 kill -USR1 29677 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29677 killed at Wed Nov 15 12:18:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29729 >/dev/null 2>/dev/null selfserv_9765 with PID 29729 found at Wed Nov 15 12:18:20 UTC 2017 selfserv_9765 with PID 29729 started at Wed Nov 15 12:18:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29729 at Wed Nov 15 12:18:21 UTC 2017 kill -USR1 29729 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29729 killed at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29781 >/dev/null 2>/dev/null selfserv_9765 with PID 29781 found at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 with PID 29781 started at Wed Nov 15 12:18:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29781 at Wed Nov 15 12:18:21 UTC 2017 kill -USR1 29781 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29781 killed at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29842 >/dev/null 2>/dev/null selfserv_9765 with PID 29842 found at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 with PID 29842 started at Wed Nov 15 12:18:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29842 at Wed Nov 15 12:18:21 UTC 2017 kill -USR1 29842 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29842 killed at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29894 >/dev/null 2>/dev/null selfserv_9765 with PID 29894 found at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 with PID 29894 started at Wed Nov 15 12:18:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29894 at Wed Nov 15 12:18:21 UTC 2017 kill -USR1 29894 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29894 killed at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29946 >/dev/null 2>/dev/null selfserv_9765 with PID 29946 found at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 with PID 29946 started at Wed Nov 15 12:18:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 29946 at Wed Nov 15 12:18:21 UTC 2017 kill -USR1 29946 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29946 killed at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9765 starting at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:21 UTC 2017 selfserv_9765 with PID 29996 started at Wed Nov 15 12:18:21 UTC 2017 Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:21 UTC 2017 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:22 UTC 2017 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:23 UTC 2017 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29996 >/dev/null 2>/dev/null selfserv_9765 with PID 29996 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 29996 at Wed Nov 15 12:18:24 UTC 2017 kill -USR1 29996 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29996 killed at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:24 UTC 2017 selfserv_9765 with PID 31254 started at Wed Nov 15 12:18:24 UTC 2017 Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:24 UTC 2017 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:25 UTC 2017 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:26 UTC 2017 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31254 >/dev/null 2>/dev/null selfserv_9765 with PID 31254 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 31254 at Wed Nov 15 12:18:27 UTC 2017 kill -USR1 31254 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31254 killed at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32513 >/dev/null 2>/dev/null selfserv_9765 with PID 32513 found at Wed Nov 15 12:18:27 UTC 2017 selfserv_9765 with PID 32513 started at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 32513 at Wed Nov 15 12:18:27 UTC 2017 kill -USR1 32513 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32513 killed at Wed Nov 15 12:18:27 UTC 2017 selfserv_9765 starting at Wed Nov 15 12:18:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:27 UTC 2017 selfserv_9765 with PID 32555 started at Wed Nov 15 12:18:27 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #83: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #84: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #85: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #86: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #87: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #88: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #89: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:27 UTC 2017 ssl.sh: #90: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ssl.sh: #91: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ssl.sh: #92: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ssl.sh: #93: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ssl.sh: #94: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ssl.sh: #95: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ssl.sh: #97: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ssl.sh: #98: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ssl.sh: #99: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:28 UTC 2017 ssl.sh: #100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:29 UTC 2017 ssl.sh: #101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:29 UTC 2017 ssl.sh: #102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:29 UTC 2017 ssl.sh: #103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:29 UTC 2017 ssl.sh: #104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:29 UTC 2017 ssl.sh: #105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:29 UTC 2017 ssl.sh: #106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:29 UTC 2017 ssl.sh: #107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:29 UTC 2017 ssl.sh: #108: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:29 UTC 2017 ssl.sh: #109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:30 UTC 2017 ssl.sh: #111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:30 UTC 2017 ssl.sh: #112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:30 UTC 2017 ssl.sh: #113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:30 UTC 2017 ssl.sh: #114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:30 UTC 2017 ssl.sh: #115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:30 UTC 2017 ssl.sh: #116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:30 UTC 2017 ssl.sh: #117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:30 UTC 2017 ssl.sh: #118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:31 UTC 2017 ssl.sh: #119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:31 UTC 2017 ssl.sh: #120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:31 UTC 2017 ssl.sh: #121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:31 UTC 2017 ssl.sh: #122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32555 >/dev/null 2>/dev/null selfserv_9765 with PID 32555 found at Wed Nov 15 12:18:31 UTC 2017 ssl.sh: #123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 32555 at Wed Nov 15 12:18:31 UTC 2017 kill -USR1 32555 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32555 killed at Wed Nov 15 12:18:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:31 UTC 2017 selfserv_9765 with PID 1368 started at Wed Nov 15 12:18:31 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:31 UTC 2017 ssl.sh: #124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:31 UTC 2017 ssl.sh: #125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:31 UTC 2017 ssl.sh: #126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:32 UTC 2017 ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:32 UTC 2017 ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:32 UTC 2017 ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:32 UTC 2017 ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:32 UTC 2017 ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:32 UTC 2017 ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:32 UTC 2017 ssl.sh: #133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:33 UTC 2017 ssl.sh: #134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:33 UTC 2017 ssl.sh: #135: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:33 UTC 2017 ssl.sh: #136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:33 UTC 2017 ssl.sh: #138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:33 UTC 2017 ssl.sh: #139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:33 UTC 2017 ssl.sh: #140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:33 UTC 2017 ssl.sh: #141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:34 UTC 2017 ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:34 UTC 2017 ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:34 UTC 2017 ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:34 UTC 2017 ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:34 UTC 2017 ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:34 UTC 2017 ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:34 UTC 2017 ssl.sh: #148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:34 UTC 2017 ssl.sh: #149: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:35 UTC 2017 ssl.sh: #150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:35 UTC 2017 ssl.sh: #152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:35 UTC 2017 ssl.sh: #153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:35 UTC 2017 ssl.sh: #154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:35 UTC 2017 ssl.sh: #155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:35 UTC 2017 ssl.sh: #156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:35 UTC 2017 ssl.sh: #157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:36 UTC 2017 ssl.sh: #158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:36 UTC 2017 ssl.sh: #159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:36 UTC 2017 ssl.sh: #160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:36 UTC 2017 ssl.sh: #161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:36 UTC 2017 ssl.sh: #162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:36 UTC 2017 ssl.sh: #163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1368 >/dev/null 2>/dev/null selfserv_9765 with PID 1368 found at Wed Nov 15 12:18:36 UTC 2017 ssl.sh: #164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 1368 at Wed Nov 15 12:18:36 UTC 2017 kill -USR1 1368 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1368 killed at Wed Nov 15 12:18:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:36 UTC 2017 selfserv_9765 with PID 2630 started at Wed Nov 15 12:18:36 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:37 UTC 2017 ssl.sh: #175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #176: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:38 UTC 2017 ssl.sh: #187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #190: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:39 UTC 2017 ssl.sh: #198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: #199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: #200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: #201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: #202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: #203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: #204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2630 >/dev/null 2>/dev/null selfserv_9765 with PID 2630 found at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: #205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2630 at Wed Nov 15 12:18:40 UTC 2017 kill -USR1 2630 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2630 killed at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:40 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:40 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3888 >/dev/null 2>/dev/null selfserv_9765 with PID 3888 found at Wed Nov 15 12:18:40 UTC 2017 selfserv_9765 with PID 3888 started at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 3888 at Wed Nov 15 12:18:40 UTC 2017 kill -USR1 3888 ./ssl.sh: line 182: 3888 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3888 killed at Wed Nov 15 12:18:40 UTC 2017 selfserv_9765 starting at Wed Nov 15 12:18:40 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:40 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:40 UTC 2017 selfserv_9765 with PID 3930 started at Wed Nov 15 12:18:40 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: #206: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:40 UTC 2017 ssl.sh: #207: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:41 UTC 2017 ssl.sh: #208: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:41 UTC 2017 ssl.sh: #209: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:41 UTC 2017 ssl.sh: #210: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:41 UTC 2017 ssl.sh: #211: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:41 UTC 2017 ssl.sh: #212: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:41 UTC 2017 ssl.sh: #213: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:41 UTC 2017 ssl.sh: #214: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:41 UTC 2017 ssl.sh: #215: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:41 UTC 2017 ssl.sh: #216: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ssl.sh: #217: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ssl.sh: #218: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ssl.sh: #220: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ssl.sh: #221: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ssl.sh: #222: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ssl.sh: #223: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ssl.sh: #224: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ssl.sh: #225: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:42 UTC 2017 ssl.sh: #226: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ssl.sh: #227: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ssl.sh: #228: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ssl.sh: #229: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ssl.sh: #230: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ssl.sh: #231: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ssl.sh: #232: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ssl.sh: #234: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ssl.sh: #235: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:43 UTC 2017 ssl.sh: #236: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:44 UTC 2017 ssl.sh: #237: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:44 UTC 2017 ssl.sh: #238: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:44 UTC 2017 ssl.sh: #239: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:44 UTC 2017 ssl.sh: #240: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:44 UTC 2017 ssl.sh: #241: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:44 UTC 2017 ssl.sh: #242: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:44 UTC 2017 ssl.sh: #243: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:44 UTC 2017 ssl.sh: #244: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:44 UTC 2017 ssl.sh: #245: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:18:45 UTC 2017 ssl.sh: #246: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 3930 at Wed Nov 15 12:18:45 UTC 2017 kill -USR1 3930 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3930 killed at Wed Nov 15 12:18:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:45 UTC 2017 selfserv_9765 with PID 5194 started at Wed Nov 15 12:18:45 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:45 UTC 2017 ssl.sh: #247: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:45 UTC 2017 ssl.sh: #248: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:45 UTC 2017 ssl.sh: #249: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:45 UTC 2017 ssl.sh: #250: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:45 UTC 2017 ssl.sh: #251: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:45 UTC 2017 ssl.sh: #252: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:46 UTC 2017 ssl.sh: #253: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:46 UTC 2017 ssl.sh: #254: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:46 UTC 2017 ssl.sh: #255: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:46 UTC 2017 ssl.sh: #256: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:46 UTC 2017 ssl.sh: #257: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:46 UTC 2017 ssl.sh: #258: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:46 UTC 2017 ssl.sh: #259: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:47 UTC 2017 ssl.sh: #261: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:47 UTC 2017 ssl.sh: #262: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:47 UTC 2017 ssl.sh: #263: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:47 UTC 2017 ssl.sh: #264: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:47 UTC 2017 ssl.sh: #265: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:47 UTC 2017 ssl.sh: #266: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:47 UTC 2017 ssl.sh: #267: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:48 UTC 2017 ssl.sh: #268: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:48 UTC 2017 ssl.sh: #269: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:48 UTC 2017 ssl.sh: #270: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:48 UTC 2017 ssl.sh: #271: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:48 UTC 2017 ssl.sh: #272: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:48 UTC 2017 ssl.sh: #273: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:49 UTC 2017 ssl.sh: #275: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:49 UTC 2017 ssl.sh: #276: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:49 UTC 2017 ssl.sh: #277: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:49 UTC 2017 ssl.sh: #278: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:49 UTC 2017 ssl.sh: #279: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:49 UTC 2017 ssl.sh: #280: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:49 UTC 2017 ssl.sh: #281: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:49 UTC 2017 ssl.sh: #282: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: #283: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: #284: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: #285: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: #286: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5194 >/dev/null 2>/dev/null selfserv_9765 with PID 5194 found at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: #287: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 5194 at Wed Nov 15 12:18:50 UTC 2017 kill -USR1 5194 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5194 killed at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:50 UTC 2017 selfserv_9765 with PID 6453 started at Wed Nov 15 12:18:50 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: #288: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: #289: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: #290: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:50 UTC 2017 ssl.sh: #291: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #292: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #293: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #294: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #295: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #296: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #297: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #298: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #299: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #300: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:51 UTC 2017 ssl.sh: #302: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #303: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #304: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #305: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #306: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #307: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #308: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #309: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #310: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #311: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #312: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:52 UTC 2017 ssl.sh: #313: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #314: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #316: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #317: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #318: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #319: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #320: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #321: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #322: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #323: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #324: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:53 UTC 2017 ssl.sh: #325: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:54 UTC 2017 ssl.sh: #326: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:54 UTC 2017 ssl.sh: #327: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6453 >/dev/null 2>/dev/null selfserv_9765 with PID 6453 found at Wed Nov 15 12:18:54 UTC 2017 ssl.sh: #328: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 6453 at Wed Nov 15 12:18:54 UTC 2017 kill -USR1 6453 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 6453 killed at Wed Nov 15 12:18:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:18:54 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:18:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 7711 >/dev/null 2>/dev/null selfserv_9765 with PID 7711 found at Wed Nov 15 12:18:54 UTC 2017 selfserv_9765 with PID 7711 started at Wed Nov 15 12:18:54 UTC 2017 ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 7711 at Wed Nov 15 12:18:54 UTC 2017 kill -USR1 7711 ./ssl.sh: line 182: 7711 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 7711 killed at Wed Nov 15 12:18:54 UTC 2017 TIMESTAMP ssl END: Wed Nov 15 12:18:54 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Wed Nov 15 12:18:54 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.v1.18164 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.v2.18164 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.v3.18164 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.v1.18164 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.v2.18164 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.v3.18164 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.v3.18164 -t Test2 -f ../tests.pw merge.sh: #7: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #8: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #10: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #11: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:58 2017 Not After : Tue Nov 15 12:15:58 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:da:af:59:0c:51:93:07:4b:9c:37:4e:50:93:96:dd: f2:a7:09:3c:fa:a0:46:d1:92:8d:e2:53:7a:31:f2:60: 32:ba:8f:f3:d2:13:d0:de:b1:56:87:b2:11:7f:38:3b: fa:c2:a6:87:a0:a5:bb:a3:ca:70:8c:c7:3c:a2:49:f7: 10:1d:fd:34:c0:92:56:39:29:43:c5:b5:d5:48:a9:5b: 07:4b:db:f2:db:93:f9:ae:18:c7:7d:aa:aa:44:11:dc: 0d:14:39:e0:8d:9d:d3:4f:67:a6:16:95:a9:9f:d9:f4: b2:f1:83:27:f8:40:fa:01:b5:af:c1:60:7b:3c:a6:de: 62:99:c6:3b:d6:05:6e:3d:b7:87:02:11:da:60:6b:03: ba:b9:7a:45:dc:87:57:fe:e3:11:90:2e:c8:49:59:cd: 72:0f:e4:8d:0d:be:31:d9:75:4d:4b:3d:55:aa:b3:46: 18:05:59:c1:27:da:d0:58:e3:ac:54:dc:47:a2:a3:53: 17:fc:5b:b8:37:96:01:8d:4d:90:34:7c:db:81:b4:7f: e0:08:b3:e9:19:d7:22:fc:07:59:ba:d7:1c:2a:48:85: 02:73:c7:a1:3b:53:de:a6:76:34:c4:ed:5b:8b:fc:7c: ac:c6:b8:d6:4c:c1:ae:f1:4a:13:5a:89:7e:fe:62:bd Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:86:f7:97:d8:7c:da:fe:35:5e:74:9e:3e:13:d2:8e: e6:24:ab:f4:05:2b:3f:df:5a:82:a5:e3:9a:98:4e:4c: 5c:2e:4d:4d:88:6e:35:1f:ca:05:12:b8:22:6b:46:7f: 07:d8:b6:42:c0:15:a6:87:68:4a:30:71:db:a4:64:4a: e9:86:5f:8f:a1:f5:ea:f0:c3:d8:bd:53:69:37:72:60: 51:dc:37:8c:71:bc:fc:86:3a:50:87:1d:72:2d:87:2f: bc:56:c4:27:99:91:9f:09:da:d1:1c:22:66:7d:11:41: 0d:19:c8:08:92:1c:cf:7e:4c:ec:71:b7:01:ab:05:32: 65:df:6c:8d:3e:8d:8f:a1:24:c3:0e:4b:ff:de:29:37: 00:f3:3e:55:12:9d:b9:5e:85:5b:25:d7:5f:04:e9:d8: 1a:19:6d:27:de:f7:b9:fb:87:e7:cd:6a:82:be:62:56: e8:4d:f0:ef:45:5f:75:9b:81:6a:cb:40:74:92:8f:e0: 99:e2:85:05:05:fa:eb:a6:ae:9b:e6:91:87:23:73:e4: 24:9d:1c:5e:5a:b2:9b:bd:d6:b8:84:f7:41:50:6c:ec: 6e:47:33:45:99:61:48:0a:c3:4e:a3:1f:4e:3d:f4:43: 37:b9:65:7e:76:97:64:62:09:f8:6f:97:aa:b0:40:47 Fingerprint (SHA-256): BF:06:ED:4B:73:B3:E9:8C:9F:50:13:DA:FF:F2:31:40:F9:37:39:2A:4B:3A:E8:9F:14:56:3B:9C:AA:18:8E:82 Fingerprint (SHA1): 97:A5:EA:E3:63:FC:48:D6:9E:84:68:A1:22:3F:26:47:1A:74:F2:A9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:59 2017 Not After : Tue Nov 15 12:15:59 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:61:45:85:2b:aa:0f:6c:9e:1f:fe:45:ab:5c:67:94: 9a:54:cb:9f:a3:c1:e8:6e:ae:98:4c:e1:53:c5:dc:f9: 55:cf:39:26:4c:3f:d9:ba:d9:38:e4:74:61:a7:0b:73: 50:db:8d:51:be:36:06:0a:b4:6f:5d:1d:1d:c1:00:fa: ae:4d:7c:3d:44:a4:be:b5:7f:8e:da:fa:79:8d:94:54: d8:37:cc:df:bc:d2:79:cb:81:11:65:d7:ac:13:e6:f8: f6:db:d2:be:08:fa:38:e2:c8:11:21:74:e9:82:25:c1: 05:e3:06:2d:18:62:57:5e:f2:7e:72:44:eb:95:24:b3: e8:f4:b3:54:98:7b:90:96:1e:49:56:62:9b:3e:a0:74: bf:77:18:30:60:1e:f3:2b:4a:f5:58:7d:53:5e:91:00: 6e:a8:60:0c:55:cb:bd:f9:ec:76:73:69:d6:d5:f5:78: 76:70:cf:50:08:17:e3:66:52:e8:0f:ca:08:bb:73:2e: 44:be:59:59:af:33:a9:8e:95:63:5d:26:d8:b3:05:92: 75:5c:53:d9:f9:b8:63:af:75:f5:e2:97:18:3a:c8:e1: d3:4d:61:2c:14:fd:71:6b:df:b0:30:05:57:7d:6e:84: fc:d9:0d:3d:c4:3b:52:d0:3b:60:9d:75:e6:3d:43:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:69:dc:61:26:7c:27:7d:37:a1:e5:62:9c:e0:86:0f: 8c:69:3f:bc:d2:c2:f1:d4:89:48:f2:1f:b7:80:2a:f2: 71:d4:89:0b:84:44:cb:7f:82:fe:93:f9:f1:12:fb:ce: 40:dd:6f:c1:20:4d:f6:4e:39:e1:fe:f5:5f:a3:e3:24: 68:65:15:84:98:6e:b9:67:d0:9e:7f:05:77:d3:13:96: 27:2b:3f:5d:81:f4:dc:c9:c0:81:40:2a:87:13:ff:ab: fc:a5:3d:9f:21:e6:ba:0d:4e:01:31:ab:20:f6:6a:34: 85:fb:63:76:6e:ce:6a:c0:e0:cb:bd:bc:77:b0:14:17: 1e:86:8e:a0:19:98:a3:4f:9b:df:bd:8a:7d:73:14:7c: 85:df:50:32:81:56:b1:e3:a5:9b:8f:d3:a0:56:d2:f5: a4:4d:5f:cf:f7:4e:16:21:2c:cb:9e:1a:82:41:c1:42: 6f:1c:fb:f2:9a:4f:47:8a:ef:9c:18:e6:81:8d:4d:bc: e0:fb:d7:14:4c:0a:2e:f3:9e:4b:c7:9f:a7:9c:d6:66: 90:62:f3:3f:52:16:d8:18:b9:f2:4a:37:21:31:36:27: a5:8a:74:b9:a7:15:c8:5e:02:df:d8:dd:7b:68:e0:bf: fd:db:27:6d:f2:83:af:68:1b:aa:36:45:ee:79:cc:d8 Fingerprint (SHA-256): B7:32:80:E7:1D:C8:F3:38:D8:3A:F0:8A:8C:ED:84:C2:9C:40:76:25:CE:5F:C2:73:CA:CF:B1:C9:95:42:57:94 Fingerprint (SHA1): 34:5E:58:4D:7F:CD:BA:EE:30:DA:2F:25:6F:5D:59:CE:3D:6C:D6:7C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #14: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #15: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice-ec u,u,u Dave u,u,u localhost.localdomain-dsamixed ,, serverCA-dsa C,C,C chain-2-clientCA-ec ,, Alice #1 ,, Dave-dsa ,, localhost.localdomain-ecmixed ,, localhost-sni.localdomain-dsamixed ,, Alice #99 ,, Alice-dsamixed u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, localhost.localdomain u,u,u localhost-sni.localdomain-ecmixed ,, clientCA T,C,C Alice #3 ,, TestCA CT,C,C TestCA-ec CT,C,C Alice-ecmixed u,u,u Dave-ecmixed ,, localhost.localdomain-dsa ,, localhost-sni.localdomain u,u,u localhost-sni.localdomain-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-ec ,, serverCA-ec C,C,C chain-1-clientCA-ec ,, clientCA-dsa T,C,C chain-1-clientCA ,, Alice #2 ,, Alice #4 ,, Alice u,u,u Dave-ec ,, localhost-sni.localdomain-dsa ,, ExtendedSSLUser-dsa ,, ExtendedSSLUser-ecmixed ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, Alice #100 ,, Alice-dsa u,u,u ExtendedSSLUser-dsamixed ,, chain-2-clientCA-dsa ,, bob@bogus.com ,, Dave-dsamixed ,, localhost.localdomain-ec ,, clientCA-ec T,C,C CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.v3.18164 -t Test2 -f ../tests.pw merge.sh: #16: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests.v1.18164 -t Test1 -f ../tests.pw merge.sh: #17: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #18: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #19: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #20: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Nov 15 12:16:09 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Wed Nov 15 12:15:26 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Wed Nov 15 12:16:05 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #21: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=dbm TIMESTAMP merge END: Wed Nov 15 12:18:54 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Wed Nov 15 12:18:54 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121855 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171115121902Z nextupdate=20181115121902Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Nov 15 12:19:02 2017 Next Update: Thu Nov 15 12:19:02 2018 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171115121903Z addcert 2 20171115121903Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Nov 15 12:19:03 2017 Next Update: Thu Nov 15 12:19:02 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:19:03 2017 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171115121903Z nextupdate=20181115121903Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Nov 15 12:19:03 2017 Next Update: Thu Nov 15 12:19:03 2018 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171115121904Z addcert 2 20171115121904Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Nov 15 12:19:04 2017 Next Update: Thu Nov 15 12:19:03 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:19:04 2017 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171115121905Z addcert 4 20171115121905Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Nov 15 12:19:05 2017 Next Update: Thu Nov 15 12:19:03 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:19:04 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Nov 15 12:19:05 2017 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171115121905Z nextupdate=20181115121905Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Nov 15 12:19:05 2017 Next Update: Thu Nov 15 12:19:05 2018 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171115121906Z addcert 2 20171115121906Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Nov 15 12:19:06 2017 Next Update: Thu Nov 15 12:19:05 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:19:06 2017 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171115121907Z addcert 3 20171115121907Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Nov 15 12:19:07 2017 Next Update: Thu Nov 15 12:19:05 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:19:06 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Nov 15 12:19:07 2017 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171115121907Z nextupdate=20181115121907Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Nov 15 12:19:07 2017 Next Update: Thu Nov 15 12:19:07 2018 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171115121908Z addcert 2 20171115121908Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Nov 15 12:19:08 2017 Next Update: Thu Nov 15 12:19:07 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:19:08 2017 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171115121909Z addcert 3 20171115121909Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Nov 15 12:19:09 2017 Next Update: Thu Nov 15 12:19:07 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:19:08 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Nov 15 12:19:09 2017 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Wed Nov 15 12:19:11 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:19:11 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 8898 >/dev/null 2>/dev/null httpserv with PID 8898 found at Wed Nov 15 12:19:11 UTC 2017 httpserv with PID 8898 started at Wed Nov 15 12:19:11 UTC 2017 tstclnt -h localhost.localdomain -p 9775 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121855 (0x427768bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Nov 15 12:18:55 2017 Not After : Tue Nov 15 12:18:55 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:15:f0:34:cf:bd:5f:e1:2f:0c:2e:ce:1a:04:c9:29: c2:42:54:ac:86:87:e7:5f:09:39:7c:ef:3c:14:d6:57: 40:01:ca:ef:97:d5:08:0e:09:b8:b0:4e:0f:e4:50:6c: 45:5e:59:2b:43:b5:f6:f3:e4:3c:1f:5b:64:c8:00:a3: 05:1c:b9:50:bc:79:92:8c:83:c1:45:29:f2:3a:9a:83: a5:d6:47:ea:8d:2a:6d:5b:a1:56:0c:57:e9:b1:0b:0f: 23:31:fc:61:15:67:bf:00:d3:94:f8:50:31:e7:22:0c: 22:cb:dd:6f:39:e3:a2:f4:b5:c9:b9:ac:fe:da:66:fb: e4:76:11:ca:4e:11:f4:21:64:29:d6:8a:1e:84:5a:c1: 4c:11:03:75:57:35:63:81:28:0b:36:c0:f6:9c:c7:86: 68:20:0c:f3:76:3d:12:05:9b:5a:80:a1:ea:05:40:00: 15:69:72:9c:e9:28:dc:81:36:de:b6:ad:ff:f0:96:9e: bd:90:da:d1:f7:7a:84:d1:8c:e1:da:8d:8e:ba:a4:e5: b8:82:c3:46:2e:37:4c:b6:c1:b8:d0:2e:3d:05:1c:66: 97:1e:11:88:de:5a:cc:7c:0d:53:0c:4a:e4:4b:bf:83: bf:df:ee:bf:48:4a:fc:61:18:91:fb:b6:7b:d9:b2:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:da:df:64:96:4f:0c:74:8e:1b:61:ee:5f:ea:f8:02: 40:f2:77:67:aa:cc:7e:d8:3e:bf:e8:0a:b4:04:e9:96: 02:af:61:d6:47:86:c7:84:f6:c8:a1:c2:56:56:d3:5e: 9b:b9:64:57:7e:54:1c:f3:4a:1e:54:c1:e0:f9:9a:ca: 51:b0:90:a9:d6:39:53:2e:a7:52:41:cb:85:6b:db:27: ff:41:47:39:34:e8:a2:84:71:cf:6b:4b:cf:25:19:b5: 41:73:6e:14:99:39:73:33:0f:39:f7:8b:3c:78:ec:77: e8:6a:93:33:9c:74:e0:8d:4f:47:e0:28:4a:dc:45:fe: 55:fe:dd:d6:75:86:31:b0:97:cd:31:31:da:f8:5c:7e: e2:75:19:98:5a:bd:0b:55:24:fb:60:6f:c1:61:b1:68: 71:7b:92:e2:ef:2d:61:4e:0b:12:00:12:cb:1d:35:bd: 01:68:ac:e7:9a:8a:60:17:19:ff:be:f1:ee:3b:c5:ee: 13:5b:40:69:9b:9a:04:bb:9c:cc:4f:88:a7:ce:c1:6a: 3b:bc:26:bc:a6:7a:e7:c9:1a:49:bc:a7:82:11:4b:db: 31:90:e9:a7:01:02:9c:ad:77:df:70:8c:0a:1d:b7:6d: 1e:e6:d5:e5:29:c6:97:22:7b:34:e6:a3:95:de:fa:a5 Fingerprint (SHA-256): AB:C2:9E:80:E1:98:CC:2E:0B:92:69:9A:02:EF:B8:AE:03:0C:2F:07:5D:80:DE:FB:2C:BC:FD:36:50:66:EE:C8 Fingerprint (SHA1): F6:B4:6E:8D:73:BC:16:B7:CD:03:8B:EC:59:5B:5A:68:06:54:06:C1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 8898 at Wed Nov 15 12:19:11 UTC 2017 kill -USR1 8898 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 8898 killed at Wed Nov 15 12:19:11 UTC 2017 httpserv starting at Wed Nov 15 12:19:11 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:19:11 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 9052 >/dev/null 2>/dev/null httpserv with PID 9052 found at Wed Nov 15 12:19:11 UTC 2017 httpserv with PID 9052 started at Wed Nov 15 12:19:11 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9775 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121855 (0x427768bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Nov 15 12:18:55 2017 Not After : Tue Nov 15 12:18:55 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:15:f0:34:cf:bd:5f:e1:2f:0c:2e:ce:1a:04:c9:29: c2:42:54:ac:86:87:e7:5f:09:39:7c:ef:3c:14:d6:57: 40:01:ca:ef:97:d5:08:0e:09:b8:b0:4e:0f:e4:50:6c: 45:5e:59:2b:43:b5:f6:f3:e4:3c:1f:5b:64:c8:00:a3: 05:1c:b9:50:bc:79:92:8c:83:c1:45:29:f2:3a:9a:83: a5:d6:47:ea:8d:2a:6d:5b:a1:56:0c:57:e9:b1:0b:0f: 23:31:fc:61:15:67:bf:00:d3:94:f8:50:31:e7:22:0c: 22:cb:dd:6f:39:e3:a2:f4:b5:c9:b9:ac:fe:da:66:fb: e4:76:11:ca:4e:11:f4:21:64:29:d6:8a:1e:84:5a:c1: 4c:11:03:75:57:35:63:81:28:0b:36:c0:f6:9c:c7:86: 68:20:0c:f3:76:3d:12:05:9b:5a:80:a1:ea:05:40:00: 15:69:72:9c:e9:28:dc:81:36:de:b6:ad:ff:f0:96:9e: bd:90:da:d1:f7:7a:84:d1:8c:e1:da:8d:8e:ba:a4:e5: b8:82:c3:46:2e:37:4c:b6:c1:b8:d0:2e:3d:05:1c:66: 97:1e:11:88:de:5a:cc:7c:0d:53:0c:4a:e4:4b:bf:83: bf:df:ee:bf:48:4a:fc:61:18:91:fb:b6:7b:d9:b2:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:da:df:64:96:4f:0c:74:8e:1b:61:ee:5f:ea:f8:02: 40:f2:77:67:aa:cc:7e:d8:3e:bf:e8:0a:b4:04:e9:96: 02:af:61:d6:47:86:c7:84:f6:c8:a1:c2:56:56:d3:5e: 9b:b9:64:57:7e:54:1c:f3:4a:1e:54:c1:e0:f9:9a:ca: 51:b0:90:a9:d6:39:53:2e:a7:52:41:cb:85:6b:db:27: ff:41:47:39:34:e8:a2:84:71:cf:6b:4b:cf:25:19:b5: 41:73:6e:14:99:39:73:33:0f:39:f7:8b:3c:78:ec:77: e8:6a:93:33:9c:74:e0:8d:4f:47:e0:28:4a:dc:45:fe: 55:fe:dd:d6:75:86:31:b0:97:cd:31:31:da:f8:5c:7e: e2:75:19:98:5a:bd:0b:55:24:fb:60:6f:c1:61:b1:68: 71:7b:92:e2:ef:2d:61:4e:0b:12:00:12:cb:1d:35:bd: 01:68:ac:e7:9a:8a:60:17:19:ff:be:f1:ee:3b:c5:ee: 13:5b:40:69:9b:9a:04:bb:9c:cc:4f:88:a7:ce:c1:6a: 3b:bc:26:bc:a6:7a:e7:c9:1a:49:bc:a7:82:11:4b:db: 31:90:e9:a7:01:02:9c:ad:77:df:70:8c:0a:1d:b7:6d: 1e:e6:d5:e5:29:c6:97:22:7b:34:e6:a3:95:de:fa:a5 Fingerprint (SHA-256): AB:C2:9E:80:E1:98:CC:2E:0B:92:69:9A:02:EF:B8:AE:03:0C:2F:07:5D:80:DE:FB:2C:BC:FD:36:50:66:EE:C8 Fingerprint (SHA1): F6:B4:6E:8D:73:BC:16:B7:CD:03:8B:EC:59:5B:5A:68:06:54:06:C1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 9052 at Wed Nov 15 12:19:11 UTC 2017 kill -USR1 9052 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 9052 killed at Wed Nov 15 12:19:11 UTC 2017 httpserv starting at Wed Nov 15 12:19:11 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:19:11 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 9272 >/dev/null 2>/dev/null httpserv with PID 9272 found at Wed Nov 15 12:19:11 UTC 2017 httpserv with PID 9272 started at Wed Nov 15 12:19:11 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121856 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121857 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115121858 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115121859 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1115121860 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121857 (0x427768c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:12 2017 Not After : Tue Nov 15 12:19:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:40:92:05:2f:a0:5f:f8:ff:98:85:48:0f:95:45:b1: f6:8b:32:57:52:d4:83:7b:9f:91:16:15:9a:1b:af:a9: 88:59:55:9f:e4:81:13:c3:ea:dd:78:31:22:ea:96:35: 31:2a:b1:d3:8b:04:11:6a:18:05:13:65:71:06:80:11: a4:47:5d:00:ff:66:84:80:8b:5d:a6:7b:5c:6b:e0:04: e5:40:ab:79:db:3f:2b:90:5d:83:72:a3:ad:f0:2d:d4: 63:1f:5b:f6:17:81:1e:5b:34:4c:41:0c:7f:92:ff:55: b8:be:8b:41:e7:50:e3:b8:eb:db:50:13:c9:d6:30:50: 0a:c2:a2:d4:45:e5:97:13:51:4a:b5:1c:21:11:95:ff: b1:3e:3d:79:45:32:16:c1:f9:71:97:0c:75:bf:89:cd: 97:d9:92:af:61:49:a6:a5:38:6f:62:ce:ca:ef:9a:32: eb:da:11:05:b3:0a:39:ef:a9:e1:42:0b:2a:f7:15:ef: 78:87:36:be:73:21:c3:e8:a7:86:53:23:6e:23:c1:26: 49:8b:88:81:ad:6e:fa:a2:eb:05:99:6e:57:4b:b6:14: d2:fa:90:83:2d:4b:54:e8:ad:18:07:54:b8:7f:0b:75: 2e:ec:a4:ff:df:a1:d3:1a:e6:c6:b2:e9:17:54:7b:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:11:bf:24:fb:7b:24:ba:d7:c4:62:56:b0:5d:81:21: 2b:e5:fb:94:a0:db:e8:45:ff:15:c6:9c:cf:e6:d0:42: 9b:8a:86:8d:88:f0:84:9b:d3:06:8f:fd:8d:62:a3:4d: 53:9d:e8:86:4a:e8:c0:8e:7d:82:7a:e2:84:37:39:78: 48:0a:49:66:6d:2c:7e:67:2b:e3:aa:bd:e9:cd:ae:74: 6f:5f:61:04:93:56:2e:4e:7d:a8:40:fe:9b:52:c7:02: a3:7e:93:65:15:0f:60:db:f8:00:a7:aa:50:11:6e:b2: 45:ce:9f:0f:23:e4:78:74:12:70:a4:e1:49:91:ee:51: c0:ce:75:c8:96:21:3d:d9:69:93:9e:cc:83:be:ba:07: 78:12:45:34:68:b8:37:b4:e3:61:2f:da:91:f3:41:89: 37:a3:0e:b3:4e:87:3a:5b:f3:60:9b:32:64:38:96:26: 1d:9c:ea:f5:95:a8:ef:25:0e:41:dc:9c:52:7a:58:fb: 01:92:84:c0:78:ed:23:29:01:9a:de:0e:07:fd:ad:6b: e7:49:2c:62:68:15:36:3e:d2:99:fb:bd:3d:8f:2d:23: 21:89:4e:38:c9:07:ac:66:62:b2:f6:c8:3e:35:74:ad: 98:80:16:4d:ab:87:db:77:a6:3a:6a:ae:58:6a:d2:b5 Fingerprint (SHA-256): 32:B0:B2:89:FA:1E:FF:07:1F:04:9E:9F:0E:55:3D:7C:DA:9C:7C:7C:42:63:18:A4:04:02:A5:D5:65:F4:E6:B2 Fingerprint (SHA1): 93:6B:26:68:96:AE:9A:8D:57:81:E6:0A:57:9A:88:E4:B1:34:BC:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121856 (0x427768c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:19:11 2017 Not After : Tue Nov 15 12:19:11 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:05:53:e4:f1:69:e2:83:5e:2a:60:84:e7:90:2c:34: c3:80:b0:39:7c:b6:70:97:c6:a2:60:8e:84:78:a7:8d: 8b:2e:12:46:5c:76:e0:5e:62:6b:3e:27:0c:34:33:39: 83:fd:3b:8b:db:35:25:3a:96:0f:3b:de:f8:d6:75:bc: b2:6d:e8:3a:e3:b3:bd:0d:cc:7a:91:ad:8c:c4:98:d1: bf:1d:26:af:3a:8e:40:08:d6:1a:7b:9b:28:14:c7:6f: d2:1b:73:3f:3a:b4:fb:21:6d:35:e6:a4:e6:ee:8a:a7: 9b:a6:38:56:27:55:2a:a2:d5:d7:8e:3f:36:af:48:f5: 87:56:0b:29:b3:28:48:03:e4:be:2a:59:f3:e3:71:9c: 09:57:25:a3:9e:58:de:26:e2:ff:94:cd:24:3c:83:e3: 45:63:c9:60:df:36:71:37:99:c1:4f:1d:6f:0a:25:e5: 80:5d:7c:ca:03:b3:59:5e:ea:96:c2:bd:0b:96:11:30: 9a:8c:7d:9b:0b:08:b8:00:e2:99:09:99:40:3c:5e:4d: d2:4c:ed:8a:f2:a0:62:40:a3:35:c2:05:1c:8b:c0:8d: 5a:63:2c:dd:8a:c5:e7:d3:aa:5c:f8:8b:1f:fb:ad:95: 3f:3d:ec:b6:45:02:85:ff:04:5b:98:ad:11:e9:2c:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:20:c3:6e:ed:03:0c:e0:a9:91:7f:49:30:1b:1f:69: ac:a6:a7:30:a1:34:9b:33:3f:d0:7d:41:e6:1a:d3:7d: a3:8c:c2:0a:58:5c:e0:3f:3a:3b:75:85:86:1a:ec:7d: 21:b5:c0:98:b2:19:40:ba:74:50:1a:b8:06:0e:ad:19: 5c:fb:59:a5:dc:9a:75:1d:c9:5e:c3:78:d1:29:54:24: 2c:84:68:c1:0c:96:80:54:b8:59:f3:ee:ea:1f:df:b2: c2:c0:e7:85:d3:aa:33:07:50:de:a8:49:21:51:3c:b4: 92:fd:6b:7f:54:9a:ee:43:8d:a3:44:c1:09:9c:8a:b1: 21:1c:03:7b:66:93:96:c3:a6:a4:a7:f5:dd:2a:2b:ab: 8d:0b:3c:7f:34:20:ec:4b:ea:54:a0:a5:b4:72:74:8a: 41:40:4d:17:93:f7:63:b9:dc:b6:d9:b8:60:be:91:08: 22:c0:ac:b5:8a:29:57:84:53:b1:ef:76:1a:7e:7a:74: 5a:c2:31:77:75:7d:b4:c2:0f:95:e4:34:6a:5c:a0:52: e5:8b:cb:1f:6a:6c:7c:b8:16:1b:b0:cc:93:56:a7:6c: 97:3b:40:50:64:f3:24:01:26:ac:15:ef:04:2f:ed:a6: 4f:9e:0a:8e:a1:dd:f5:0a:b6:de:a5:91:4c:00:25:ed Fingerprint (SHA-256): E7:C7:8C:1A:CF:53:56:B4:0E:E9:11:10:44:67:65:F6:B1:DD:C1:7A:6B:2E:E2:AF:90:64:86:4A:67:E5:54:FE Fingerprint (SHA1): 8F:FD:19:7E:39:0F:F1:9D:BC:2F:3D:5E:AA:D9:B2:1C:F7:02:14:77 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121856 (0x427768c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:19:11 2017 Not After : Tue Nov 15 12:19:11 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:05:53:e4:f1:69:e2:83:5e:2a:60:84:e7:90:2c:34: c3:80:b0:39:7c:b6:70:97:c6:a2:60:8e:84:78:a7:8d: 8b:2e:12:46:5c:76:e0:5e:62:6b:3e:27:0c:34:33:39: 83:fd:3b:8b:db:35:25:3a:96:0f:3b:de:f8:d6:75:bc: b2:6d:e8:3a:e3:b3:bd:0d:cc:7a:91:ad:8c:c4:98:d1: bf:1d:26:af:3a:8e:40:08:d6:1a:7b:9b:28:14:c7:6f: d2:1b:73:3f:3a:b4:fb:21:6d:35:e6:a4:e6:ee:8a:a7: 9b:a6:38:56:27:55:2a:a2:d5:d7:8e:3f:36:af:48:f5: 87:56:0b:29:b3:28:48:03:e4:be:2a:59:f3:e3:71:9c: 09:57:25:a3:9e:58:de:26:e2:ff:94:cd:24:3c:83:e3: 45:63:c9:60:df:36:71:37:99:c1:4f:1d:6f:0a:25:e5: 80:5d:7c:ca:03:b3:59:5e:ea:96:c2:bd:0b:96:11:30: 9a:8c:7d:9b:0b:08:b8:00:e2:99:09:99:40:3c:5e:4d: d2:4c:ed:8a:f2:a0:62:40:a3:35:c2:05:1c:8b:c0:8d: 5a:63:2c:dd:8a:c5:e7:d3:aa:5c:f8:8b:1f:fb:ad:95: 3f:3d:ec:b6:45:02:85:ff:04:5b:98:ad:11:e9:2c:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:20:c3:6e:ed:03:0c:e0:a9:91:7f:49:30:1b:1f:69: ac:a6:a7:30:a1:34:9b:33:3f:d0:7d:41:e6:1a:d3:7d: a3:8c:c2:0a:58:5c:e0:3f:3a:3b:75:85:86:1a:ec:7d: 21:b5:c0:98:b2:19:40:ba:74:50:1a:b8:06:0e:ad:19: 5c:fb:59:a5:dc:9a:75:1d:c9:5e:c3:78:d1:29:54:24: 2c:84:68:c1:0c:96:80:54:b8:59:f3:ee:ea:1f:df:b2: c2:c0:e7:85:d3:aa:33:07:50:de:a8:49:21:51:3c:b4: 92:fd:6b:7f:54:9a:ee:43:8d:a3:44:c1:09:9c:8a:b1: 21:1c:03:7b:66:93:96:c3:a6:a4:a7:f5:dd:2a:2b:ab: 8d:0b:3c:7f:34:20:ec:4b:ea:54:a0:a5:b4:72:74:8a: 41:40:4d:17:93:f7:63:b9:dc:b6:d9:b8:60:be:91:08: 22:c0:ac:b5:8a:29:57:84:53:b1:ef:76:1a:7e:7a:74: 5a:c2:31:77:75:7d:b4:c2:0f:95:e4:34:6a:5c:a0:52: e5:8b:cb:1f:6a:6c:7c:b8:16:1b:b0:cc:93:56:a7:6c: 97:3b:40:50:64:f3:24:01:26:ac:15:ef:04:2f:ed:a6: 4f:9e:0a:8e:a1:dd:f5:0a:b6:de:a5:91:4c:00:25:ed Fingerprint (SHA-256): E7:C7:8C:1A:CF:53:56:B4:0E:E9:11:10:44:67:65:F6:B1:DD:C1:7A:6B:2E:E2:AF:90:64:86:4A:67:E5:54:FE Fingerprint (SHA1): 8F:FD:19:7E:39:0F:F1:9D:BC:2F:3D:5E:AA:D9:B2:1C:F7:02:14:77 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121857 (0x427768c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:12 2017 Not After : Tue Nov 15 12:19:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:40:92:05:2f:a0:5f:f8:ff:98:85:48:0f:95:45:b1: f6:8b:32:57:52:d4:83:7b:9f:91:16:15:9a:1b:af:a9: 88:59:55:9f:e4:81:13:c3:ea:dd:78:31:22:ea:96:35: 31:2a:b1:d3:8b:04:11:6a:18:05:13:65:71:06:80:11: a4:47:5d:00:ff:66:84:80:8b:5d:a6:7b:5c:6b:e0:04: e5:40:ab:79:db:3f:2b:90:5d:83:72:a3:ad:f0:2d:d4: 63:1f:5b:f6:17:81:1e:5b:34:4c:41:0c:7f:92:ff:55: b8:be:8b:41:e7:50:e3:b8:eb:db:50:13:c9:d6:30:50: 0a:c2:a2:d4:45:e5:97:13:51:4a:b5:1c:21:11:95:ff: b1:3e:3d:79:45:32:16:c1:f9:71:97:0c:75:bf:89:cd: 97:d9:92:af:61:49:a6:a5:38:6f:62:ce:ca:ef:9a:32: eb:da:11:05:b3:0a:39:ef:a9:e1:42:0b:2a:f7:15:ef: 78:87:36:be:73:21:c3:e8:a7:86:53:23:6e:23:c1:26: 49:8b:88:81:ad:6e:fa:a2:eb:05:99:6e:57:4b:b6:14: d2:fa:90:83:2d:4b:54:e8:ad:18:07:54:b8:7f:0b:75: 2e:ec:a4:ff:df:a1:d3:1a:e6:c6:b2:e9:17:54:7b:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:11:bf:24:fb:7b:24:ba:d7:c4:62:56:b0:5d:81:21: 2b:e5:fb:94:a0:db:e8:45:ff:15:c6:9c:cf:e6:d0:42: 9b:8a:86:8d:88:f0:84:9b:d3:06:8f:fd:8d:62:a3:4d: 53:9d:e8:86:4a:e8:c0:8e:7d:82:7a:e2:84:37:39:78: 48:0a:49:66:6d:2c:7e:67:2b:e3:aa:bd:e9:cd:ae:74: 6f:5f:61:04:93:56:2e:4e:7d:a8:40:fe:9b:52:c7:02: a3:7e:93:65:15:0f:60:db:f8:00:a7:aa:50:11:6e:b2: 45:ce:9f:0f:23:e4:78:74:12:70:a4:e1:49:91:ee:51: c0:ce:75:c8:96:21:3d:d9:69:93:9e:cc:83:be:ba:07: 78:12:45:34:68:b8:37:b4:e3:61:2f:da:91:f3:41:89: 37:a3:0e:b3:4e:87:3a:5b:f3:60:9b:32:64:38:96:26: 1d:9c:ea:f5:95:a8:ef:25:0e:41:dc:9c:52:7a:58:fb: 01:92:84:c0:78:ed:23:29:01:9a:de:0e:07:fd:ad:6b: e7:49:2c:62:68:15:36:3e:d2:99:fb:bd:3d:8f:2d:23: 21:89:4e:38:c9:07:ac:66:62:b2:f6:c8:3e:35:74:ad: 98:80:16:4d:ab:87:db:77:a6:3a:6a:ae:58:6a:d2:b5 Fingerprint (SHA-256): 32:B0:B2:89:FA:1E:FF:07:1F:04:9E:9F:0E:55:3D:7C:DA:9C:7C:7C:42:63:18:A4:04:02:A5:D5:65:F4:E6:B2 Fingerprint (SHA1): 93:6B:26:68:96:AE:9A:8D:57:81:E6:0A:57:9A:88:E4:B1:34:BC:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121857 (0x427768c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:12 2017 Not After : Tue Nov 15 12:19:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:40:92:05:2f:a0:5f:f8:ff:98:85:48:0f:95:45:b1: f6:8b:32:57:52:d4:83:7b:9f:91:16:15:9a:1b:af:a9: 88:59:55:9f:e4:81:13:c3:ea:dd:78:31:22:ea:96:35: 31:2a:b1:d3:8b:04:11:6a:18:05:13:65:71:06:80:11: a4:47:5d:00:ff:66:84:80:8b:5d:a6:7b:5c:6b:e0:04: e5:40:ab:79:db:3f:2b:90:5d:83:72:a3:ad:f0:2d:d4: 63:1f:5b:f6:17:81:1e:5b:34:4c:41:0c:7f:92:ff:55: b8:be:8b:41:e7:50:e3:b8:eb:db:50:13:c9:d6:30:50: 0a:c2:a2:d4:45:e5:97:13:51:4a:b5:1c:21:11:95:ff: b1:3e:3d:79:45:32:16:c1:f9:71:97:0c:75:bf:89:cd: 97:d9:92:af:61:49:a6:a5:38:6f:62:ce:ca:ef:9a:32: eb:da:11:05:b3:0a:39:ef:a9:e1:42:0b:2a:f7:15:ef: 78:87:36:be:73:21:c3:e8:a7:86:53:23:6e:23:c1:26: 49:8b:88:81:ad:6e:fa:a2:eb:05:99:6e:57:4b:b6:14: d2:fa:90:83:2d:4b:54:e8:ad:18:07:54:b8:7f:0b:75: 2e:ec:a4:ff:df:a1:d3:1a:e6:c6:b2:e9:17:54:7b:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:11:bf:24:fb:7b:24:ba:d7:c4:62:56:b0:5d:81:21: 2b:e5:fb:94:a0:db:e8:45:ff:15:c6:9c:cf:e6:d0:42: 9b:8a:86:8d:88:f0:84:9b:d3:06:8f:fd:8d:62:a3:4d: 53:9d:e8:86:4a:e8:c0:8e:7d:82:7a:e2:84:37:39:78: 48:0a:49:66:6d:2c:7e:67:2b:e3:aa:bd:e9:cd:ae:74: 6f:5f:61:04:93:56:2e:4e:7d:a8:40:fe:9b:52:c7:02: a3:7e:93:65:15:0f:60:db:f8:00:a7:aa:50:11:6e:b2: 45:ce:9f:0f:23:e4:78:74:12:70:a4:e1:49:91:ee:51: c0:ce:75:c8:96:21:3d:d9:69:93:9e:cc:83:be:ba:07: 78:12:45:34:68:b8:37:b4:e3:61:2f:da:91:f3:41:89: 37:a3:0e:b3:4e:87:3a:5b:f3:60:9b:32:64:38:96:26: 1d:9c:ea:f5:95:a8:ef:25:0e:41:dc:9c:52:7a:58:fb: 01:92:84:c0:78:ed:23:29:01:9a:de:0e:07:fd:ad:6b: e7:49:2c:62:68:15:36:3e:d2:99:fb:bd:3d:8f:2d:23: 21:89:4e:38:c9:07:ac:66:62:b2:f6:c8:3e:35:74:ad: 98:80:16:4d:ab:87:db:77:a6:3a:6a:ae:58:6a:d2:b5 Fingerprint (SHA-256): 32:B0:B2:89:FA:1E:FF:07:1F:04:9E:9F:0E:55:3D:7C:DA:9C:7C:7C:42:63:18:A4:04:02:A5:D5:65:F4:E6:B2 Fingerprint (SHA1): 93:6B:26:68:96:AE:9A:8D:57:81:E6:0A:57:9A:88:E4:B1:34:BC:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121857 (0x427768c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:12 2017 Not After : Tue Nov 15 12:19:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:40:92:05:2f:a0:5f:f8:ff:98:85:48:0f:95:45:b1: f6:8b:32:57:52:d4:83:7b:9f:91:16:15:9a:1b:af:a9: 88:59:55:9f:e4:81:13:c3:ea:dd:78:31:22:ea:96:35: 31:2a:b1:d3:8b:04:11:6a:18:05:13:65:71:06:80:11: a4:47:5d:00:ff:66:84:80:8b:5d:a6:7b:5c:6b:e0:04: e5:40:ab:79:db:3f:2b:90:5d:83:72:a3:ad:f0:2d:d4: 63:1f:5b:f6:17:81:1e:5b:34:4c:41:0c:7f:92:ff:55: b8:be:8b:41:e7:50:e3:b8:eb:db:50:13:c9:d6:30:50: 0a:c2:a2:d4:45:e5:97:13:51:4a:b5:1c:21:11:95:ff: b1:3e:3d:79:45:32:16:c1:f9:71:97:0c:75:bf:89:cd: 97:d9:92:af:61:49:a6:a5:38:6f:62:ce:ca:ef:9a:32: eb:da:11:05:b3:0a:39:ef:a9:e1:42:0b:2a:f7:15:ef: 78:87:36:be:73:21:c3:e8:a7:86:53:23:6e:23:c1:26: 49:8b:88:81:ad:6e:fa:a2:eb:05:99:6e:57:4b:b6:14: d2:fa:90:83:2d:4b:54:e8:ad:18:07:54:b8:7f:0b:75: 2e:ec:a4:ff:df:a1:d3:1a:e6:c6:b2:e9:17:54:7b:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:11:bf:24:fb:7b:24:ba:d7:c4:62:56:b0:5d:81:21: 2b:e5:fb:94:a0:db:e8:45:ff:15:c6:9c:cf:e6:d0:42: 9b:8a:86:8d:88:f0:84:9b:d3:06:8f:fd:8d:62:a3:4d: 53:9d:e8:86:4a:e8:c0:8e:7d:82:7a:e2:84:37:39:78: 48:0a:49:66:6d:2c:7e:67:2b:e3:aa:bd:e9:cd:ae:74: 6f:5f:61:04:93:56:2e:4e:7d:a8:40:fe:9b:52:c7:02: a3:7e:93:65:15:0f:60:db:f8:00:a7:aa:50:11:6e:b2: 45:ce:9f:0f:23:e4:78:74:12:70:a4:e1:49:91:ee:51: c0:ce:75:c8:96:21:3d:d9:69:93:9e:cc:83:be:ba:07: 78:12:45:34:68:b8:37:b4:e3:61:2f:da:91:f3:41:89: 37:a3:0e:b3:4e:87:3a:5b:f3:60:9b:32:64:38:96:26: 1d:9c:ea:f5:95:a8:ef:25:0e:41:dc:9c:52:7a:58:fb: 01:92:84:c0:78:ed:23:29:01:9a:de:0e:07:fd:ad:6b: e7:49:2c:62:68:15:36:3e:d2:99:fb:bd:3d:8f:2d:23: 21:89:4e:38:c9:07:ac:66:62:b2:f6:c8:3e:35:74:ad: 98:80:16:4d:ab:87:db:77:a6:3a:6a:ae:58:6a:d2:b5 Fingerprint (SHA-256): 32:B0:B2:89:FA:1E:FF:07:1F:04:9E:9F:0E:55:3D:7C:DA:9C:7C:7C:42:63:18:A4:04:02:A5:D5:65:F4:E6:B2 Fingerprint (SHA1): 93:6B:26:68:96:AE:9A:8D:57:81:E6:0A:57:9A:88:E4:B1:34:BC:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121856 (0x427768c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:19:11 2017 Not After : Tue Nov 15 12:19:11 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:05:53:e4:f1:69:e2:83:5e:2a:60:84:e7:90:2c:34: c3:80:b0:39:7c:b6:70:97:c6:a2:60:8e:84:78:a7:8d: 8b:2e:12:46:5c:76:e0:5e:62:6b:3e:27:0c:34:33:39: 83:fd:3b:8b:db:35:25:3a:96:0f:3b:de:f8:d6:75:bc: b2:6d:e8:3a:e3:b3:bd:0d:cc:7a:91:ad:8c:c4:98:d1: bf:1d:26:af:3a:8e:40:08:d6:1a:7b:9b:28:14:c7:6f: d2:1b:73:3f:3a:b4:fb:21:6d:35:e6:a4:e6:ee:8a:a7: 9b:a6:38:56:27:55:2a:a2:d5:d7:8e:3f:36:af:48:f5: 87:56:0b:29:b3:28:48:03:e4:be:2a:59:f3:e3:71:9c: 09:57:25:a3:9e:58:de:26:e2:ff:94:cd:24:3c:83:e3: 45:63:c9:60:df:36:71:37:99:c1:4f:1d:6f:0a:25:e5: 80:5d:7c:ca:03:b3:59:5e:ea:96:c2:bd:0b:96:11:30: 9a:8c:7d:9b:0b:08:b8:00:e2:99:09:99:40:3c:5e:4d: d2:4c:ed:8a:f2:a0:62:40:a3:35:c2:05:1c:8b:c0:8d: 5a:63:2c:dd:8a:c5:e7:d3:aa:5c:f8:8b:1f:fb:ad:95: 3f:3d:ec:b6:45:02:85:ff:04:5b:98:ad:11:e9:2c:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:20:c3:6e:ed:03:0c:e0:a9:91:7f:49:30:1b:1f:69: ac:a6:a7:30:a1:34:9b:33:3f:d0:7d:41:e6:1a:d3:7d: a3:8c:c2:0a:58:5c:e0:3f:3a:3b:75:85:86:1a:ec:7d: 21:b5:c0:98:b2:19:40:ba:74:50:1a:b8:06:0e:ad:19: 5c:fb:59:a5:dc:9a:75:1d:c9:5e:c3:78:d1:29:54:24: 2c:84:68:c1:0c:96:80:54:b8:59:f3:ee:ea:1f:df:b2: c2:c0:e7:85:d3:aa:33:07:50:de:a8:49:21:51:3c:b4: 92:fd:6b:7f:54:9a:ee:43:8d:a3:44:c1:09:9c:8a:b1: 21:1c:03:7b:66:93:96:c3:a6:a4:a7:f5:dd:2a:2b:ab: 8d:0b:3c:7f:34:20:ec:4b:ea:54:a0:a5:b4:72:74:8a: 41:40:4d:17:93:f7:63:b9:dc:b6:d9:b8:60:be:91:08: 22:c0:ac:b5:8a:29:57:84:53:b1:ef:76:1a:7e:7a:74: 5a:c2:31:77:75:7d:b4:c2:0f:95:e4:34:6a:5c:a0:52: e5:8b:cb:1f:6a:6c:7c:b8:16:1b:b0:cc:93:56:a7:6c: 97:3b:40:50:64:f3:24:01:26:ac:15:ef:04:2f:ed:a6: 4f:9e:0a:8e:a1:dd:f5:0a:b6:de:a5:91:4c:00:25:ed Fingerprint (SHA-256): E7:C7:8C:1A:CF:53:56:B4:0E:E9:11:10:44:67:65:F6:B1:DD:C1:7A:6B:2E:E2:AF:90:64:86:4A:67:E5:54:FE Fingerprint (SHA1): 8F:FD:19:7E:39:0F:F1:9D:BC:2F:3D:5E:AA:D9:B2:1C:F7:02:14:77 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121856 (0x427768c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:19:11 2017 Not After : Tue Nov 15 12:19:11 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:05:53:e4:f1:69:e2:83:5e:2a:60:84:e7:90:2c:34: c3:80:b0:39:7c:b6:70:97:c6:a2:60:8e:84:78:a7:8d: 8b:2e:12:46:5c:76:e0:5e:62:6b:3e:27:0c:34:33:39: 83:fd:3b:8b:db:35:25:3a:96:0f:3b:de:f8:d6:75:bc: b2:6d:e8:3a:e3:b3:bd:0d:cc:7a:91:ad:8c:c4:98:d1: bf:1d:26:af:3a:8e:40:08:d6:1a:7b:9b:28:14:c7:6f: d2:1b:73:3f:3a:b4:fb:21:6d:35:e6:a4:e6:ee:8a:a7: 9b:a6:38:56:27:55:2a:a2:d5:d7:8e:3f:36:af:48:f5: 87:56:0b:29:b3:28:48:03:e4:be:2a:59:f3:e3:71:9c: 09:57:25:a3:9e:58:de:26:e2:ff:94:cd:24:3c:83:e3: 45:63:c9:60:df:36:71:37:99:c1:4f:1d:6f:0a:25:e5: 80:5d:7c:ca:03:b3:59:5e:ea:96:c2:bd:0b:96:11:30: 9a:8c:7d:9b:0b:08:b8:00:e2:99:09:99:40:3c:5e:4d: d2:4c:ed:8a:f2:a0:62:40:a3:35:c2:05:1c:8b:c0:8d: 5a:63:2c:dd:8a:c5:e7:d3:aa:5c:f8:8b:1f:fb:ad:95: 3f:3d:ec:b6:45:02:85:ff:04:5b:98:ad:11:e9:2c:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:20:c3:6e:ed:03:0c:e0:a9:91:7f:49:30:1b:1f:69: ac:a6:a7:30:a1:34:9b:33:3f:d0:7d:41:e6:1a:d3:7d: a3:8c:c2:0a:58:5c:e0:3f:3a:3b:75:85:86:1a:ec:7d: 21:b5:c0:98:b2:19:40:ba:74:50:1a:b8:06:0e:ad:19: 5c:fb:59:a5:dc:9a:75:1d:c9:5e:c3:78:d1:29:54:24: 2c:84:68:c1:0c:96:80:54:b8:59:f3:ee:ea:1f:df:b2: c2:c0:e7:85:d3:aa:33:07:50:de:a8:49:21:51:3c:b4: 92:fd:6b:7f:54:9a:ee:43:8d:a3:44:c1:09:9c:8a:b1: 21:1c:03:7b:66:93:96:c3:a6:a4:a7:f5:dd:2a:2b:ab: 8d:0b:3c:7f:34:20:ec:4b:ea:54:a0:a5:b4:72:74:8a: 41:40:4d:17:93:f7:63:b9:dc:b6:d9:b8:60:be:91:08: 22:c0:ac:b5:8a:29:57:84:53:b1:ef:76:1a:7e:7a:74: 5a:c2:31:77:75:7d:b4:c2:0f:95:e4:34:6a:5c:a0:52: e5:8b:cb:1f:6a:6c:7c:b8:16:1b:b0:cc:93:56:a7:6c: 97:3b:40:50:64:f3:24:01:26:ac:15:ef:04:2f:ed:a6: 4f:9e:0a:8e:a1:dd:f5:0a:b6:de:a5:91:4c:00:25:ed Fingerprint (SHA-256): E7:C7:8C:1A:CF:53:56:B4:0E:E9:11:10:44:67:65:F6:B1:DD:C1:7A:6B:2E:E2:AF:90:64:86:4A:67:E5:54:FE Fingerprint (SHA1): 8F:FD:19:7E:39:0F:F1:9D:BC:2F:3D:5E:AA:D9:B2:1C:F7:02:14:77 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121861 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121862 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121863 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121864 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121865 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121866 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121867 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121868 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121869 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1115121870 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1115121871 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1115121872 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1115121873 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1115121874 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1115121875 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1115121876 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1115121877 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1115121878 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1115121879 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1115121880 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1115121881 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1115121882 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115121883 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121861 (0x427768c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Nov 15 12:19:14 2017 Not After : Tue Nov 15 12:19:14 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:1c:c3:49:9b:63:00:4a:78:ec:8a:af:f8:e9:53:77: 10:2a:f6:35:8a:b3:09:fa:0e:13:26:37:d1:3d:df:d1: 00:bc:61:1d:2b:53:5a:59:c8:9e:bc:dc:85:54:67:e4: 23:47:b8:aa:31:2a:29:48:e5:a5:d1:86:cb:d7:4e:52: f1:4a:ae:ad:29:d4:19:80:67:ee:98:06:72:05:64:2a: 54:be:72:e4:35:b9:0a:67:05:a2:c6:85:f8:ea:95:79: 8c:90:7a:18:aa:8b:03:41:3a:59:4b:46:a6:9a:91:e3: 79:57:fd:94:5d:8e:16:95:7f:29:7c:e6:8c:5e:b5:3e: 13:b2:b8:d8:b2:35:90:d9:39:22:4f:02:82:95:a7:0c: 4e:eb:ee:dc:a5:d3:88:13:fe:31:06:23:63:bb:c4:e4: c9:ba:95:a1:30:83:6d:ba:40:b2:09:0b:2d:5c:ac:9c: 6e:fb:49:b1:b4:bf:e8:51:5e:96:df:8f:e6:c1:c1:63: d3:01:74:73:ec:85:b3:16:6b:b9:1a:34:3f:84:f7:ce: 3c:e3:8d:36:5d:a8:b7:0b:ed:96:74:b5:9b:f1:53:2f: 08:57:48:ba:0b:cc:74:17:04:e7:a4:78:bf:a2:d9:5c: d5:f6:ad:24:c2:44:aa:af:79:7f:39:6d:cf:2e:4c:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:b2:8f:a0:68:37:7f:76:52:a5:48:43:f9:6d:ea:57: 27:d8:8f:32:de:1d:0b:d1:8a:43:2a:0c:cc:dd:b8:75: fb:5b:fb:bb:9f:cf:eb:82:be:df:83:e4:2a:a7:1b:af: 5e:41:41:92:df:ed:3e:56:65:a9:cd:db:87:51:3e:bb: 5e:5d:c0:f0:ab:ed:8e:16:63:4b:6b:ad:a2:89:86:2b: 78:dc:e2:51:4b:dc:48:e5:56:c5:d1:09:f9:5b:c7:3a: c5:53:f3:0f:a2:31:af:f4:45:ac:41:e7:21:0f:0b:e2: 23:72:4d:81:20:98:03:5b:54:e0:c0:d4:c8:db:6f:db: 6c:ea:27:33:6f:49:90:f6:1f:14:ac:66:0d:67:82:0c: 3d:33:55:39:85:4e:75:9c:3e:c3:8a:42:cc:71:1e:b6: 72:2a:28:ff:9f:72:d7:3f:c3:c2:28:3e:a3:bc:4a:f1: 90:48:05:9b:ba:95:a6:ff:54:9c:21:55:d0:c7:3b:04: 89:2b:a7:39:26:df:a6:73:2c:73:a1:1b:55:eb:95:02: ab:30:6a:4e:4a:de:f3:04:37:5b:e2:12:c1:44:e1:dc: 88:68:c8:07:b7:90:eb:3f:1d:ca:fe:f4:03:c5:10:6f: 71:9c:ad:e2:f5:b9:7c:2d:8f:25:64:ee:15:d6:52:3e Fingerprint (SHA-256): FC:AF:33:95:E7:19:1B:5F:79:77:D8:46:FE:F2:61:F9:2E:F8:E9:73:05:06:76:8C:C5:CD:D6:7E:23:9C:E8:75 Fingerprint (SHA1): CD:2C:7E:BC:13:8D:A5:D4:03:34:56:0F:03:19:5E:68:C7:3C:D2:A6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121862 (0x427768c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Nov 15 12:19:14 2017 Not After : Tue Nov 15 12:19:14 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:9f:eb:55:5c:10:7b:13:e4:b5:ad:b0:a3:53:b8:8e: f2:a4:2a:75:36:6a:e3:d7:4d:63:af:d0:19:50:4a:5a: fa:6b:5e:f6:82:c0:73:8b:54:d1:85:66:2c:ea:43:ea: 0d:ff:22:d0:2e:cc:83:eb:40:ed:18:10:f8:65:c1:bd: e0:b8:62:6b:b9:b3:f0:f2:79:97:1f:6b:89:e3:4c:a6: 72:b9:2d:fa:3e:fa:8f:df:a5:74:29:ae:92:e8:a7:88: 5e:93:8c:9a:50:76:8d:c4:96:83:05:ec:56:2e:47:ea: 58:56:03:5f:67:30:63:98:a4:05:f9:c1:86:98:f3:a9: 0f:ca:0e:32:71:f9:ce:d2:54:90:99:c6:d1:53:0a:4d: f5:c3:54:d9:a5:a1:b1:b5:ca:b1:57:ef:70:94:43:0f: 23:c9:94:d3:b4:c2:d3:d1:d3:6d:d3:d8:67:91:47:bc: c0:d2:78:80:2d:1e:5f:ff:f5:e6:35:19:9c:7c:73:75: 2d:40:23:ec:15:fc:0e:0c:21:06:48:25:37:2c:bf:eb: e7:9c:0c:e0:56:5c:e8:04:a3:32:8f:cd:95:94:4d:13: 80:d5:b0:57:58:60:39:13:c8:f6:67:18:1d:b8:0e:b1: 3c:45:6d:41:d2:f3:98:ed:c1:43:7a:eb:1e:08:13:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d5:3b:42:46:fe:34:79:f0:81:b7:9f:59:67:e1:33:fb: cb:14:6f:f3:f4:2e:58:db:9d:e5:e8:9c:49:e6:e4:a3: 03:d5:42:e4:ee:f2:b8:00:92:4a:05:fb:ed:e7:32:28: eb:23:67:13:95:20:b2:90:1e:c3:dd:75:56:f3:a0:b8: 4a:10:7c:2e:f9:bd:04:b2:64:dd:1c:5d:5f:06:98:24: 57:a8:07:2b:ce:c4:15:a5:4b:38:11:95:da:4b:3a:d9: 87:2d:84:fa:99:ea:f4:0c:28:fd:d8:8f:f7:4a:2d:c4: 68:eb:84:87:4c:33:ba:6c:5c:ab:2f:9a:e2:21:ff:e6: 27:2e:a2:45:86:d3:78:02:0e:be:e7:91:38:6a:22:89: e6:93:db:12:1c:39:e7:c3:60:48:93:4d:8c:92:04:55: 36:15:0f:11:53:c2:c4:9f:52:f9:30:70:a9:a4:85:49: 39:ee:56:a1:81:a3:a8:a2:63:b2:90:f7:0a:e6:c9:7e: 29:ae:66:33:a9:14:53:3d:13:4d:16:8b:10:d7:89:6b: d2:4f:10:3b:84:10:e5:f3:5f:c9:93:20:6b:40:81:2d: e5:7c:1e:81:4b:b1:78:93:8e:b2:44:b3:33:63:0f:66: 00:dc:22:5d:0f:2b:f7:d6:a0:f9:94:d8:ba:1a:98:7e Fingerprint (SHA-256): 77:54:5B:0E:5A:F6:DF:43:BC:9C:58:6C:16:9F:0C:F6:6C:71:76:A7:8B:99:95:95:5B:4B:9D:F2:A8:0A:5A:19 Fingerprint (SHA1): 27:A1:0B:65:E6:D3:DE:F0:B8:4A:D1:B6:F5:0A:C4:FF:85:47:79:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121863 (0x427768c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Nov 15 12:19:15 2017 Not After : Tue Nov 15 12:19:15 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:00:ae:d7:39:0e:fa:08:76:61:94:d9:51:8e:9c:f4: 27:98:10:f0:dc:62:d4:79:6d:3e:f0:44:ff:a9:96:51: 10:51:80:3e:43:4d:8f:b0:a4:b5:9a:af:2b:66:91:12: 9b:58:f6:cc:31:e8:5b:5e:bc:f5:b1:3f:0f:df:7f:6b: c7:8e:cc:4d:04:09:f8:7a:be:19:eb:81:dd:e4:16:96: 5c:9f:c5:78:0a:b5:c8:58:4f:8f:64:f4:e4:61:6c:aa: 80:bb:f0:3b:b5:3e:c0:81:2e:16:f4:13:ad:b2:d1:0a: 7e:39:6e:eb:79:c1:3b:67:70:52:fc:cb:cb:15:a1:be: ae:52:14:21:54:35:94:f2:ea:e7:25:9a:8a:bd:4e:8b: e3:1b:c1:71:ea:9e:47:b6:8a:25:d1:19:40:a9:67:2c: b2:ea:ee:6a:7f:12:72:94:45:ea:4d:03:d7:3a:31:46: d6:1f:ab:55:ef:55:68:b0:62:34:a7:67:55:68:1d:d2: d8:44:3a:65:f1:99:fd:27:9d:4d:b3:e9:7a:8b:c1:9d: d9:83:ce:a6:c3:e9:4a:6e:ff:e2:86:c1:24:56:66:fa: 5a:cc:17:45:b3:83:2b:22:e1:87:f2:a0:f5:d7:41:f4: 9e:ca:5e:6e:db:34:9f:0d:94:b7:32:24:27:e4:85:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:64:6a:32:fa:d3:93:0d:a3:58:92:12:a6:f6:13:01: c1:29:d6:76:1d:59:35:0b:fc:27:de:84:96:a5:88:27: 81:8b:27:c1:27:6a:bd:50:0d:27:9b:19:03:47:e1:ac: 5b:77:75:15:0f:6e:d7:ec:60:de:62:1d:57:fb:42:9e: 3f:0f:c1:d3:4c:ea:50:14:0a:9b:77:36:bd:1d:48:50: 7b:86:49:0b:f4:c8:f8:26:ec:bf:42:ce:ba:fe:a4:ac: 0c:8e:24:64:13:6e:05:67:2f:f7:6d:35:42:66:e7:b4: e2:5e:c4:df:da:22:1c:97:fb:0b:9a:c0:c3:3a:8c:a3: 06:0c:47:86:e9:5b:b1:f2:dd:10:38:ac:e6:8c:1e:d4: 4e:4d:c3:0a:d9:aa:a2:f4:38:78:ed:b6:56:58:5f:98: 9c:f6:2f:7d:97:df:55:ed:d1:79:96:5f:88:7a:07:5d: 55:bf:2b:74:34:18:19:ae:c2:43:a4:4b:38:55:53:de: 5f:33:73:f3:bb:a0:43:6a:3f:8b:c2:cf:63:e2:3f:04: f7:97:3d:81:8b:e7:50:d8:10:95:f4:e9:10:a6:d6:6b: cf:80:a3:68:16:f0:64:b8:d4:5a:b6:78:6c:5a:c8:8b: 4d:af:2b:68:ff:6b:7b:cc:97:f2:6d:f8:93:bb:4f:31 Fingerprint (SHA-256): 9E:D3:44:76:4C:FE:82:B4:FB:86:9D:1F:5E:E7:62:88:01:41:0E:71:2C:15:69:FB:2D:B4:39:9A:68:FE:A0:D7 Fingerprint (SHA1): 63:81:B7:02:61:BC:57:29:35:43:D7:3C:CD:87:9C:87:49:C1:82:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121864 (0x427768c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Nov 15 12:19:15 2017 Not After : Tue Nov 15 12:19:15 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:5a:ed:8a:b9:33:d7:1c:61:ab:d1:94:ad:71:fe:17: fe:f4:3f:5e:d0:a7:7e:ba:64:d5:18:4a:7e:14:68:16: 05:33:88:cc:71:a1:db:ce:a4:47:69:43:ff:1b:ce:77: 55:82:11:8b:dc:84:e4:af:1d:dd:34:0c:7d:82:67:be: e2:33:c0:9b:b8:cb:bc:7a:f6:c8:6a:58:e1:58:ff:c9: 9e:bc:74:27:52:87:64:da:f4:98:18:41:48:0f:0f:2d: 13:96:e2:44:b8:93:05:c8:7c:c8:ce:6d:ca:ed:ba:63: 5a:d5:b6:05:db:06:64:97:33:bb:94:94:c0:8e:3a:fa: 3f:51:e4:91:04:d2:d1:e0:bb:ff:bf:87:88:e2:24:6c: 0a:4e:72:3d:4d:73:2a:f0:6d:b6:59:4e:d1:ab:9d:a4: d6:ea:50:2b:56:8c:b3:8e:82:5b:01:42:8b:77:08:e4: 9a:03:64:86:07:93:5c:48:bd:aa:6c:94:0a:fe:47:17: 74:93:38:55:5a:25:8a:65:87:15:17:b3:6e:42:d5:6c: 5c:44:af:8d:e7:4f:b8:eb:f1:d0:ab:b4:2f:8d:47:ec: f2:f5:3e:22:3a:d7:72:dd:01:89:db:a7:15:e0:17:61: b9:1f:a6:6d:ff:d5:8b:7a:09:4a:22:f8:2d:0d:92:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:35:99:7b:ca:fe:32:95:9f:66:0b:e5:85:20:2d:b3: f4:79:14:45:2d:52:fa:73:e0:d8:5f:33:5c:f6:11:bd: df:92:ac:21:bd:67:84:63:ab:f7:f4:f2:e8:5c:dc:29: bb:fc:eb:ba:0d:7e:24:d8:62:e3:2c:03:f1:4e:33:99: c5:a8:a4:76:91:cd:37:0b:d0:c4:19:b6:25:ab:40:6a: f7:b4:91:3a:c7:9c:ee:ff:8c:c8:a2:48:de:8f:69:e6: 64:1f:13:29:28:b3:40:f8:9a:3c:3a:7c:64:43:20:9c: 04:e0:0a:db:bb:9a:35:a2:e1:0f:1f:49:d2:e4:2e:33: dd:72:a6:67:4d:c8:6b:91:90:23:87:23:9a:ea:a1:83: 4e:27:48:c3:cd:70:25:b2:2c:1d:55:e4:af:81:df:1e: 47:65:9d:73:fe:95:56:f2:13:a7:97:c1:70:8a:51:dd: e5:a8:e5:c7:aa:b0:fe:7c:2b:a9:8d:e7:67:03:29:b7: 74:7c:e6:3d:6a:3d:f4:66:96:8e:e3:c6:8d:50:a9:4a: 5c:b9:5a:0a:b7:64:da:e6:84:9a:f2:69:0e:97:49:26: 17:2b:ff:3c:07:96:fb:f4:fc:58:b8:53:85:fa:57:d5: fd:ea:69:ec:51:b4:8b:4d:13:75:00:12:1c:a4:f5:fa Fingerprint (SHA-256): 41:E5:CC:0B:48:DA:F7:C1:E2:D2:9B:5D:31:8B:F7:78:74:68:02:46:61:AC:7E:CC:12:43:3F:FE:C1:99:B0:1E Fingerprint (SHA1): D2:11:16:74:77:7B:ED:4E:35:34:98:10:7D:A0:62:81:44:64:74:78 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121865 (0x427768c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Nov 15 12:19:15 2017 Not After : Tue Nov 15 12:19:15 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:c9:f9:c5:2c:c3:63:c4:60:d0:12:87:2b:c6:c4:aa: c9:cb:fb:6c:4c:63:74:27:92:d6:36:24:6d:80:f1:0f: 4f:43:23:91:3a:44:95:86:39:16:ea:fe:4e:17:41:ef: e1:f2:a8:42:dc:d8:6c:91:fa:ab:aa:c8:de:36:bd:14: ff:f9:2e:ad:fe:04:80:b2:8c:c3:af:95:83:cc:ce:a3: 2a:c6:14:49:ba:1c:de:9a:f5:f4:6a:3a:19:e8:9c:fc: 72:6f:c9:ef:9a:09:94:cb:80:a3:d4:ef:e6:77:6a:e8: db:b4:4c:b3:71:ba:dc:f5:93:14:90:6f:48:32:3c:89: 4d:87:24:69:bc:99:a4:58:39:bb:91:35:02:9b:87:a9: 24:fd:ea:7e:87:0c:e9:84:78:00:07:3d:f5:60:2d:44: 97:c1:b6:e2:39:57:7c:f9:16:33:97:4f:44:b3:66:70: ea:ce:49:19:67:58:43:df:df:5b:ef:51:0e:74:b8:4a: 95:e4:b2:82:fd:80:16:81:92:91:72:ae:d9:70:33:69: 61:89:e5:69:1e:45:6d:d0:d5:4b:58:80:60:0c:c2:89: 85:2f:69:77:9b:f5:b5:0e:7d:a4:02:44:70:22:f3:0a: 0c:27:a5:ce:79:11:b5:28:30:8d:8c:dc:85:94:1b:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:ca:4f:ce:bf:2e:8b:a9:4e:ac:77:17:87:f0:90:52: db:2b:5a:65:ac:da:d1:2e:bd:b7:b9:c4:46:63:9c:9c: 70:1d:06:b9:47:6e:cb:e1:7e:6f:94:1f:ee:95:5a:4e: 8a:66:59:8e:3d:b2:f5:ef:53:07:2b:86:ab:bf:bd:a1: 3c:dd:97:9a:26:af:bb:65:d3:af:52:89:15:e4:46:b8: cb:f9:84:41:01:20:de:5f:4a:51:9c:7f:13:da:d1:d7: 41:2c:4b:4c:35:b6:28:7f:52:1b:46:51:78:25:32:dd: 91:3f:50:8b:d2:8e:cd:6b:d4:1a:2b:9b:cd:13:4b:7f: 79:e3:28:ce:24:65:72:bf:ed:49:8d:9a:f0:5b:f9:11: 79:cb:56:a5:36:5a:c8:9d:81:06:ff:44:12:a5:7d:48: 03:e3:ba:f3:a2:1c:9e:a5:f1:37:03:db:80:39:0c:7f: 0e:09:d3:00:fd:65:41:13:85:a7:a8:80:28:fe:73:64: 3a:95:fe:63:b6:64:4d:fe:6e:e8:01:21:72:f7:47:70: f8:a5:97:40:f3:d0:d8:5e:6b:63:3a:65:29:8e:8d:83: 3d:19:39:01:0b:b4:48:d3:39:c2:54:2a:bc:8e:f8:0d: 59:88:fc:6b:1a:c1:cf:a5:73:60:9d:97:73:e0:82:41 Fingerprint (SHA-256): 86:DE:00:FE:1D:8A:2F:B2:27:73:CF:5D:6E:E1:40:76:D5:1E:62:D5:ED:AE:8B:05:14:A0:8F:DF:71:13:27:CB Fingerprint (SHA1): 08:E3:2B:EE:3E:70:F8:EB:50:8C:FB:6A:09:50:07:F0:5F:AD:02:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121866 (0x427768ca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Nov 15 12:19:16 2017 Not After : Tue Nov 15 12:19:16 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:cf:2d:c1:c6:c2:1e:ed:78:de:20:44:73:b5:4c:9b: ed:df:ff:5e:36:07:56:8d:fe:71:eb:0b:b5:03:3c:ce: ac:20:82:35:db:2f:47:34:db:77:c8:cd:04:9c:c8:7d: 2a:02:16:07:a0:5b:2c:71:9c:9f:06:fa:ea:25:62:2f: 43:a2:3e:10:df:42:e7:0f:eb:aa:0b:af:8f:ca:20:dc: b4:f3:ee:58:4a:de:28:0e:79:8d:2d:f1:35:01:98:a8: 98:77:ca:2b:ba:c7:03:8b:68:c4:70:d6:8d:b0:93:df: 50:80:e8:a4:63:53:0a:63:81:e7:90:d6:4e:a0:1e:87: 33:95:a1:20:22:be:0d:5a:95:fe:19:75:68:66:13:f0: d0:51:a2:d0:db:db:3b:2a:cd:50:c3:f4:ab:71:c7:b1: 04:8a:7a:d9:52:d5:1b:7d:dc:c2:7f:af:1f:89:21:0c: ea:a1:32:d8:df:29:72:e6:13:18:1c:cd:aa:0b:42:f0: 2e:90:49:14:5a:4d:b1:57:e5:af:b4:02:4f:77:c3:1f: 6f:93:45:ca:11:25:1d:16:53:08:14:2e:5b:07:a0:10: b3:15:24:a9:a4:ac:c1:23:06:05:2f:b8:84:44:58:f5: a6:d7:d2:63:94:bf:e6:eb:85:2e:3d:ee:96:3f:27:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:a1:d8:4c:35:75:4e:cf:e0:39:d6:0a:aa:9b:43:8e: bd:2a:90:7d:20:60:04:e9:6b:b2:18:3e:70:e0:6a:a9: 24:89:8e:2c:33:7e:fd:42:87:13:14:1e:96:6e:25:93: 21:d7:bc:76:5b:84:74:c6:64:20:7e:9e:3c:41:76:2b: 83:d8:97:51:51:e2:c2:0b:a8:1c:9d:63:24:97:06:d0: 49:68:7a:78:f7:90:76:c9:5d:4f:86:bb:78:71:19:17: 05:b7:67:f1:d4:ff:61:ad:7d:58:ec:f7:7e:09:31:74: 42:cb:1b:e1:55:d1:6f:c4:b8:91:46:3a:ab:00:4b:71: 9c:b3:7b:12:d3:64:56:13:30:35:28:f9:16:f1:e8:e7: c5:23:49:c3:ce:8e:ba:00:e1:68:4b:e1:b6:6d:f0:cd: 91:c2:de:47:9f:b4:fa:25:8f:f4:62:9a:70:ba:0c:c6: ba:ca:74:ba:c0:3c:6c:9e:f7:53:2d:76:4f:28:4d:00: f5:97:ef:b9:d8:1d:b6:2a:ca:a0:d7:92:ef:81:78:27: da:26:4b:e6:cc:c2:fe:43:43:fc:c9:74:3d:5a:54:ad: d6:09:b8:b3:94:14:4c:e9:79:b4:00:9c:30:82:da:2b: 7d:4e:38:01:6c:2f:1f:2c:91:cf:a8:64:62:61:f0:36 Fingerprint (SHA-256): DF:71:48:6E:3B:C3:2A:0B:70:36:AC:2C:EF:7F:C1:51:41:63:57:40:11:69:E3:13:3B:72:3D:13:B9:41:3D:03 Fingerprint (SHA1): 10:79:A6:39:68:22:6B:48:B0:E0:F3:40:B0:C9:B7:76:B7:E8:0F:AF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121867 (0x427768cb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Nov 15 12:19:16 2017 Not After : Tue Nov 15 12:19:16 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:c8:9e:db:90:0a:d0:3d:42:fc:e1:55:86:c9:56:1f: 5e:d7:85:b5:cb:3c:ce:27:2e:f9:8d:85:21:ba:7d:e0: 82:23:34:54:11:5e:e3:4d:39:ac:e3:78:61:ce:85:d2: 08:dc:19:7b:f8:47:65:52:14:81:07:67:3a:9b:c7:ca: f1:85:39:37:04:3a:e3:d3:28:51:86:28:8f:44:28:3d: f2:8d:ef:c2:ef:2d:92:45:87:ee:9f:60:35:d9:bb:bb: dc:07:0c:a9:d4:60:4c:6d:4b:f9:ff:92:60:c5:d6:85: 66:66:ea:b9:0b:57:4f:3c:c2:91:b5:f6:fb:60:b5:23: 67:f9:a0:ea:32:de:b1:a5:9d:ca:a6:46:7c:c6:29:8d: af:47:67:8a:ae:8e:3f:03:81:19:ff:d6:fd:13:ee:80: 86:e7:2c:0e:7e:70:a0:7f:35:e6:b6:a4:ab:2e:e6:54: ea:b6:0a:58:9c:22:9e:ed:8a:c0:ab:a9:86:13:db:53: dc:13:a8:86:cf:5f:af:f9:5e:24:f8:fd:8a:2b:71:10: eb:e6:54:a7:58:79:1f:17:32:8c:1e:5f:b7:76:cf:97: 9d:c3:03:80:4e:33:fd:e5:aa:5e:ea:9a:4f:83:6f:c4: 7b:73:8b:a0:f9:c7:50:7a:66:e8:b7:c2:f7:8a:05:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:49:5b:0b:29:e4:2e:c4:93:07:a2:76:03:c6:64:c7: 2a:50:2c:39:21:44:98:4a:42:2f:14:b2:23:e0:32:47: d7:7a:86:ce:f9:f4:8d:c2:7f:1a:55:c7:03:18:75:08: 5b:d5:df:9d:10:0d:82:90:ec:25:49:4b:15:87:60:a1: 54:07:52:13:5f:92:ae:f4:10:3f:6c:84:03:cc:d8:4d: 47:6e:f4:40:24:5e:15:d7:f6:92:7a:09:2d:d4:33:49: 09:65:f0:ac:9f:7b:cb:73:a8:f6:87:5b:1c:d9:27:f0: 7d:82:0f:26:04:69:eb:2d:25:1f:91:b1:01:61:3a:e6: ff:67:ba:0c:0d:e6:04:7b:65:1d:f1:fe:44:6d:4a:9f: be:37:05:8f:3d:30:f5:cb:b2:2d:f6:c7:91:d0:6a:b4: 00:08:6e:4d:60:3b:67:24:09:ff:56:d5:68:4d:95:b8: 8a:9f:90:ac:1b:78:cf:19:a0:0d:c5:83:46:d3:00:90: 7f:80:ae:1d:4f:94:87:3d:15:c3:34:5f:b1:33:ce:9c: a9:ce:8d:2c:76:89:5f:7e:c2:3b:16:42:0f:7d:ae:50: 2e:1b:a9:20:28:72:54:fb:81:30:d1:fb:29:9f:20:52: 1f:18:03:2f:ad:c9:04:06:71:cd:6e:c8:11:a6:f1:88 Fingerprint (SHA-256): E1:2A:6F:FE:FD:A9:99:9C:6B:CE:68:2C:22:6D:57:6D:A3:94:3D:F8:FC:67:08:8E:B4:ED:4A:83:7F:CF:13:C9 Fingerprint (SHA1): EB:45:D6:7A:38:7C:B5:20:AF:5A:0D:61:AE:0F:12:AD:FC:89:3A:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121868 (0x427768cc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Nov 15 12:19:16 2017 Not After : Tue Nov 15 12:19:16 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d7:75:23:34:85:10:70:37:52:20:cb:26:d2:43:1f: 9b:d6:74:34:1f:3c:b8:cc:b1:7e:ce:ef:fd:b5:e2:53: 93:03:66:a1:41:ad:96:09:cb:40:5c:c2:0a:81:b4:88: 88:8f:91:db:d2:d1:93:ad:0a:38:d0:d2:8c:51:7d:86: d0:f8:6e:61:84:a6:98:fc:46:82:37:3b:db:e3:89:8d: 8a:03:f9:a8:ee:1f:76:f6:00:db:21:75:83:bb:7a:a2: 0e:d8:99:93:95:95:7b:96:99:b4:62:3b:99:0d:3d:a0: 8e:d7:8d:28:b9:43:86:5f:fe:63:0e:45:90:94:00:3f: 72:87:62:89:10:cb:78:f7:e3:46:94:58:2b:ea:a4:ac: 9c:2a:97:19:ac:74:91:d9:3e:ae:36:a2:1c:e7:6c:92: cd:a0:38:8c:bf:55:8e:8a:f2:8c:d2:25:a6:f5:16:75: 3e:8c:a6:6a:32:40:51:6f:9f:3a:2c:ae:9d:95:15:15: a7:2d:28:c4:f4:34:f2:43:ee:32:5a:42:65:e7:e1:a0: f6:df:10:93:d4:b0:b1:24:42:66:49:41:02:28:d3:57: 42:d8:89:85:05:33:d6:ed:67:75:3f:2c:a2:6a:c5:db: 8c:c0:ac:b6:f1:d4:65:30:07:14:fc:be:e2:a8:a2:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:b2:d8:a9:94:f4:d6:58:bc:b7:27:5a:01:81:ea:47: 77:a0:2f:20:07:ea:43:42:7a:03:12:ff:07:67:59:a5: 6a:ce:87:67:5a:bb:34:9f:a4:cd:f4:fa:4a:f2:b4:3b: 19:f3:31:d6:d4:db:de:fb:76:44:5f:46:ec:46:3b:f4: 5c:a8:4f:02:cb:f9:6b:99:81:02:9a:64:3f:83:ae:d8: a3:f4:77:64:4c:2e:c5:7c:9a:3d:5a:54:a7:04:12:5c: 98:d9:da:de:27:55:61:db:36:84:6c:f6:49:de:7c:74: f0:d7:c2:80:ff:36:84:33:55:27:2e:49:b8:35:67:a6: 33:29:e8:1c:e9:e8:ff:92:6a:b4:d0:c5:e7:e5:5a:90: 06:fe:3d:7c:3c:71:a0:bc:96:dd:96:0a:21:64:db:af: 63:19:08:d6:56:92:f8:60:5c:74:66:1a:1b:1b:05:63: 17:24:c3:57:be:55:e9:08:58:32:4f:42:1a:79:0e:98: 1d:50:35:39:c6:91:fb:6d:f3:d6:78:ae:6f:00:94:d1: 27:2a:14:b9:0b:ef:f5:61:44:1e:51:08:5d:74:ff:44: 95:bc:2b:e9:f4:4d:c8:b3:42:89:25:83:92:70:b0:9b: 3e:bb:45:37:25:0d:d2:50:f4:00:52:6b:f6:e6:35:c1 Fingerprint (SHA-256): B7:47:E1:07:59:AF:06:88:6E:B9:CA:15:00:E2:39:85:F4:E6:D7:F4:71:7B:F0:4F:BA:3A:8F:D1:B2:40:FB:9B Fingerprint (SHA1): 99:84:4D:6D:9D:17:4C:E0:A4:E7:A4:B7:66:03:5A:99:AE:68:A7:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121869 (0x427768cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Nov 15 12:19:17 2017 Not After : Tue Nov 15 12:19:17 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:d4:8c:16:ac:09:b5:a6:64:44:1a:55:75:0f:f0:8a: 03:a3:d8:39:70:62:19:61:ea:c5:44:54:b1:cd:ab:64: dd:69:d1:05:51:b1:a4:f9:7f:e5:6a:44:94:4e:ec:13: af:f2:97:04:48:9e:ba:70:e2:03:2a:d1:d4:01:ae:4b: a4:1e:ec:9a:48:62:33:4d:ff:ed:9b:04:4f:76:28:dd: dd:aa:d0:ec:60:46:bd:e8:01:8d:c1:e7:72:62:0b:e6: 8c:57:b3:a3:58:cf:a1:cc:ad:28:c2:d0:9f:19:fa:34: d5:9d:70:03:ad:56:43:98:d8:3d:93:04:bc:54:1c:32: fc:fe:af:83:df:c1:71:1a:a7:5c:7f:ba:a7:2a:c9:08: 3b:15:a6:76:3e:db:69:30:92:b2:ef:b7:75:48:28:2e: 55:d6:4d:f5:ee:69:53:4f:59:2b:6b:69:5d:93:cd:d7: 5b:8f:65:3b:73:96:4b:da:9f:83:52:03:d3:7f:45:a7: 81:c1:c5:6e:21:92:19:cf:ad:17:d7:9f:60:35:cd:b1: b3:07:b7:01:d0:1b:15:9d:72:44:d1:37:d1:0d:3f:4f: 76:36:33:19:db:65:dc:e1:8b:3c:04:7f:ad:7d:ae:a5: 44:e3:23:90:1e:b5:e7:34:77:29:8f:8d:b9:f1:6c:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:c2:ae:cd:01:98:9e:e1:cf:7b:aa:7a:ad:47:72:4f: e7:cc:b1:0e:e0:df:0f:84:94:e0:ed:17:37:4c:fc:e8: 81:74:fe:cd:0c:a2:49:c2:58:6f:9d:f7:4a:d0:3f:70: c1:c4:09:2b:39:b6:31:34:5e:43:b4:90:07:9f:45:3f: 81:6b:2d:d2:5d:e2:a1:34:b6:3d:63:57:70:21:0d:48: 1a:de:72:1e:68:22:1c:09:e8:b4:4d:24:fc:55:c4:8f: ac:09:04:03:84:ae:0a:b2:2d:8f:d9:18:b6:f1:c6:80: f8:a9:22:8c:56:6f:1b:c4:98:36:99:c9:fc:68:99:f7: 66:a9:8b:af:e0:3d:80:e3:60:26:75:f6:a8:d9:b6:83: e6:b1:0b:c5:36:a4:6f:96:87:69:82:f5:13:38:9b:1c: e8:e0:7b:89:34:df:f0:fa:d1:70:3b:22:30:87:be:8b: 6f:6e:40:41:2f:6a:c4:bd:80:44:23:73:b2:85:88:80: 0a:00:67:5f:58:47:b9:8e:02:5d:f4:b6:ea:a1:86:04: 69:63:d4:4b:7e:d3:de:21:d9:f1:56:48:1b:1e:9a:22: 3e:86:fa:cf:71:9c:d5:57:23:9c:70:84:f8:69:2d:4b: d8:bd:d2:80:14:03:66:23:49:dd:f4:f9:34:e5:f6:1b Fingerprint (SHA-256): FA:51:A2:0D:C0:41:A6:0B:67:04:B7:F7:AD:4F:42:49:59:A4:5E:5C:17:0F:C9:DA:68:36:C4:48:D3:A2:54:E6 Fingerprint (SHA1): BC:3E:1B:28:DD:0E:E0:67:E8:EC:6D:19:18:35:E0:09:5E:B7:FD:31 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121884 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115121885 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115121886 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115121887 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121884 (0x427768dc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:22 2017 Not After : Tue Nov 15 12:19:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b6:03:41:67:d8:5b:85:bf:08:f5:83:70:50:1b:bb: a2:ef:ed:9d:a9:ae:88:18:1f:b3:4c:4c:90:13:40:06: 55:fe:a2:72:f4:ca:59:b2:42:45:e8:37:d0:60:b6:00: be:53:53:59:1f:8f:3f:49:46:23:6e:9a:42:4f:8e:52: 66:05:43:bd:1b:f8:22:a7:9d:90:86:1e:0a:97:c0:c3: 27:ac:cd:c5:25:d2:b2:be:d0:04:65:ab:4f:74:57:53: 60:69:04:2e:86:42:5d:a3:77:bc:e9:bc:20:63:76:18: b7:da:44:95:54:78:40:a1:5a:ab:87:e6:af:d9:e4:31: 52:26:9b:f2:42:53:64:ab:70:24:7d:f6:f0:ba:c5:22: 8f:e3:c9:b0:82:33:a8:1c:21:0e:92:f0:a6:aa:d1:51: f7:12:c2:35:10:1b:b2:0f:3d:7a:3e:34:7c:b9:73:61: bd:70:39:18:13:bb:ac:a7:5f:58:60:42:18:a7:39:49: 4c:fb:f8:04:0c:c2:ba:fc:94:b3:a4:14:eb:d4:3c:3b: 48:79:9c:50:02:58:7c:12:95:16:15:21:9a:df:eb:f4: 68:97:8e:b8:c8:06:73:98:47:ae:e1:47:fe:bf:ff:4e: f7:a0:f1:67:61:1a:f9:0c:3f:01:73:2f:f1:96:f1:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:0e:41:ae:8b:ab:03:bb:0a:ac:af:6b:36:ba:aa:8e: 47:0c:9e:11:d9:57:64:97:09:2b:35:a7:0a:7c:a1:79: fe:9a:b0:55:63:f4:8e:6b:1d:6a:50:d0:d4:3a:95:cc: 0c:83:be:21:aa:6f:27:02:a1:94:71:9d:71:db:e8:d7: af:20:b2:ef:53:39:af:ca:3f:83:b2:00:2f:60:f4:e9: 2c:6f:f3:f2:93:e8:76:6a:32:22:e9:fb:e7:45:97:61: fe:d6:14:4b:53:68:cd:85:5d:d7:97:b3:69:b6:a8:06: 97:2d:9e:3b:3b:3e:84:de:e5:b5:d6:54:54:14:89:9a: 58:8f:1e:aa:75:a8:c7:b4:79:5b:42:fd:d4:2f:40:b4: e2:12:35:b2:5a:65:0b:c1:43:6f:01:9c:ca:76:27:e4: d8:71:2c:b7:1c:a6:ad:a2:61:a9:32:30:ce:65:02:b2: 2f:4a:3c:46:43:bd:a5:a6:f6:3b:7c:d8:33:be:ed:7f: 63:36:1c:22:be:40:05:bf:57:b3:db:e8:51:d8:f5:c5: 11:25:71:db:0a:fe:2b:c1:f9:00:05:77:60:9d:a9:e1: 7c:11:0f:43:fe:f7:13:f4:02:4f:c9:c4:57:91:e2:9d: 7d:77:76:75:00:8a:90:32:15:25:7b:be:4a:da:40:72 Fingerprint (SHA-256): F4:F4:65:17:4D:5F:6E:2C:F8:4D:1B:0D:F9:13:4E:95:00:53:37:D8:40:21:7A:8B:05:DA:FF:9C:65:BA:59:BF Fingerprint (SHA1): 29:1C:9D:58:EE:01:03:7D:89:A2:BF:94:C5:B4:C4:9F:33:91:6D:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121885 (0x427768dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:22 2017 Not After : Tue Nov 15 12:19:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:1a:fa:31:f0:3a:d9:6d:3f:7d:d0:6c:27:59:d5:f4: 56:e4:8c:61:ec:c9:b4:4f:c2:06:34:71:0d:72:f4:91: e2:6b:8a:6d:d6:6b:11:b4:fe:e2:28:12:73:5d:c8:72: 7e:32:33:fb:a8:df:57:d9:96:63:a1:89:ec:b1:80:66: f7:98:81:a8:36:17:d9:f3:5d:9f:12:aa:a5:94:49:ec: 05:9d:8e:37:61:fb:19:d3:9c:66:38:c9:fa:9e:ae:eb: 42:d0:10:d4:a2:ee:6b:ce:e6:a2:9e:8e:2c:08:e7:37: fc:38:22:cd:98:7c:20:e1:54:31:96:56:a6:1e:a2:6e: 60:69:37:8d:ec:f1:8e:1c:4f:5d:48:af:4a:2f:44:69: 85:a9:4f:a7:22:0c:3f:f2:09:fa:0e:29:d2:a3:34:31: 80:b7:17:15:c8:63:bd:aa:8f:64:1e:94:35:a6:2d:32: 46:db:dc:29:95:ec:46:9e:a3:3c:7e:ad:05:e2:3f:8a: 5a:3a:0b:5d:a9:7a:18:2b:3f:f0:78:92:74:10:df:b0: 8f:ab:c2:0f:5a:f2:0c:40:74:bd:c3:02:86:a6:9e:ca: f3:03:40:82:f1:8b:83:ad:0c:c6:77:1a:c1:20:59:72: 65:a5:44:2c:9e:0d:df:88:86:3d:5c:1d:8e:22:a2:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:cc:d5:e2:4e:35:c9:d1:0e:a4:5f:a7:f3:9f:5f:7a: 03:90:3c:7d:e0:64:cb:c7:80:9d:b7:77:97:56:92:7b: 12:e8:f9:da:c1:b7:c9:e0:33:2b:bd:59:8b:3c:35:18: 17:b4:41:81:9d:dc:96:8b:a0:d9:5a:bc:4d:b5:b5:5e: b3:b4:ca:5f:5f:eb:cb:86:8f:9e:16:47:ba:8b:f7:71: 76:b4:b4:80:85:67:07:6f:40:c7:6d:ae:0e:41:dd:37: 48:c1:2d:cd:44:a3:99:9d:63:11:5c:41:c8:94:6b:bd: 09:fa:c7:42:83:1c:c4:36:32:1d:6e:aa:65:fd:88:81: 43:41:c1:61:29:a4:e4:53:74:d6:2d:b5:86:27:1a:bc: 07:af:4c:f0:db:eb:fd:29:87:fd:a4:10:24:3b:cc:16: 3e:7f:f5:6f:df:3a:39:3d:eb:e5:30:4e:6f:94:ab:bc: e9:bd:61:86:37:e6:04:6b:de:eb:5f:e0:db:6e:d1:75: fd:52:9e:84:53:28:15:c3:25:31:cd:bd:0c:ff:9b:50: a8:d1:f5:3e:95:03:87:13:80:6d:8a:4c:f7:1e:b1:1c: b6:aa:0e:36:ef:38:48:6c:67:83:b7:fb:14:49:e0:dc: 26:36:6a:96:af:10:fc:7e:81:6e:89:e6:38:ec:f1:ae Fingerprint (SHA-256): 16:4A:E0:DF:D8:EB:55:4E:F1:74:B9:F2:7F:A1:8A:F8:FF:1B:A5:E6:1F:AC:6A:B9:9B:C0:16:AD:56:BB:88:3D Fingerprint (SHA1): C5:4C:0F:49:F3:C4:25:CF:9E:D1:A1:82:E1:32:A3:0E:78:2B:86:B7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121886 (0x427768de) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:19:23 2017 Not After : Tue Nov 15 12:19:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:4e:15:0b:be:68:19:9d:52:b6:96:22:75:25:33:86: b9:50:78:9b:23:16:cb:6b:03:3b:af:cf:64:ec:5f:9b: f4:49:1e:67:ea:fd:be:38:a2:b9:75:7e:81:80:85:51: 6f:47:4b:b3:c4:c8:38:65:f4:f1:4b:0f:b5:85:7e:d7: 12:0c:17:13:1f:5a:55:7d:0d:34:89:0c:f1:d5:97:a1: 34:70:cd:96:8e:79:e5:bb:b8:c3:a8:24:e8:48:bb:73: f6:1c:b4:ed:62:b3:96:04:4f:3f:9a:5e:9a:3d:13:22: f7:e8:ab:27:87:5b:ca:1f:da:0b:8b:6b:c6:31:3c:2e: d4:bc:3b:0f:45:58:f0:e5:50:41:08:58:0c:fc:c5:7c: 28:b5:f8:bb:12:3b:83:cd:cb:32:1a:18:2f:0f:5c:fb: 60:7c:1f:f7:f9:f7:5d:45:69:14:12:d2:43:44:f9:03: a8:7b:45:48:25:2f:8f:3d:7e:f7:13:d5:61:7a:46:25: b5:7d:b7:8b:16:34:8d:62:f9:69:7d:98:83:40:77:ee: 02:f4:2b:e9:a5:c0:c2:f8:f4:61:5b:7f:96:47:39:66: b4:ce:2d:47:a0:fd:50:28:c5:d2:f2:b0:56:a3:bc:1a: 99:d7:e8:29:2c:c3:91:22:7d:48:aa:94:2e:a8:28:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:c9:cd:b5:69:89:2e:18:06:ed:76:fe:00:d7:87:2d: 08:6f:7e:2e:4c:44:a9:78:c8:f7:1c:d0:6a:64:3e:4e: b7:75:29:24:af:51:7a:c9:61:69:cf:08:d4:c5:77:43: 8a:96:69:9f:c1:5b:59:46:7b:6a:08:f2:9f:c4:5a:12: be:ff:d6:e3:80:c1:15:72:89:47:d5:24:22:e5:3a:a1: 31:b0:90:35:5a:0b:d9:3a:a7:78:78:cb:56:3c:a3:d4: 62:b1:fc:ff:92:75:01:f4:4f:3b:2b:ea:b4:fb:d7:28: 27:fe:1e:bb:e3:1c:48:ce:00:09:d6:70:8d:99:95:f6: 19:bd:0f:14:9c:89:e6:84:f6:a9:af:fd:6d:12:a6:35: 02:5d:e7:f5:2c:0c:d7:19:73:65:65:fe:e0:b1:5d:33: 44:6a:e0:09:06:3f:db:1a:38:25:58:67:54:40:6c:7f: 79:81:c9:a7:ac:78:7a:6b:31:83:92:63:3c:fc:ea:0a: 1f:58:9b:60:a5:65:f6:cd:ea:ac:72:a0:bf:f1:72:7b: b7:5e:04:1f:3a:c1:cb:26:60:ce:07:01:a9:27:55:81: 23:0a:98:3e:f7:ce:8c:0c:d6:c1:88:8e:8a:a1:d1:65: 04:17:c9:85:0f:3f:5f:97:6b:85:be:ee:9a:a0:ec:db Fingerprint (SHA-256): 18:7E:31:A1:B2:3F:6F:97:A2:86:5B:C3:BB:DF:8C:35:91:C0:07:25:AF:F1:44:F7:47:13:70:3B:86:A1:F9:75 Fingerprint (SHA1): C8:69:2A:2E:E7:0F:A6:E0:B7:A4:E4:44:08:B1:D4:18:74:15:9C:5B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121884 (0x427768dc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:22 2017 Not After : Tue Nov 15 12:19:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b6:03:41:67:d8:5b:85:bf:08:f5:83:70:50:1b:bb: a2:ef:ed:9d:a9:ae:88:18:1f:b3:4c:4c:90:13:40:06: 55:fe:a2:72:f4:ca:59:b2:42:45:e8:37:d0:60:b6:00: be:53:53:59:1f:8f:3f:49:46:23:6e:9a:42:4f:8e:52: 66:05:43:bd:1b:f8:22:a7:9d:90:86:1e:0a:97:c0:c3: 27:ac:cd:c5:25:d2:b2:be:d0:04:65:ab:4f:74:57:53: 60:69:04:2e:86:42:5d:a3:77:bc:e9:bc:20:63:76:18: b7:da:44:95:54:78:40:a1:5a:ab:87:e6:af:d9:e4:31: 52:26:9b:f2:42:53:64:ab:70:24:7d:f6:f0:ba:c5:22: 8f:e3:c9:b0:82:33:a8:1c:21:0e:92:f0:a6:aa:d1:51: f7:12:c2:35:10:1b:b2:0f:3d:7a:3e:34:7c:b9:73:61: bd:70:39:18:13:bb:ac:a7:5f:58:60:42:18:a7:39:49: 4c:fb:f8:04:0c:c2:ba:fc:94:b3:a4:14:eb:d4:3c:3b: 48:79:9c:50:02:58:7c:12:95:16:15:21:9a:df:eb:f4: 68:97:8e:b8:c8:06:73:98:47:ae:e1:47:fe:bf:ff:4e: f7:a0:f1:67:61:1a:f9:0c:3f:01:73:2f:f1:96:f1:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:0e:41:ae:8b:ab:03:bb:0a:ac:af:6b:36:ba:aa:8e: 47:0c:9e:11:d9:57:64:97:09:2b:35:a7:0a:7c:a1:79: fe:9a:b0:55:63:f4:8e:6b:1d:6a:50:d0:d4:3a:95:cc: 0c:83:be:21:aa:6f:27:02:a1:94:71:9d:71:db:e8:d7: af:20:b2:ef:53:39:af:ca:3f:83:b2:00:2f:60:f4:e9: 2c:6f:f3:f2:93:e8:76:6a:32:22:e9:fb:e7:45:97:61: fe:d6:14:4b:53:68:cd:85:5d:d7:97:b3:69:b6:a8:06: 97:2d:9e:3b:3b:3e:84:de:e5:b5:d6:54:54:14:89:9a: 58:8f:1e:aa:75:a8:c7:b4:79:5b:42:fd:d4:2f:40:b4: e2:12:35:b2:5a:65:0b:c1:43:6f:01:9c:ca:76:27:e4: d8:71:2c:b7:1c:a6:ad:a2:61:a9:32:30:ce:65:02:b2: 2f:4a:3c:46:43:bd:a5:a6:f6:3b:7c:d8:33:be:ed:7f: 63:36:1c:22:be:40:05:bf:57:b3:db:e8:51:d8:f5:c5: 11:25:71:db:0a:fe:2b:c1:f9:00:05:77:60:9d:a9:e1: 7c:11:0f:43:fe:f7:13:f4:02:4f:c9:c4:57:91:e2:9d: 7d:77:76:75:00:8a:90:32:15:25:7b:be:4a:da:40:72 Fingerprint (SHA-256): F4:F4:65:17:4D:5F:6E:2C:F8:4D:1B:0D:F9:13:4E:95:00:53:37:D8:40:21:7A:8B:05:DA:FF:9C:65:BA:59:BF Fingerprint (SHA1): 29:1C:9D:58:EE:01:03:7D:89:A2:BF:94:C5:B4:C4:9F:33:91:6D:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121885 (0x427768dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:22 2017 Not After : Tue Nov 15 12:19:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:1a:fa:31:f0:3a:d9:6d:3f:7d:d0:6c:27:59:d5:f4: 56:e4:8c:61:ec:c9:b4:4f:c2:06:34:71:0d:72:f4:91: e2:6b:8a:6d:d6:6b:11:b4:fe:e2:28:12:73:5d:c8:72: 7e:32:33:fb:a8:df:57:d9:96:63:a1:89:ec:b1:80:66: f7:98:81:a8:36:17:d9:f3:5d:9f:12:aa:a5:94:49:ec: 05:9d:8e:37:61:fb:19:d3:9c:66:38:c9:fa:9e:ae:eb: 42:d0:10:d4:a2:ee:6b:ce:e6:a2:9e:8e:2c:08:e7:37: fc:38:22:cd:98:7c:20:e1:54:31:96:56:a6:1e:a2:6e: 60:69:37:8d:ec:f1:8e:1c:4f:5d:48:af:4a:2f:44:69: 85:a9:4f:a7:22:0c:3f:f2:09:fa:0e:29:d2:a3:34:31: 80:b7:17:15:c8:63:bd:aa:8f:64:1e:94:35:a6:2d:32: 46:db:dc:29:95:ec:46:9e:a3:3c:7e:ad:05:e2:3f:8a: 5a:3a:0b:5d:a9:7a:18:2b:3f:f0:78:92:74:10:df:b0: 8f:ab:c2:0f:5a:f2:0c:40:74:bd:c3:02:86:a6:9e:ca: f3:03:40:82:f1:8b:83:ad:0c:c6:77:1a:c1:20:59:72: 65:a5:44:2c:9e:0d:df:88:86:3d:5c:1d:8e:22:a2:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:cc:d5:e2:4e:35:c9:d1:0e:a4:5f:a7:f3:9f:5f:7a: 03:90:3c:7d:e0:64:cb:c7:80:9d:b7:77:97:56:92:7b: 12:e8:f9:da:c1:b7:c9:e0:33:2b:bd:59:8b:3c:35:18: 17:b4:41:81:9d:dc:96:8b:a0:d9:5a:bc:4d:b5:b5:5e: b3:b4:ca:5f:5f:eb:cb:86:8f:9e:16:47:ba:8b:f7:71: 76:b4:b4:80:85:67:07:6f:40:c7:6d:ae:0e:41:dd:37: 48:c1:2d:cd:44:a3:99:9d:63:11:5c:41:c8:94:6b:bd: 09:fa:c7:42:83:1c:c4:36:32:1d:6e:aa:65:fd:88:81: 43:41:c1:61:29:a4:e4:53:74:d6:2d:b5:86:27:1a:bc: 07:af:4c:f0:db:eb:fd:29:87:fd:a4:10:24:3b:cc:16: 3e:7f:f5:6f:df:3a:39:3d:eb:e5:30:4e:6f:94:ab:bc: e9:bd:61:86:37:e6:04:6b:de:eb:5f:e0:db:6e:d1:75: fd:52:9e:84:53:28:15:c3:25:31:cd:bd:0c:ff:9b:50: a8:d1:f5:3e:95:03:87:13:80:6d:8a:4c:f7:1e:b1:1c: b6:aa:0e:36:ef:38:48:6c:67:83:b7:fb:14:49:e0:dc: 26:36:6a:96:af:10:fc:7e:81:6e:89:e6:38:ec:f1:ae Fingerprint (SHA-256): 16:4A:E0:DF:D8:EB:55:4E:F1:74:B9:F2:7F:A1:8A:F8:FF:1B:A5:E6:1F:AC:6A:B9:9B:C0:16:AD:56:BB:88:3D Fingerprint (SHA1): C5:4C:0F:49:F3:C4:25:CF:9E:D1:A1:82:E1:32:A3:0E:78:2B:86:B7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121886 (0x427768de) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:19:23 2017 Not After : Tue Nov 15 12:19:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:4e:15:0b:be:68:19:9d:52:b6:96:22:75:25:33:86: b9:50:78:9b:23:16:cb:6b:03:3b:af:cf:64:ec:5f:9b: f4:49:1e:67:ea:fd:be:38:a2:b9:75:7e:81:80:85:51: 6f:47:4b:b3:c4:c8:38:65:f4:f1:4b:0f:b5:85:7e:d7: 12:0c:17:13:1f:5a:55:7d:0d:34:89:0c:f1:d5:97:a1: 34:70:cd:96:8e:79:e5:bb:b8:c3:a8:24:e8:48:bb:73: f6:1c:b4:ed:62:b3:96:04:4f:3f:9a:5e:9a:3d:13:22: f7:e8:ab:27:87:5b:ca:1f:da:0b:8b:6b:c6:31:3c:2e: d4:bc:3b:0f:45:58:f0:e5:50:41:08:58:0c:fc:c5:7c: 28:b5:f8:bb:12:3b:83:cd:cb:32:1a:18:2f:0f:5c:fb: 60:7c:1f:f7:f9:f7:5d:45:69:14:12:d2:43:44:f9:03: a8:7b:45:48:25:2f:8f:3d:7e:f7:13:d5:61:7a:46:25: b5:7d:b7:8b:16:34:8d:62:f9:69:7d:98:83:40:77:ee: 02:f4:2b:e9:a5:c0:c2:f8:f4:61:5b:7f:96:47:39:66: b4:ce:2d:47:a0:fd:50:28:c5:d2:f2:b0:56:a3:bc:1a: 99:d7:e8:29:2c:c3:91:22:7d:48:aa:94:2e:a8:28:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:c9:cd:b5:69:89:2e:18:06:ed:76:fe:00:d7:87:2d: 08:6f:7e:2e:4c:44:a9:78:c8:f7:1c:d0:6a:64:3e:4e: b7:75:29:24:af:51:7a:c9:61:69:cf:08:d4:c5:77:43: 8a:96:69:9f:c1:5b:59:46:7b:6a:08:f2:9f:c4:5a:12: be:ff:d6:e3:80:c1:15:72:89:47:d5:24:22:e5:3a:a1: 31:b0:90:35:5a:0b:d9:3a:a7:78:78:cb:56:3c:a3:d4: 62:b1:fc:ff:92:75:01:f4:4f:3b:2b:ea:b4:fb:d7:28: 27:fe:1e:bb:e3:1c:48:ce:00:09:d6:70:8d:99:95:f6: 19:bd:0f:14:9c:89:e6:84:f6:a9:af:fd:6d:12:a6:35: 02:5d:e7:f5:2c:0c:d7:19:73:65:65:fe:e0:b1:5d:33: 44:6a:e0:09:06:3f:db:1a:38:25:58:67:54:40:6c:7f: 79:81:c9:a7:ac:78:7a:6b:31:83:92:63:3c:fc:ea:0a: 1f:58:9b:60:a5:65:f6:cd:ea:ac:72:a0:bf:f1:72:7b: b7:5e:04:1f:3a:c1:cb:26:60:ce:07:01:a9:27:55:81: 23:0a:98:3e:f7:ce:8c:0c:d6:c1:88:8e:8a:a1:d1:65: 04:17:c9:85:0f:3f:5f:97:6b:85:be:ee:9a:a0:ec:db Fingerprint (SHA-256): 18:7E:31:A1:B2:3F:6F:97:A2:86:5B:C3:BB:DF:8C:35:91:C0:07:25:AF:F1:44:F7:47:13:70:3B:86:A1:F9:75 Fingerprint (SHA1): C8:69:2A:2E:E7:0F:A6:E0:B7:A4:E4:44:08:B1:D4:18:74:15:9C:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121888 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115121889 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115121890 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115121891 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115121892 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121888 (0x427768e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:24 2017 Not After : Tue Nov 15 12:19:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:4a:00:ae:6a:4f:a5:2c:23:21:67:bc:a7:4c:9f:f3: f5:97:dd:6f:38:fa:95:38:86:5b:cb:7e:25:e2:89:30: d3:26:9d:22:4f:23:01:65:aa:ac:fe:1f:31:0f:8f:54: 85:35:4f:cf:43:8a:53:31:6f:3d:90:3d:03:ac:e9:dc: f1:bb:a6:08:2f:a8:63:eb:06:84:74:29:39:36:41:7e: 22:2b:d7:1f:8c:98:21:32:98:3f:bb:2d:3a:51:b5:4d: eb:35:92:91:55:b8:15:ac:a0:b8:83:e7:66:f3:c0:c7: d4:4e:4e:ef:33:67:c1:e4:56:64:73:cd:f1:2f:89:04: 3c:83:88:12:f3:fd:53:09:a2:31:99:0a:8a:01:d6:d1: 4f:c0:59:b0:88:7f:43:18:c4:1b:ae:fa:94:48:82:50: 46:6d:8c:74:1e:91:fb:ab:54:fb:5c:63:62:09:0c:7e: 78:8b:11:38:0a:43:fe:ec:83:d6:de:48:72:a7:61:c5: 5a:18:1f:c1:cf:e5:69:62:98:6f:e7:55:7c:eb:d2:fc: 92:4a:09:64:4f:77:60:b7:1e:d2:90:47:8d:71:66:bc: 35:3d:ce:b7:7e:bc:2f:d0:6a:32:1a:7b:49:09:5d:3d: d4:c9:f5:ee:80:5d:73:a7:60:7b:46:48:bf:40:57:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:98:63:0f:83:a1:74:27:9b:39:06:14:69:7c:02:71: 7b:6f:e0:6f:2e:c6:28:70:47:7f:55:c8:5e:dc:8d:49: ce:56:0f:d1:8c:80:41:10:45:49:ad:92:c8:01:a6:8e: 86:4e:fc:39:19:29:ff:0e:88:15:78:a1:ef:bd:09:a0: 88:88:4f:2b:41:16:b2:9a:43:a9:c0:67:37:fc:10:10: ad:3e:a6:1e:5f:f6:cc:ae:26:99:83:14:57:19:e0:02: 53:bd:95:11:ff:24:33:79:64:5a:17:56:ac:f6:8c:9c: b7:9b:2d:20:d3:ba:d4:a1:ad:78:66:27:fd:56:88:86: 79:d1:0c:3f:70:97:a4:f6:5e:60:78:9e:b0:19:28:f8: df:b5:c4:83:ae:0e:5e:ad:9d:95:c0:c4:a2:b2:c3:e4: 3d:2f:50:d8:71:ee:f7:05:50:9b:5b:a2:50:08:cb:4b: 05:02:8b:5f:e4:c1:97:7f:50:ef:47:16:0a:6e:4d:62: 71:a8:fb:43:64:7e:eb:eb:ed:e1:d6:91:6c:64:04:c1: 0d:b9:aa:af:0b:02:95:cd:34:01:04:0c:e7:c5:ee:10: b4:04:66:9b:2b:f0:0f:69:4d:04:d9:e3:48:49:36:e0: d7:ff:56:cc:eb:29:73:45:7e:a1:9c:ea:4b:e3:cf:eb Fingerprint (SHA-256): 75:AE:28:71:43:DA:7A:E8:B6:DF:05:7C:6C:8E:5F:20:FE:B8:81:19:B3:F1:87:C1:00:9E:BA:03:74:BE:3D:64 Fingerprint (SHA1): A8:43:E8:B5:78:01:06:8E:89:22:D5:99:BD:6F:61:1E:60:98:2F:97 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121889 (0x427768e1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:25 2017 Not After : Tue Nov 15 12:19:25 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:44:4c:38:b2:6d:22:4a:40:78:aa:d4:b0:17:63:96: 48:f2:d0:a0:4b:03:7f:f6:0a:33:46:d4:61:b3:20:f3: bb:4f:93:ff:6b:d2:3d:42:04:d4:9f:ea:6c:3a:0a:dc: 9b:f6:b5:11:ec:1a:62:79:83:44:ed:53:90:cb:fc:bf: 13:9d:c4:77:42:bc:81:30:a2:f3:50:42:c8:db:72:7c: 79:f9:5c:58:10:de:e2:e7:83:c1:70:a7:4f:d1:ce:d1: 59:e1:fd:91:5c:19:ee:df:f8:58:10:fe:a2:23:d2:72: dc:81:a3:2a:8a:99:45:ce:99:bb:0b:0c:1f:49:36:2c: 76:94:1d:51:61:44:96:3a:69:17:a9:12:06:83:22:b2: 45:40:b4:78:cc:e1:c6:b1:f9:3b:8e:3a:a0:57:22:e5: 09:1f:12:a8:c6:d6:16:ae:30:7e:2a:a6:e7:51:c5:a0: af:3b:49:b4:d0:b1:45:7a:17:98:14:b6:64:6f:45:7f: e3:cf:4f:6c:46:fc:65:0d:a4:c1:10:61:8d:e3:ae:93: 1a:21:2b:59:24:5f:aa:74:9f:87:f4:bc:02:15:86:86: d4:aa:7d:93:50:2a:03:2b:91:19:6c:c3:61:da:ab:04: 13:c8:79:99:fc:cc:da:bc:f2:80:7d:99:fc:e2:d5:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:d2:66:c9:dc:bf:f6:84:fb:e0:7b:3f:54:c6:8a:6d: 0d:69:5e:0d:4f:e9:a2:44:97:c1:02:47:cf:1c:84:97: 70:8f:df:b1:2a:10:07:0a:ac:33:cd:55:15:fe:46:33: 97:5e:69:22:54:96:61:7a:cb:89:2d:8c:11:c7:41:28: f3:c1:20:c6:1c:92:17:e3:fb:ab:77:d5:48:10:57:6b: 0b:08:5e:21:b3:bb:91:a0:f0:5d:b3:63:1d:f6:f6:39: bf:ea:7e:98:95:2b:f1:66:06:91:b9:7c:51:1b:c2:5e: 7d:89:7e:db:af:8d:fc:f2:72:5d:e8:92:9c:4e:b0:23: 2d:e4:f3:20:7e:60:2c:27:65:3a:dc:ef:38:b6:97:e1: 1d:2e:74:a4:bf:9d:39:96:61:0c:d8:41:49:cb:2b:e7: 54:73:ba:b7:78:f4:ec:31:cf:36:61:5b:4e:52:30:62: 26:80:da:07:a1:3e:47:76:ff:08:b7:2e:74:ea:53:bf: e3:e8:d8:4c:99:6f:01:36:c7:dd:cc:b1:fd:29:c4:50: 53:99:e0:f3:26:fd:d9:d2:cb:9a:19:21:0f:dc:3e:92: 48:8c:67:91:10:34:b2:6b:5b:61:a2:9c:59:db:7a:28: b7:68:eb:d9:8e:fa:9c:94:ee:03:8b:12:23:94:41:68 Fingerprint (SHA-256): D6:88:F1:37:F7:93:B5:C2:64:43:8C:B1:C5:24:7F:4D:0B:84:10:60:FA:C5:D2:0F:9E:AE:FF:84:86:BD:9D:DC Fingerprint (SHA1): E7:02:00:57:59:79:D5:41:60:D8:5A:60:01:E9:BC:48:16:68:8C:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121890 (0x427768e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:19:25 2017 Not After : Tue Nov 15 12:19:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:fb:03:76:e5:b4:1d:ea:10:ad:32:29:e9:8e:88:8e: 8d:cb:fe:49:5e:68:7f:71:c6:47:ad:90:5b:a8:30:7d: b2:b7:16:dc:6f:78:5e:ce:74:22:f5:dc:c7:0f:de:01: 50:0b:ce:a6:1d:d5:9a:63:72:b8:45:0c:c1:7d:7d:72: be:eb:10:94:b5:bc:73:18:54:e3:c3:bf:4f:b4:50:a9: 0e:4d:a5:dc:aa:57:a1:5a:f0:f3:32:0b:19:35:da:dc: ba:11:fc:9c:b7:0b:12:25:aa:aa:6f:d2:5b:57:93:fa: d6:8a:4f:48:c1:7f:c9:a2:6b:e5:53:dc:33:8a:a5:4e: c6:5b:2c:d7:d7:23:1d:fc:6c:5a:10:87:62:66:f1:58: 67:df:4a:77:fc:e5:63:33:ca:aa:71:d0:52:33:9d:1d: 50:59:6e:fa:15:a8:67:b3:23:94:8a:b5:99:01:dc:b7: 6f:eb:f4:9d:70:bd:08:3b:27:ba:38:aa:69:36:39:0b: e0:73:b1:95:da:68:60:d5:35:ad:2f:dd:8b:fe:5f:d3: b3:97:a4:65:fa:1e:16:17:fa:d7:20:b3:58:74:a1:d8: 1a:12:17:ca:be:17:e4:09:07:1d:83:6b:60:fa:1b:26: ba:5c:45:02:ac:4f:f2:47:5d:5f:8b:93:58:c2:23:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:8a:af:09:d6:7d:3e:7f:a2:4b:71:8e:bd:09:07:0b: e9:2b:99:51:05:46:de:1f:ff:40:b8:00:98:55:b2:65: 4d:bb:97:82:c7:92:a6:55:a5:b9:0a:d5:78:88:64:88: 1c:c7:00:c9:74:db:a7:c3:47:5b:50:3b:49:f8:5d:57: ee:5b:2e:cb:b3:58:45:44:88:48:8f:16:58:82:ba:22: ec:21:09:da:66:ab:92:a1:35:78:f4:71:42:5e:f1:07: bb:32:e1:dc:54:81:f3:e3:00:1e:14:f0:b2:81:9e:92: a6:1f:81:7c:0e:b0:d2:a9:86:a9:79:31:7c:58:07:c4: 75:fc:ab:00:9e:81:07:da:98:23:da:95:3d:40:61:e3: ea:88:ed:52:1c:0f:50:47:5d:ca:19:17:af:5e:43:3c: fd:04:c1:19:d8:0f:66:aa:4e:5a:6d:fa:47:0f:18:d4: f1:d4:b7:2d:ff:71:f3:4e:85:98:d4:2a:c2:c6:5c:2f: ad:86:f6:5e:d6:96:9b:f7:62:bc:92:94:c7:91:11:a1: 6c:70:83:38:98:bd:64:bd:99:a9:f3:78:7b:63:0e:3a: 58:7c:e2:09:0b:29:fa:b2:90:4d:f3:6f:3a:cc:6f:13: 81:fb:f9:dc:e2:a6:10:67:a5:0c:a9:a6:39:ad:3b:bb Fingerprint (SHA-256): 55:00:2F:9D:24:E5:F6:09:7D:03:05:1D:4F:7C:F4:2A:7D:DB:2F:E6:C9:F5:D0:13:3D:16:8E:2D:8D:69:26:52 Fingerprint (SHA1): B3:08:6A:26:83:C7:D4:06:AE:78:A3:12:EB:54:F6:11:43:9A:77:86 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121888 (0x427768e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:24 2017 Not After : Tue Nov 15 12:19:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:4a:00:ae:6a:4f:a5:2c:23:21:67:bc:a7:4c:9f:f3: f5:97:dd:6f:38:fa:95:38:86:5b:cb:7e:25:e2:89:30: d3:26:9d:22:4f:23:01:65:aa:ac:fe:1f:31:0f:8f:54: 85:35:4f:cf:43:8a:53:31:6f:3d:90:3d:03:ac:e9:dc: f1:bb:a6:08:2f:a8:63:eb:06:84:74:29:39:36:41:7e: 22:2b:d7:1f:8c:98:21:32:98:3f:bb:2d:3a:51:b5:4d: eb:35:92:91:55:b8:15:ac:a0:b8:83:e7:66:f3:c0:c7: d4:4e:4e:ef:33:67:c1:e4:56:64:73:cd:f1:2f:89:04: 3c:83:88:12:f3:fd:53:09:a2:31:99:0a:8a:01:d6:d1: 4f:c0:59:b0:88:7f:43:18:c4:1b:ae:fa:94:48:82:50: 46:6d:8c:74:1e:91:fb:ab:54:fb:5c:63:62:09:0c:7e: 78:8b:11:38:0a:43:fe:ec:83:d6:de:48:72:a7:61:c5: 5a:18:1f:c1:cf:e5:69:62:98:6f:e7:55:7c:eb:d2:fc: 92:4a:09:64:4f:77:60:b7:1e:d2:90:47:8d:71:66:bc: 35:3d:ce:b7:7e:bc:2f:d0:6a:32:1a:7b:49:09:5d:3d: d4:c9:f5:ee:80:5d:73:a7:60:7b:46:48:bf:40:57:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:98:63:0f:83:a1:74:27:9b:39:06:14:69:7c:02:71: 7b:6f:e0:6f:2e:c6:28:70:47:7f:55:c8:5e:dc:8d:49: ce:56:0f:d1:8c:80:41:10:45:49:ad:92:c8:01:a6:8e: 86:4e:fc:39:19:29:ff:0e:88:15:78:a1:ef:bd:09:a0: 88:88:4f:2b:41:16:b2:9a:43:a9:c0:67:37:fc:10:10: ad:3e:a6:1e:5f:f6:cc:ae:26:99:83:14:57:19:e0:02: 53:bd:95:11:ff:24:33:79:64:5a:17:56:ac:f6:8c:9c: b7:9b:2d:20:d3:ba:d4:a1:ad:78:66:27:fd:56:88:86: 79:d1:0c:3f:70:97:a4:f6:5e:60:78:9e:b0:19:28:f8: df:b5:c4:83:ae:0e:5e:ad:9d:95:c0:c4:a2:b2:c3:e4: 3d:2f:50:d8:71:ee:f7:05:50:9b:5b:a2:50:08:cb:4b: 05:02:8b:5f:e4:c1:97:7f:50:ef:47:16:0a:6e:4d:62: 71:a8:fb:43:64:7e:eb:eb:ed:e1:d6:91:6c:64:04:c1: 0d:b9:aa:af:0b:02:95:cd:34:01:04:0c:e7:c5:ee:10: b4:04:66:9b:2b:f0:0f:69:4d:04:d9:e3:48:49:36:e0: d7:ff:56:cc:eb:29:73:45:7e:a1:9c:ea:4b:e3:cf:eb Fingerprint (SHA-256): 75:AE:28:71:43:DA:7A:E8:B6:DF:05:7C:6C:8E:5F:20:FE:B8:81:19:B3:F1:87:C1:00:9E:BA:03:74:BE:3D:64 Fingerprint (SHA1): A8:43:E8:B5:78:01:06:8E:89:22:D5:99:BD:6F:61:1E:60:98:2F:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121889 (0x427768e1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:25 2017 Not After : Tue Nov 15 12:19:25 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:44:4c:38:b2:6d:22:4a:40:78:aa:d4:b0:17:63:96: 48:f2:d0:a0:4b:03:7f:f6:0a:33:46:d4:61:b3:20:f3: bb:4f:93:ff:6b:d2:3d:42:04:d4:9f:ea:6c:3a:0a:dc: 9b:f6:b5:11:ec:1a:62:79:83:44:ed:53:90:cb:fc:bf: 13:9d:c4:77:42:bc:81:30:a2:f3:50:42:c8:db:72:7c: 79:f9:5c:58:10:de:e2:e7:83:c1:70:a7:4f:d1:ce:d1: 59:e1:fd:91:5c:19:ee:df:f8:58:10:fe:a2:23:d2:72: dc:81:a3:2a:8a:99:45:ce:99:bb:0b:0c:1f:49:36:2c: 76:94:1d:51:61:44:96:3a:69:17:a9:12:06:83:22:b2: 45:40:b4:78:cc:e1:c6:b1:f9:3b:8e:3a:a0:57:22:e5: 09:1f:12:a8:c6:d6:16:ae:30:7e:2a:a6:e7:51:c5:a0: af:3b:49:b4:d0:b1:45:7a:17:98:14:b6:64:6f:45:7f: e3:cf:4f:6c:46:fc:65:0d:a4:c1:10:61:8d:e3:ae:93: 1a:21:2b:59:24:5f:aa:74:9f:87:f4:bc:02:15:86:86: d4:aa:7d:93:50:2a:03:2b:91:19:6c:c3:61:da:ab:04: 13:c8:79:99:fc:cc:da:bc:f2:80:7d:99:fc:e2:d5:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:d2:66:c9:dc:bf:f6:84:fb:e0:7b:3f:54:c6:8a:6d: 0d:69:5e:0d:4f:e9:a2:44:97:c1:02:47:cf:1c:84:97: 70:8f:df:b1:2a:10:07:0a:ac:33:cd:55:15:fe:46:33: 97:5e:69:22:54:96:61:7a:cb:89:2d:8c:11:c7:41:28: f3:c1:20:c6:1c:92:17:e3:fb:ab:77:d5:48:10:57:6b: 0b:08:5e:21:b3:bb:91:a0:f0:5d:b3:63:1d:f6:f6:39: bf:ea:7e:98:95:2b:f1:66:06:91:b9:7c:51:1b:c2:5e: 7d:89:7e:db:af:8d:fc:f2:72:5d:e8:92:9c:4e:b0:23: 2d:e4:f3:20:7e:60:2c:27:65:3a:dc:ef:38:b6:97:e1: 1d:2e:74:a4:bf:9d:39:96:61:0c:d8:41:49:cb:2b:e7: 54:73:ba:b7:78:f4:ec:31:cf:36:61:5b:4e:52:30:62: 26:80:da:07:a1:3e:47:76:ff:08:b7:2e:74:ea:53:bf: e3:e8:d8:4c:99:6f:01:36:c7:dd:cc:b1:fd:29:c4:50: 53:99:e0:f3:26:fd:d9:d2:cb:9a:19:21:0f:dc:3e:92: 48:8c:67:91:10:34:b2:6b:5b:61:a2:9c:59:db:7a:28: b7:68:eb:d9:8e:fa:9c:94:ee:03:8b:12:23:94:41:68 Fingerprint (SHA-256): D6:88:F1:37:F7:93:B5:C2:64:43:8C:B1:C5:24:7F:4D:0B:84:10:60:FA:C5:D2:0F:9E:AE:FF:84:86:BD:9D:DC Fingerprint (SHA1): E7:02:00:57:59:79:D5:41:60:D8:5A:60:01:E9:BC:48:16:68:8C:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121890 (0x427768e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:19:25 2017 Not After : Tue Nov 15 12:19:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:fb:03:76:e5:b4:1d:ea:10:ad:32:29:e9:8e:88:8e: 8d:cb:fe:49:5e:68:7f:71:c6:47:ad:90:5b:a8:30:7d: b2:b7:16:dc:6f:78:5e:ce:74:22:f5:dc:c7:0f:de:01: 50:0b:ce:a6:1d:d5:9a:63:72:b8:45:0c:c1:7d:7d:72: be:eb:10:94:b5:bc:73:18:54:e3:c3:bf:4f:b4:50:a9: 0e:4d:a5:dc:aa:57:a1:5a:f0:f3:32:0b:19:35:da:dc: ba:11:fc:9c:b7:0b:12:25:aa:aa:6f:d2:5b:57:93:fa: d6:8a:4f:48:c1:7f:c9:a2:6b:e5:53:dc:33:8a:a5:4e: c6:5b:2c:d7:d7:23:1d:fc:6c:5a:10:87:62:66:f1:58: 67:df:4a:77:fc:e5:63:33:ca:aa:71:d0:52:33:9d:1d: 50:59:6e:fa:15:a8:67:b3:23:94:8a:b5:99:01:dc:b7: 6f:eb:f4:9d:70:bd:08:3b:27:ba:38:aa:69:36:39:0b: e0:73:b1:95:da:68:60:d5:35:ad:2f:dd:8b:fe:5f:d3: b3:97:a4:65:fa:1e:16:17:fa:d7:20:b3:58:74:a1:d8: 1a:12:17:ca:be:17:e4:09:07:1d:83:6b:60:fa:1b:26: ba:5c:45:02:ac:4f:f2:47:5d:5f:8b:93:58:c2:23:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:8a:af:09:d6:7d:3e:7f:a2:4b:71:8e:bd:09:07:0b: e9:2b:99:51:05:46:de:1f:ff:40:b8:00:98:55:b2:65: 4d:bb:97:82:c7:92:a6:55:a5:b9:0a:d5:78:88:64:88: 1c:c7:00:c9:74:db:a7:c3:47:5b:50:3b:49:f8:5d:57: ee:5b:2e:cb:b3:58:45:44:88:48:8f:16:58:82:ba:22: ec:21:09:da:66:ab:92:a1:35:78:f4:71:42:5e:f1:07: bb:32:e1:dc:54:81:f3:e3:00:1e:14:f0:b2:81:9e:92: a6:1f:81:7c:0e:b0:d2:a9:86:a9:79:31:7c:58:07:c4: 75:fc:ab:00:9e:81:07:da:98:23:da:95:3d:40:61:e3: ea:88:ed:52:1c:0f:50:47:5d:ca:19:17:af:5e:43:3c: fd:04:c1:19:d8:0f:66:aa:4e:5a:6d:fa:47:0f:18:d4: f1:d4:b7:2d:ff:71:f3:4e:85:98:d4:2a:c2:c6:5c:2f: ad:86:f6:5e:d6:96:9b:f7:62:bc:92:94:c7:91:11:a1: 6c:70:83:38:98:bd:64:bd:99:a9:f3:78:7b:63:0e:3a: 58:7c:e2:09:0b:29:fa:b2:90:4d:f3:6f:3a:cc:6f:13: 81:fb:f9:dc:e2:a6:10:67:a5:0c:a9:a6:39:ad:3b:bb Fingerprint (SHA-256): 55:00:2F:9D:24:E5:F6:09:7D:03:05:1D:4F:7C:F4:2A:7D:DB:2F:E6:C9:F5:D0:13:3D:16:8E:2D:8D:69:26:52 Fingerprint (SHA1): B3:08:6A:26:83:C7:D4:06:AE:78:A3:12:EB:54:F6:11:43:9A:77:86 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121888 (0x427768e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:24 2017 Not After : Tue Nov 15 12:19:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:4a:00:ae:6a:4f:a5:2c:23:21:67:bc:a7:4c:9f:f3: f5:97:dd:6f:38:fa:95:38:86:5b:cb:7e:25:e2:89:30: d3:26:9d:22:4f:23:01:65:aa:ac:fe:1f:31:0f:8f:54: 85:35:4f:cf:43:8a:53:31:6f:3d:90:3d:03:ac:e9:dc: f1:bb:a6:08:2f:a8:63:eb:06:84:74:29:39:36:41:7e: 22:2b:d7:1f:8c:98:21:32:98:3f:bb:2d:3a:51:b5:4d: eb:35:92:91:55:b8:15:ac:a0:b8:83:e7:66:f3:c0:c7: d4:4e:4e:ef:33:67:c1:e4:56:64:73:cd:f1:2f:89:04: 3c:83:88:12:f3:fd:53:09:a2:31:99:0a:8a:01:d6:d1: 4f:c0:59:b0:88:7f:43:18:c4:1b:ae:fa:94:48:82:50: 46:6d:8c:74:1e:91:fb:ab:54:fb:5c:63:62:09:0c:7e: 78:8b:11:38:0a:43:fe:ec:83:d6:de:48:72:a7:61:c5: 5a:18:1f:c1:cf:e5:69:62:98:6f:e7:55:7c:eb:d2:fc: 92:4a:09:64:4f:77:60:b7:1e:d2:90:47:8d:71:66:bc: 35:3d:ce:b7:7e:bc:2f:d0:6a:32:1a:7b:49:09:5d:3d: d4:c9:f5:ee:80:5d:73:a7:60:7b:46:48:bf:40:57:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:98:63:0f:83:a1:74:27:9b:39:06:14:69:7c:02:71: 7b:6f:e0:6f:2e:c6:28:70:47:7f:55:c8:5e:dc:8d:49: ce:56:0f:d1:8c:80:41:10:45:49:ad:92:c8:01:a6:8e: 86:4e:fc:39:19:29:ff:0e:88:15:78:a1:ef:bd:09:a0: 88:88:4f:2b:41:16:b2:9a:43:a9:c0:67:37:fc:10:10: ad:3e:a6:1e:5f:f6:cc:ae:26:99:83:14:57:19:e0:02: 53:bd:95:11:ff:24:33:79:64:5a:17:56:ac:f6:8c:9c: b7:9b:2d:20:d3:ba:d4:a1:ad:78:66:27:fd:56:88:86: 79:d1:0c:3f:70:97:a4:f6:5e:60:78:9e:b0:19:28:f8: df:b5:c4:83:ae:0e:5e:ad:9d:95:c0:c4:a2:b2:c3:e4: 3d:2f:50:d8:71:ee:f7:05:50:9b:5b:a2:50:08:cb:4b: 05:02:8b:5f:e4:c1:97:7f:50:ef:47:16:0a:6e:4d:62: 71:a8:fb:43:64:7e:eb:eb:ed:e1:d6:91:6c:64:04:c1: 0d:b9:aa:af:0b:02:95:cd:34:01:04:0c:e7:c5:ee:10: b4:04:66:9b:2b:f0:0f:69:4d:04:d9:e3:48:49:36:e0: d7:ff:56:cc:eb:29:73:45:7e:a1:9c:ea:4b:e3:cf:eb Fingerprint (SHA-256): 75:AE:28:71:43:DA:7A:E8:B6:DF:05:7C:6C:8E:5F:20:FE:B8:81:19:B3:F1:87:C1:00:9E:BA:03:74:BE:3D:64 Fingerprint (SHA1): A8:43:E8:B5:78:01:06:8E:89:22:D5:99:BD:6F:61:1E:60:98:2F:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121888 (0x427768e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:24 2017 Not After : Tue Nov 15 12:19:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:4a:00:ae:6a:4f:a5:2c:23:21:67:bc:a7:4c:9f:f3: f5:97:dd:6f:38:fa:95:38:86:5b:cb:7e:25:e2:89:30: d3:26:9d:22:4f:23:01:65:aa:ac:fe:1f:31:0f:8f:54: 85:35:4f:cf:43:8a:53:31:6f:3d:90:3d:03:ac:e9:dc: f1:bb:a6:08:2f:a8:63:eb:06:84:74:29:39:36:41:7e: 22:2b:d7:1f:8c:98:21:32:98:3f:bb:2d:3a:51:b5:4d: eb:35:92:91:55:b8:15:ac:a0:b8:83:e7:66:f3:c0:c7: d4:4e:4e:ef:33:67:c1:e4:56:64:73:cd:f1:2f:89:04: 3c:83:88:12:f3:fd:53:09:a2:31:99:0a:8a:01:d6:d1: 4f:c0:59:b0:88:7f:43:18:c4:1b:ae:fa:94:48:82:50: 46:6d:8c:74:1e:91:fb:ab:54:fb:5c:63:62:09:0c:7e: 78:8b:11:38:0a:43:fe:ec:83:d6:de:48:72:a7:61:c5: 5a:18:1f:c1:cf:e5:69:62:98:6f:e7:55:7c:eb:d2:fc: 92:4a:09:64:4f:77:60:b7:1e:d2:90:47:8d:71:66:bc: 35:3d:ce:b7:7e:bc:2f:d0:6a:32:1a:7b:49:09:5d:3d: d4:c9:f5:ee:80:5d:73:a7:60:7b:46:48:bf:40:57:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:98:63:0f:83:a1:74:27:9b:39:06:14:69:7c:02:71: 7b:6f:e0:6f:2e:c6:28:70:47:7f:55:c8:5e:dc:8d:49: ce:56:0f:d1:8c:80:41:10:45:49:ad:92:c8:01:a6:8e: 86:4e:fc:39:19:29:ff:0e:88:15:78:a1:ef:bd:09:a0: 88:88:4f:2b:41:16:b2:9a:43:a9:c0:67:37:fc:10:10: ad:3e:a6:1e:5f:f6:cc:ae:26:99:83:14:57:19:e0:02: 53:bd:95:11:ff:24:33:79:64:5a:17:56:ac:f6:8c:9c: b7:9b:2d:20:d3:ba:d4:a1:ad:78:66:27:fd:56:88:86: 79:d1:0c:3f:70:97:a4:f6:5e:60:78:9e:b0:19:28:f8: df:b5:c4:83:ae:0e:5e:ad:9d:95:c0:c4:a2:b2:c3:e4: 3d:2f:50:d8:71:ee:f7:05:50:9b:5b:a2:50:08:cb:4b: 05:02:8b:5f:e4:c1:97:7f:50:ef:47:16:0a:6e:4d:62: 71:a8:fb:43:64:7e:eb:eb:ed:e1:d6:91:6c:64:04:c1: 0d:b9:aa:af:0b:02:95:cd:34:01:04:0c:e7:c5:ee:10: b4:04:66:9b:2b:f0:0f:69:4d:04:d9:e3:48:49:36:e0: d7:ff:56:cc:eb:29:73:45:7e:a1:9c:ea:4b:e3:cf:eb Fingerprint (SHA-256): 75:AE:28:71:43:DA:7A:E8:B6:DF:05:7C:6C:8E:5F:20:FE:B8:81:19:B3:F1:87:C1:00:9E:BA:03:74:BE:3D:64 Fingerprint (SHA1): A8:43:E8:B5:78:01:06:8E:89:22:D5:99:BD:6F:61:1E:60:98:2F:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121889 (0x427768e1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:25 2017 Not After : Tue Nov 15 12:19:25 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:44:4c:38:b2:6d:22:4a:40:78:aa:d4:b0:17:63:96: 48:f2:d0:a0:4b:03:7f:f6:0a:33:46:d4:61:b3:20:f3: bb:4f:93:ff:6b:d2:3d:42:04:d4:9f:ea:6c:3a:0a:dc: 9b:f6:b5:11:ec:1a:62:79:83:44:ed:53:90:cb:fc:bf: 13:9d:c4:77:42:bc:81:30:a2:f3:50:42:c8:db:72:7c: 79:f9:5c:58:10:de:e2:e7:83:c1:70:a7:4f:d1:ce:d1: 59:e1:fd:91:5c:19:ee:df:f8:58:10:fe:a2:23:d2:72: dc:81:a3:2a:8a:99:45:ce:99:bb:0b:0c:1f:49:36:2c: 76:94:1d:51:61:44:96:3a:69:17:a9:12:06:83:22:b2: 45:40:b4:78:cc:e1:c6:b1:f9:3b:8e:3a:a0:57:22:e5: 09:1f:12:a8:c6:d6:16:ae:30:7e:2a:a6:e7:51:c5:a0: af:3b:49:b4:d0:b1:45:7a:17:98:14:b6:64:6f:45:7f: e3:cf:4f:6c:46:fc:65:0d:a4:c1:10:61:8d:e3:ae:93: 1a:21:2b:59:24:5f:aa:74:9f:87:f4:bc:02:15:86:86: d4:aa:7d:93:50:2a:03:2b:91:19:6c:c3:61:da:ab:04: 13:c8:79:99:fc:cc:da:bc:f2:80:7d:99:fc:e2:d5:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:d2:66:c9:dc:bf:f6:84:fb:e0:7b:3f:54:c6:8a:6d: 0d:69:5e:0d:4f:e9:a2:44:97:c1:02:47:cf:1c:84:97: 70:8f:df:b1:2a:10:07:0a:ac:33:cd:55:15:fe:46:33: 97:5e:69:22:54:96:61:7a:cb:89:2d:8c:11:c7:41:28: f3:c1:20:c6:1c:92:17:e3:fb:ab:77:d5:48:10:57:6b: 0b:08:5e:21:b3:bb:91:a0:f0:5d:b3:63:1d:f6:f6:39: bf:ea:7e:98:95:2b:f1:66:06:91:b9:7c:51:1b:c2:5e: 7d:89:7e:db:af:8d:fc:f2:72:5d:e8:92:9c:4e:b0:23: 2d:e4:f3:20:7e:60:2c:27:65:3a:dc:ef:38:b6:97:e1: 1d:2e:74:a4:bf:9d:39:96:61:0c:d8:41:49:cb:2b:e7: 54:73:ba:b7:78:f4:ec:31:cf:36:61:5b:4e:52:30:62: 26:80:da:07:a1:3e:47:76:ff:08:b7:2e:74:ea:53:bf: e3:e8:d8:4c:99:6f:01:36:c7:dd:cc:b1:fd:29:c4:50: 53:99:e0:f3:26:fd:d9:d2:cb:9a:19:21:0f:dc:3e:92: 48:8c:67:91:10:34:b2:6b:5b:61:a2:9c:59:db:7a:28: b7:68:eb:d9:8e:fa:9c:94:ee:03:8b:12:23:94:41:68 Fingerprint (SHA-256): D6:88:F1:37:F7:93:B5:C2:64:43:8C:B1:C5:24:7F:4D:0B:84:10:60:FA:C5:D2:0F:9E:AE:FF:84:86:BD:9D:DC Fingerprint (SHA1): E7:02:00:57:59:79:D5:41:60:D8:5A:60:01:E9:BC:48:16:68:8C:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121889 (0x427768e1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:25 2017 Not After : Tue Nov 15 12:19:25 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:44:4c:38:b2:6d:22:4a:40:78:aa:d4:b0:17:63:96: 48:f2:d0:a0:4b:03:7f:f6:0a:33:46:d4:61:b3:20:f3: bb:4f:93:ff:6b:d2:3d:42:04:d4:9f:ea:6c:3a:0a:dc: 9b:f6:b5:11:ec:1a:62:79:83:44:ed:53:90:cb:fc:bf: 13:9d:c4:77:42:bc:81:30:a2:f3:50:42:c8:db:72:7c: 79:f9:5c:58:10:de:e2:e7:83:c1:70:a7:4f:d1:ce:d1: 59:e1:fd:91:5c:19:ee:df:f8:58:10:fe:a2:23:d2:72: dc:81:a3:2a:8a:99:45:ce:99:bb:0b:0c:1f:49:36:2c: 76:94:1d:51:61:44:96:3a:69:17:a9:12:06:83:22:b2: 45:40:b4:78:cc:e1:c6:b1:f9:3b:8e:3a:a0:57:22:e5: 09:1f:12:a8:c6:d6:16:ae:30:7e:2a:a6:e7:51:c5:a0: af:3b:49:b4:d0:b1:45:7a:17:98:14:b6:64:6f:45:7f: e3:cf:4f:6c:46:fc:65:0d:a4:c1:10:61:8d:e3:ae:93: 1a:21:2b:59:24:5f:aa:74:9f:87:f4:bc:02:15:86:86: d4:aa:7d:93:50:2a:03:2b:91:19:6c:c3:61:da:ab:04: 13:c8:79:99:fc:cc:da:bc:f2:80:7d:99:fc:e2:d5:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:d2:66:c9:dc:bf:f6:84:fb:e0:7b:3f:54:c6:8a:6d: 0d:69:5e:0d:4f:e9:a2:44:97:c1:02:47:cf:1c:84:97: 70:8f:df:b1:2a:10:07:0a:ac:33:cd:55:15:fe:46:33: 97:5e:69:22:54:96:61:7a:cb:89:2d:8c:11:c7:41:28: f3:c1:20:c6:1c:92:17:e3:fb:ab:77:d5:48:10:57:6b: 0b:08:5e:21:b3:bb:91:a0:f0:5d:b3:63:1d:f6:f6:39: bf:ea:7e:98:95:2b:f1:66:06:91:b9:7c:51:1b:c2:5e: 7d:89:7e:db:af:8d:fc:f2:72:5d:e8:92:9c:4e:b0:23: 2d:e4:f3:20:7e:60:2c:27:65:3a:dc:ef:38:b6:97:e1: 1d:2e:74:a4:bf:9d:39:96:61:0c:d8:41:49:cb:2b:e7: 54:73:ba:b7:78:f4:ec:31:cf:36:61:5b:4e:52:30:62: 26:80:da:07:a1:3e:47:76:ff:08:b7:2e:74:ea:53:bf: e3:e8:d8:4c:99:6f:01:36:c7:dd:cc:b1:fd:29:c4:50: 53:99:e0:f3:26:fd:d9:d2:cb:9a:19:21:0f:dc:3e:92: 48:8c:67:91:10:34:b2:6b:5b:61:a2:9c:59:db:7a:28: b7:68:eb:d9:8e:fa:9c:94:ee:03:8b:12:23:94:41:68 Fingerprint (SHA-256): D6:88:F1:37:F7:93:B5:C2:64:43:8C:B1:C5:24:7F:4D:0B:84:10:60:FA:C5:D2:0F:9E:AE:FF:84:86:BD:9D:DC Fingerprint (SHA1): E7:02:00:57:59:79:D5:41:60:D8:5A:60:01:E9:BC:48:16:68:8C:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121890 (0x427768e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:19:25 2017 Not After : Tue Nov 15 12:19:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:fb:03:76:e5:b4:1d:ea:10:ad:32:29:e9:8e:88:8e: 8d:cb:fe:49:5e:68:7f:71:c6:47:ad:90:5b:a8:30:7d: b2:b7:16:dc:6f:78:5e:ce:74:22:f5:dc:c7:0f:de:01: 50:0b:ce:a6:1d:d5:9a:63:72:b8:45:0c:c1:7d:7d:72: be:eb:10:94:b5:bc:73:18:54:e3:c3:bf:4f:b4:50:a9: 0e:4d:a5:dc:aa:57:a1:5a:f0:f3:32:0b:19:35:da:dc: ba:11:fc:9c:b7:0b:12:25:aa:aa:6f:d2:5b:57:93:fa: d6:8a:4f:48:c1:7f:c9:a2:6b:e5:53:dc:33:8a:a5:4e: c6:5b:2c:d7:d7:23:1d:fc:6c:5a:10:87:62:66:f1:58: 67:df:4a:77:fc:e5:63:33:ca:aa:71:d0:52:33:9d:1d: 50:59:6e:fa:15:a8:67:b3:23:94:8a:b5:99:01:dc:b7: 6f:eb:f4:9d:70:bd:08:3b:27:ba:38:aa:69:36:39:0b: e0:73:b1:95:da:68:60:d5:35:ad:2f:dd:8b:fe:5f:d3: b3:97:a4:65:fa:1e:16:17:fa:d7:20:b3:58:74:a1:d8: 1a:12:17:ca:be:17:e4:09:07:1d:83:6b:60:fa:1b:26: ba:5c:45:02:ac:4f:f2:47:5d:5f:8b:93:58:c2:23:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:8a:af:09:d6:7d:3e:7f:a2:4b:71:8e:bd:09:07:0b: e9:2b:99:51:05:46:de:1f:ff:40:b8:00:98:55:b2:65: 4d:bb:97:82:c7:92:a6:55:a5:b9:0a:d5:78:88:64:88: 1c:c7:00:c9:74:db:a7:c3:47:5b:50:3b:49:f8:5d:57: ee:5b:2e:cb:b3:58:45:44:88:48:8f:16:58:82:ba:22: ec:21:09:da:66:ab:92:a1:35:78:f4:71:42:5e:f1:07: bb:32:e1:dc:54:81:f3:e3:00:1e:14:f0:b2:81:9e:92: a6:1f:81:7c:0e:b0:d2:a9:86:a9:79:31:7c:58:07:c4: 75:fc:ab:00:9e:81:07:da:98:23:da:95:3d:40:61:e3: ea:88:ed:52:1c:0f:50:47:5d:ca:19:17:af:5e:43:3c: fd:04:c1:19:d8:0f:66:aa:4e:5a:6d:fa:47:0f:18:d4: f1:d4:b7:2d:ff:71:f3:4e:85:98:d4:2a:c2:c6:5c:2f: ad:86:f6:5e:d6:96:9b:f7:62:bc:92:94:c7:91:11:a1: 6c:70:83:38:98:bd:64:bd:99:a9:f3:78:7b:63:0e:3a: 58:7c:e2:09:0b:29:fa:b2:90:4d:f3:6f:3a:cc:6f:13: 81:fb:f9:dc:e2:a6:10:67:a5:0c:a9:a6:39:ad:3b:bb Fingerprint (SHA-256): 55:00:2F:9D:24:E5:F6:09:7D:03:05:1D:4F:7C:F4:2A:7D:DB:2F:E6:C9:F5:D0:13:3D:16:8E:2D:8D:69:26:52 Fingerprint (SHA1): B3:08:6A:26:83:C7:D4:06:AE:78:A3:12:EB:54:F6:11:43:9A:77:86 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121890 (0x427768e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:19:25 2017 Not After : Tue Nov 15 12:19:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:fb:03:76:e5:b4:1d:ea:10:ad:32:29:e9:8e:88:8e: 8d:cb:fe:49:5e:68:7f:71:c6:47:ad:90:5b:a8:30:7d: b2:b7:16:dc:6f:78:5e:ce:74:22:f5:dc:c7:0f:de:01: 50:0b:ce:a6:1d:d5:9a:63:72:b8:45:0c:c1:7d:7d:72: be:eb:10:94:b5:bc:73:18:54:e3:c3:bf:4f:b4:50:a9: 0e:4d:a5:dc:aa:57:a1:5a:f0:f3:32:0b:19:35:da:dc: ba:11:fc:9c:b7:0b:12:25:aa:aa:6f:d2:5b:57:93:fa: d6:8a:4f:48:c1:7f:c9:a2:6b:e5:53:dc:33:8a:a5:4e: c6:5b:2c:d7:d7:23:1d:fc:6c:5a:10:87:62:66:f1:58: 67:df:4a:77:fc:e5:63:33:ca:aa:71:d0:52:33:9d:1d: 50:59:6e:fa:15:a8:67:b3:23:94:8a:b5:99:01:dc:b7: 6f:eb:f4:9d:70:bd:08:3b:27:ba:38:aa:69:36:39:0b: e0:73:b1:95:da:68:60:d5:35:ad:2f:dd:8b:fe:5f:d3: b3:97:a4:65:fa:1e:16:17:fa:d7:20:b3:58:74:a1:d8: 1a:12:17:ca:be:17:e4:09:07:1d:83:6b:60:fa:1b:26: ba:5c:45:02:ac:4f:f2:47:5d:5f:8b:93:58:c2:23:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:8a:af:09:d6:7d:3e:7f:a2:4b:71:8e:bd:09:07:0b: e9:2b:99:51:05:46:de:1f:ff:40:b8:00:98:55:b2:65: 4d:bb:97:82:c7:92:a6:55:a5:b9:0a:d5:78:88:64:88: 1c:c7:00:c9:74:db:a7:c3:47:5b:50:3b:49:f8:5d:57: ee:5b:2e:cb:b3:58:45:44:88:48:8f:16:58:82:ba:22: ec:21:09:da:66:ab:92:a1:35:78:f4:71:42:5e:f1:07: bb:32:e1:dc:54:81:f3:e3:00:1e:14:f0:b2:81:9e:92: a6:1f:81:7c:0e:b0:d2:a9:86:a9:79:31:7c:58:07:c4: 75:fc:ab:00:9e:81:07:da:98:23:da:95:3d:40:61:e3: ea:88:ed:52:1c:0f:50:47:5d:ca:19:17:af:5e:43:3c: fd:04:c1:19:d8:0f:66:aa:4e:5a:6d:fa:47:0f:18:d4: f1:d4:b7:2d:ff:71:f3:4e:85:98:d4:2a:c2:c6:5c:2f: ad:86:f6:5e:d6:96:9b:f7:62:bc:92:94:c7:91:11:a1: 6c:70:83:38:98:bd:64:bd:99:a9:f3:78:7b:63:0e:3a: 58:7c:e2:09:0b:29:fa:b2:90:4d:f3:6f:3a:cc:6f:13: 81:fb:f9:dc:e2:a6:10:67:a5:0c:a9:a6:39:ad:3b:bb Fingerprint (SHA-256): 55:00:2F:9D:24:E5:F6:09:7D:03:05:1D:4F:7C:F4:2A:7D:DB:2F:E6:C9:F5:D0:13:3D:16:8E:2D:8D:69:26:52 Fingerprint (SHA1): B3:08:6A:26:83:C7:D4:06:AE:78:A3:12:EB:54:F6:11:43:9A:77:86 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121893 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115121894 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115121895 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1115121896 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115121897 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115121898 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1115121899 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121893 (0x427768e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:26 2017 Not After : Tue Nov 15 12:19:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:0c:d7:cb:28:cf:26:85:54:5f:0e:b8:04:a9:ff:52: 04:46:05:60:f5:30:a2:1b:13:fd:69:c3:20:ea:02:b1: d6:67:20:44:5f:51:ad:60:22:64:f6:bb:fc:d9:af:e6: e0:0a:6e:da:a3:e2:67:32:81:74:ca:76:db:a2:02:29: 73:1d:98:79:b8:8e:85:bb:91:36:11:be:fe:2d:93:7b: 8a:de:d7:ba:f4:ea:f6:c0:ae:cd:93:2e:d6:73:47:38: 49:c5:c7:00:0d:c0:8a:3e:9d:5e:6a:60:f8:5e:ac:94: 46:4e:90:c4:80:ec:ca:ca:a2:5c:92:ea:5b:b2:fe:21: b1:17:59:0f:f5:a0:54:a8:ab:cc:9c:43:73:e6:03:bb: 67:7e:69:8c:94:09:e3:f7:dd:33:e2:ec:4d:1b:99:1c: ee:37:69:63:0c:4f:0a:a7:42:78:da:2e:3e:79:5c:36: da:b4:2b:d9:c3:a4:14:df:2e:c0:d6:f6:cb:87:ed:a9: 5d:8b:4f:23:a5:b0:8c:2b:ea:6e:47:06:bd:06:1a:1c: a1:a1:ef:16:14:7c:23:5f:61:e0:4b:30:43:29:9a:62: 67:ca:a9:f7:65:69:4a:05:e1:41:f2:b1:21:fc:a2:5c: eb:23:c8:9e:5d:c2:c0:2b:86:84:f4:30:84:51:ac:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:18:4d:8a:e5:8f:88:b3:fd:cc:91:e6:cd:a0:6b:9e: 79:20:2e:b3:94:51:42:61:39:a2:77:1d:81:8f:8a:c1: 5f:94:1d:d4:b0:6b:9e:9e:27:eb:c1:35:0d:13:a9:0f: 12:db:df:d1:f7:1e:69:39:0e:4b:83:32:04:76:55:a4: cf:0a:17:7a:49:a2:a2:86:76:22:16:d3:07:54:07:43: 5e:e9:5e:6e:97:d8:ee:2c:cc:3b:de:c8:3e:7a:8c:89: 13:f7:57:2a:ee:54:e4:19:98:f7:4f:94:2a:ce:ca:02: d4:3c:ae:1e:40:4c:40:fb:19:43:ef:cc:9f:2c:87:6e: 31:65:bc:29:66:17:84:fd:7a:4e:07:7b:31:33:f2:10: 21:a1:87:11:3c:9c:5e:91:fd:e4:3d:d3:2b:23:cb:53: b1:8a:a7:73:22:3b:1f:a3:92:4e:e6:9f:a5:da:04:40: aa:3b:3c:43:4f:2f:5e:8a:09:eb:74:e6:5c:cf:57:5a: 16:8a:70:ce:c6:a9:62:a4:d9:66:6d:0f:07:b4:0f:d1: 47:63:38:9a:44:62:c3:3d:34:54:cc:4d:e4:f7:93:f6: 0d:48:73:a0:cf:37:bf:83:aa:e7:e3:f8:25:f5:30:f9: d3:12:e7:15:70:a9:f3:64:4b:eb:4c:c2:af:ef:b1:ba Fingerprint (SHA-256): FF:EE:00:41:5D:35:7A:4A:82:87:A3:F8:4B:2B:71:8F:B0:6F:F8:12:04:7B:E2:8F:C9:90:29:AD:4D:26:F7:9B Fingerprint (SHA1): 3C:74:68:51:41:30:83:55:1B:E4:32:60:82:B2:14:E3:9F:E1:54:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121893 (0x427768e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:26 2017 Not After : Tue Nov 15 12:19:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:0c:d7:cb:28:cf:26:85:54:5f:0e:b8:04:a9:ff:52: 04:46:05:60:f5:30:a2:1b:13:fd:69:c3:20:ea:02:b1: d6:67:20:44:5f:51:ad:60:22:64:f6:bb:fc:d9:af:e6: e0:0a:6e:da:a3:e2:67:32:81:74:ca:76:db:a2:02:29: 73:1d:98:79:b8:8e:85:bb:91:36:11:be:fe:2d:93:7b: 8a:de:d7:ba:f4:ea:f6:c0:ae:cd:93:2e:d6:73:47:38: 49:c5:c7:00:0d:c0:8a:3e:9d:5e:6a:60:f8:5e:ac:94: 46:4e:90:c4:80:ec:ca:ca:a2:5c:92:ea:5b:b2:fe:21: b1:17:59:0f:f5:a0:54:a8:ab:cc:9c:43:73:e6:03:bb: 67:7e:69:8c:94:09:e3:f7:dd:33:e2:ec:4d:1b:99:1c: ee:37:69:63:0c:4f:0a:a7:42:78:da:2e:3e:79:5c:36: da:b4:2b:d9:c3:a4:14:df:2e:c0:d6:f6:cb:87:ed:a9: 5d:8b:4f:23:a5:b0:8c:2b:ea:6e:47:06:bd:06:1a:1c: a1:a1:ef:16:14:7c:23:5f:61:e0:4b:30:43:29:9a:62: 67:ca:a9:f7:65:69:4a:05:e1:41:f2:b1:21:fc:a2:5c: eb:23:c8:9e:5d:c2:c0:2b:86:84:f4:30:84:51:ac:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:18:4d:8a:e5:8f:88:b3:fd:cc:91:e6:cd:a0:6b:9e: 79:20:2e:b3:94:51:42:61:39:a2:77:1d:81:8f:8a:c1: 5f:94:1d:d4:b0:6b:9e:9e:27:eb:c1:35:0d:13:a9:0f: 12:db:df:d1:f7:1e:69:39:0e:4b:83:32:04:76:55:a4: cf:0a:17:7a:49:a2:a2:86:76:22:16:d3:07:54:07:43: 5e:e9:5e:6e:97:d8:ee:2c:cc:3b:de:c8:3e:7a:8c:89: 13:f7:57:2a:ee:54:e4:19:98:f7:4f:94:2a:ce:ca:02: d4:3c:ae:1e:40:4c:40:fb:19:43:ef:cc:9f:2c:87:6e: 31:65:bc:29:66:17:84:fd:7a:4e:07:7b:31:33:f2:10: 21:a1:87:11:3c:9c:5e:91:fd:e4:3d:d3:2b:23:cb:53: b1:8a:a7:73:22:3b:1f:a3:92:4e:e6:9f:a5:da:04:40: aa:3b:3c:43:4f:2f:5e:8a:09:eb:74:e6:5c:cf:57:5a: 16:8a:70:ce:c6:a9:62:a4:d9:66:6d:0f:07:b4:0f:d1: 47:63:38:9a:44:62:c3:3d:34:54:cc:4d:e4:f7:93:f6: 0d:48:73:a0:cf:37:bf:83:aa:e7:e3:f8:25:f5:30:f9: d3:12:e7:15:70:a9:f3:64:4b:eb:4c:c2:af:ef:b1:ba Fingerprint (SHA-256): FF:EE:00:41:5D:35:7A:4A:82:87:A3:F8:4B:2B:71:8F:B0:6F:F8:12:04:7B:E2:8F:C9:90:29:AD:4D:26:F7:9B Fingerprint (SHA1): 3C:74:68:51:41:30:83:55:1B:E4:32:60:82:B2:14:E3:9F:E1:54:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121900 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115121901 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1115121902 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1115121903 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1115121904 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1115121905 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1115121906 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1115121907 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1115121908 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1115121909 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1115121910 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1115121911 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1115121912 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1115121913 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1115121914 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1115121915 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1115121916 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1115121917 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1115121918 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1115121919 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1115121920 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1115121921 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1115121922 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1115121923 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1115121924 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1115121925 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1115121926 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1115121927 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1115121928 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1115121929 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121900 (0x427768ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:19:29 2017 Not After : Tue Nov 15 12:19:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:dc:34:6c:89:c8:a2:3f:36:f4:5d:7e:c1:24:5e:43: 44:02:11:8f:f9:28:7c:7e:c6:32:44:d5:0b:ac:a7:f3: 2e:72:4d:6b:3e:dd:4e:18:af:c9:08:f4:b5:bf:e9:6c: 82:8e:c3:7f:f3:cc:ad:ef:e2:3c:81:b8:14:25:22:63: 32:6a:79:a7:3d:88:0d:d0:b8:22:d8:c8:db:35:5b:89: 75:5a:39:b8:50:89:65:22:1d:07:60:6d:e2:5a:94:4c: e7:0e:d4:b0:4f:25:e3:5b:91:8e:79:9c:06:b8:b3:32: fd:e9:5c:ec:7a:f4:ab:dd:9f:e7:29:ba:97:37:c4:8e: 88:65:cc:3f:b2:17:02:25:d5:e8:5a:ad:85:f5:ab:9e: ec:96:2c:65:d0:2f:0e:fd:0e:77:50:59:b5:a6:91:9b: b3:34:1a:fd:66:6d:55:c7:9d:e9:12:e3:50:88:8b:ae: 20:3e:3e:d9:14:64:0e:81:4f:d8:e3:3f:2c:7b:d6:21: a8:d4:37:54:69:8e:85:c1:61:f4:c9:c3:6a:5c:6a:69: 0e:a7:c7:85:82:7c:8a:10:a5:17:ce:d3:f4:e3:e7:83: a6:cb:f7:80:38:25:28:f4:ab:ae:fb:77:7b:e9:c5:5a: 11:40:f7:0b:73:1c:02:21:7a:67:86:8b:e7:06:84:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:62:16:5b:00:06:93:ff:ea:73:a0:31:a3:7e:b0:c9: ea:f9:09:01:01:0a:48:c3:4c:c2:42:3b:9d:aa:7e:7c: 9b:7d:4d:85:5c:d6:93:df:b3:e2:db:5a:eb:94:60:f3: 71:c4:46:61:70:1b:3a:04:84:9f:b5:51:f7:1f:7d:37: 9c:d8:02:e7:0e:9a:c4:16:78:b3:eb:e4:e1:06:07:18: b4:76:11:c4:20:3d:02:53:61:e0:f3:c0:b7:cd:f4:a5: f8:f4:db:2d:98:0b:5a:1f:23:d4:36:09:45:be:06:91: b1:05:4b:a7:bc:d7:c2:56:81:c6:0b:0e:3e:c8:a6:6b: e9:ff:21:11:9e:b1:bc:28:fc:db:0e:b8:0e:a5:ac:58: bb:50:34:a9:58:f4:ba:ea:73:ee:e3:44:d3:36:bc:9b: a8:ad:f0:20:88:59:d1:58:51:3d:30:62:2a:6e:1d:ac: 7e:b3:96:67:a1:2c:42:10:39:da:c5:5d:ba:96:79:1f: ba:e2:85:b9:95:8f:85:76:bc:d7:17:bf:58:f1:fd:f9: 92:ba:f3:ae:b1:a6:5f:88:88:a1:d8:59:ac:0a:36:e6: 27:6b:2c:03:d3:31:08:7f:6d:04:f9:ee:f3:22:72:2f: c3:68:8c:30:12:22:5f:dc:61:3f:cc:6c:36:33:e5:39 Fingerprint (SHA-256): 4C:D0:9A:E1:9A:2E:89:95:D8:C2:9C:41:77:D8:FB:BF:E0:CF:05:66:BF:29:87:4A:97:A0:12:90:80:EE:41:24 Fingerprint (SHA1): 72:1C:4D:1F:FF:5C:85:5C:4A:52:7D:C8:40:AB:75:F4:F8:52:0F:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121930 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1115121931 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1115121932 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1115121933 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1115121934 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1115121935 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1115121936 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121930 (0x4277690a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:42 2017 Not After : Tue Nov 15 12:19:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:3e:0c:fd:38:91:0a:b2:56:fb:fe:7d:0e:2b:35:c1: ee:89:01:fa:62:01:51:ec:b4:77:3f:ae:14:b5:ed:d7: 50:e1:c0:0d:d2:d6:57:97:b4:0c:0b:a4:05:77:fa:9a: c2:ac:a2:d6:3a:f6:89:51:ef:b4:2c:1c:6c:7a:ab:35: d9:77:46:b0:88:4a:bb:f1:83:24:82:f8:9a:ee:06:67: 40:70:78:1b:59:dd:8b:63:31:2d:f2:8c:7b:31:25:9d: 8b:fd:0b:47:36:12:69:32:7f:9e:67:b2:a6:ac:4c:c7: 8f:f3:63:fc:d2:a8:56:5d:63:cc:ae:55:ea:d3:79:ec: 88:58:68:f9:27:73:ae:4b:ae:8b:e7:31:d4:2b:e1:4d: 78:84:a8:7c:eb:80:1e:65:5b:e4:81:8c:7d:0e:a5:32: ff:f1:d4:28:bb:12:08:31:58:96:c0:65:c6:21:73:0d: 05:9d:1d:f2:70:31:9c:97:63:9d:06:ad:b1:62:14:f1: b8:9c:e5:10:a7:d3:ba:89:4f:ca:f0:d0:78:19:80:95: ce:b2:e2:6a:bc:fb:9d:e7:ed:cc:aa:83:c9:a6:27:ab: 3d:0d:f8:98:e7:dd:ed:5f:17:6a:5a:11:77:9e:6a:12: 64:71:5a:3b:ff:18:6b:3a:74:44:d6:a6:70:33:bf:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:c4:8e:d0:e5:bb:16:23:cc:34:a7:07:4b:60:b5:26: 24:d5:bb:24:79:61:7f:d2:ce:6b:a4:9f:37:0e:0a:16: c7:8a:f2:48:95:4a:b0:65:e8:1d:1f:c0:04:f0:83:ac: 98:5a:ef:a7:f1:12:8f:a5:1e:62:16:ba:06:cd:f7:4d: 31:99:4e:72:19:9f:49:d1:fe:d2:50:bf:98:fe:f5:57: e3:f9:66:f5:ee:ad:b4:e4:fc:05:24:52:f2:34:42:4a: df:1d:8b:dd:49:34:a2:f5:b5:05:64:77:44:ca:f8:0b: 7e:cf:bc:76:23:0c:c3:f9:c9:36:9a:d5:8f:42:b8:4b: 1d:7a:b8:11:ab:7e:ae:b6:fb:4e:5c:08:74:d4:50:3b: 6f:3d:3f:0d:a0:19:d3:76:0c:cf:93:b0:0e:10:2d:5a: 17:90:b9:c6:47:a6:8e:c3:ab:c7:8b:1b:01:82:14:c9: e1:f7:9e:4b:2d:95:09:3a:fc:67:2b:a8:5c:6a:9d:a6: 44:00:1e:45:b3:63:a3:87:39:b0:0e:4a:74:45:41:0a: 98:e6:5c:80:73:1a:9d:77:b0:0f:d1:59:55:39:fd:0e: db:60:68:62:d2:74:4a:3e:29:00:fb:ec:5f:9b:0d:60: 82:2f:7d:a2:86:6e:5f:d2:47:2f:cc:23:9b:68:7d:4b Fingerprint (SHA-256): 90:4C:BE:4D:00:12:44:5A:BB:61:4C:E2:60:2C:42:8F:79:ED:35:56:9F:F7:82:CD:5D:FD:B1:E1:05:CE:A3:A8 Fingerprint (SHA1): 4E:09:F1:70:C6:11:0C:3D:4F:89:3C:B8:7C:F6:B4:8B:E1:93:01:7C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121930 (0x4277690a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:42 2017 Not After : Tue Nov 15 12:19:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:3e:0c:fd:38:91:0a:b2:56:fb:fe:7d:0e:2b:35:c1: ee:89:01:fa:62:01:51:ec:b4:77:3f:ae:14:b5:ed:d7: 50:e1:c0:0d:d2:d6:57:97:b4:0c:0b:a4:05:77:fa:9a: c2:ac:a2:d6:3a:f6:89:51:ef:b4:2c:1c:6c:7a:ab:35: d9:77:46:b0:88:4a:bb:f1:83:24:82:f8:9a:ee:06:67: 40:70:78:1b:59:dd:8b:63:31:2d:f2:8c:7b:31:25:9d: 8b:fd:0b:47:36:12:69:32:7f:9e:67:b2:a6:ac:4c:c7: 8f:f3:63:fc:d2:a8:56:5d:63:cc:ae:55:ea:d3:79:ec: 88:58:68:f9:27:73:ae:4b:ae:8b:e7:31:d4:2b:e1:4d: 78:84:a8:7c:eb:80:1e:65:5b:e4:81:8c:7d:0e:a5:32: ff:f1:d4:28:bb:12:08:31:58:96:c0:65:c6:21:73:0d: 05:9d:1d:f2:70:31:9c:97:63:9d:06:ad:b1:62:14:f1: b8:9c:e5:10:a7:d3:ba:89:4f:ca:f0:d0:78:19:80:95: ce:b2:e2:6a:bc:fb:9d:e7:ed:cc:aa:83:c9:a6:27:ab: 3d:0d:f8:98:e7:dd:ed:5f:17:6a:5a:11:77:9e:6a:12: 64:71:5a:3b:ff:18:6b:3a:74:44:d6:a6:70:33:bf:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:c4:8e:d0:e5:bb:16:23:cc:34:a7:07:4b:60:b5:26: 24:d5:bb:24:79:61:7f:d2:ce:6b:a4:9f:37:0e:0a:16: c7:8a:f2:48:95:4a:b0:65:e8:1d:1f:c0:04:f0:83:ac: 98:5a:ef:a7:f1:12:8f:a5:1e:62:16:ba:06:cd:f7:4d: 31:99:4e:72:19:9f:49:d1:fe:d2:50:bf:98:fe:f5:57: e3:f9:66:f5:ee:ad:b4:e4:fc:05:24:52:f2:34:42:4a: df:1d:8b:dd:49:34:a2:f5:b5:05:64:77:44:ca:f8:0b: 7e:cf:bc:76:23:0c:c3:f9:c9:36:9a:d5:8f:42:b8:4b: 1d:7a:b8:11:ab:7e:ae:b6:fb:4e:5c:08:74:d4:50:3b: 6f:3d:3f:0d:a0:19:d3:76:0c:cf:93:b0:0e:10:2d:5a: 17:90:b9:c6:47:a6:8e:c3:ab:c7:8b:1b:01:82:14:c9: e1:f7:9e:4b:2d:95:09:3a:fc:67:2b:a8:5c:6a:9d:a6: 44:00:1e:45:b3:63:a3:87:39:b0:0e:4a:74:45:41:0a: 98:e6:5c:80:73:1a:9d:77:b0:0f:d1:59:55:39:fd:0e: db:60:68:62:d2:74:4a:3e:29:00:fb:ec:5f:9b:0d:60: 82:2f:7d:a2:86:6e:5f:d2:47:2f:cc:23:9b:68:7d:4b Fingerprint (SHA-256): 90:4C:BE:4D:00:12:44:5A:BB:61:4C:E2:60:2C:42:8F:79:ED:35:56:9F:F7:82:CD:5D:FD:B1:E1:05:CE:A3:A8 Fingerprint (SHA1): 4E:09:F1:70:C6:11:0C:3D:4F:89:3C:B8:7C:F6:B4:8B:E1:93:01:7C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121937 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115121938 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115121939 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115121940 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121937 (0x42776911) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:46 2017 Not After : Tue Nov 15 12:19:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:c2:0c:35:4d:ee:f5:f7:e3:be:0d:2c:38:85:88:61: ba:76:74:e2:b9:24:ec:75:65:d8:d2:d4:3a:b2:7a:e1: 28:e5:6b:7a:11:6d:2a:1b:10:76:00:92:47:cc:62:f0: 62:fd:0f:ee:47:68:9b:5a:63:40:d3:47:61:27:06:02: e9:bb:fa:36:f6:69:42:69:ea:a7:12:e6:e2:1e:49:5f: 94:22:eb:93:1f:b0:4e:9c:c7:b4:f4:6f:e0:25:5f:c6: 90:d1:56:86:1d:ee:a0:7d:37:97:55:b0:df:5a:52:17: ba:4a:27:81:10:dc:35:44:65:db:01:ed:e2:79:d5:37: ad:01:3b:55:fc:97:37:69:0e:d9:52:9f:57:35:be:22: f6:15:2c:f4:13:77:ea:fa:b7:74:a8:90:e0:6d:18:31: 59:db:76:18:bd:8f:3e:2a:bd:f6:90:91:66:02:e5:2c: d8:4b:54:56:e0:3b:dc:9b:ae:48:32:20:d8:b1:4d:59: 58:8e:17:94:71:49:9c:94:01:c3:df:ef:8f:36:76:76: 92:f8:ed:34:10:74:dd:bd:73:b5:00:37:f6:fb:c0:61: a9:13:b1:94:d9:d2:5b:92:59:d7:98:07:7a:c9:e0:99: 0a:81:f0:c6:5a:ae:08:81:78:9e:72:81:60:e4:f4:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:91:dd:47:b0:e0:3d:8c:f5:af:db:12:96:31:19:ae: 79:8b:5a:71:ec:e3:0d:f3:36:8c:67:f4:dc:24:dc:96: 01:df:cb:90:0e:5d:66:4d:a5:2d:90:fd:40:b9:9f:44: 80:7c:e2:c5:d2:b3:e4:3d:72:a3:6e:8b:58:b9:47:d3: d7:ce:69:14:0e:85:b3:ef:9b:67:5d:ba:35:48:51:48: 4e:c4:4b:f4:ca:8b:b0:c5:91:52:f6:6a:e7:f7:2f:43: 64:89:7f:49:41:d5:64:96:17:0e:61:24:34:21:fc:29: 63:36:f5:0c:34:be:86:6c:9c:97:6a:ce:13:ba:42:c0: f0:e9:fd:2d:74:50:c3:69:d0:d7:de:0a:b6:1d:06:6f: 3f:a0:5d:5c:c2:e8:da:5d:8b:3e:bc:c6:ab:ab:72:59: 30:17:3d:c1:e2:75:30:43:8c:fa:6c:e0:fa:a4:dd:b8: 62:ce:6b:3e:08:13:14:57:1e:9d:f1:4c:30:a0:5e:b8: 8c:cd:2d:17:30:af:6d:94:52:a0:c7:60:1b:1e:2c:13: 83:70:3c:2d:2c:ea:2b:55:6d:e9:f7:fc:36:40:89:bc: a5:39:39:52:e2:d6:10:ab:63:0c:f8:0f:b4:9f:ec:64: 05:ec:81:0f:42:90:7d:cf:a0:a8:db:91:fd:89:fd:e4 Fingerprint (SHA-256): 53:51:60:D2:F5:41:D1:4F:5A:66:84:70:2B:F8:C1:DB:3D:60:35:56:B4:85:59:DB:A3:B2:58:6B:AF:C2:E6:C1 Fingerprint (SHA1): 81:AC:DF:E1:23:97:1F:BF:F9:0C:C4:26:70:57:C9:35:2D:EF:93:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121938 (0x42776912) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:46 2017 Not After : Tue Nov 15 12:19:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:cf:12:54:48:65:f7:e0:d3:54:03:1f:dc:33:3a:02: 19:ec:cc:4b:7d:de:45:1d:f3:c2:37:16:bd:d3:97:c7: 7e:eb:f2:db:e2:4f:bd:36:12:7b:79:9a:ef:8c:a0:17: 35:e2:9d:9d:26:b4:a6:4d:91:91:aa:b9:6d:be:d1:81: 6c:4e:c9:a1:69:f3:54:d3:09:f6:08:24:e2:08:2a:10: 29:c9:42:ce:87:d0:c5:d3:13:b3:33:8b:4a:f2:03:10: c1:47:61:91:c3:d5:55:f7:84:e0:79:b5:d8:02:23:37: d8:7c:c1:6c:69:4b:a8:36:bd:70:da:bb:2d:04:52:e8: dc:fc:3c:bd:cd:e7:b4:5c:52:b5:d3:13:14:18:e9:65: 49:c9:f9:19:61:98:c3:cd:bf:e9:ba:53:6b:c9:cd:e5: a3:71:c8:ae:f4:67:94:0e:76:1d:f5:6c:11:29:c6:5f: 4e:65:59:15:96:71:26:ec:cd:d2:72:64:dc:85:0e:63: de:e5:50:70:63:ca:bd:fc:49:1c:57:a8:23:34:22:e5: 59:6b:5a:05:cc:c3:ef:87:53:3d:9c:e9:09:41:d6:d4: 77:0a:9e:d3:77:ee:c7:53:10:ac:50:76:1e:93:13:a5: 5d:bb:88:81:b4:f4:05:c2:4b:b8:5c:8a:8d:c6:3d:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:bb:73:4e:16:b6:ad:ae:e4:d9:9d:90:aa:36:60:43: b8:76:f0:2a:50:60:11:6c:27:12:5e:a5:bf:60:32:8d: 1d:ba:20:0b:90:7f:5e:49:be:e1:66:d6:be:e8:42:71: 4d:ee:bf:20:6d:7d:6a:9c:fb:d4:15:14:ae:36:12:d3: fd:54:60:0d:e5:a5:81:94:db:65:c5:a5:dc:a1:c5:36: 9f:e3:d5:60:55:4c:ea:6e:47:f4:a7:75:37:8f:ad:5d: db:cb:72:76:a8:d9:c0:dd:41:57:19:e3:0d:ba:76:ee: bf:45:b5:58:71:f2:24:cb:c8:b0:7a:28:1b:5a:fa:e5: 58:99:3a:aa:2a:bf:bb:bc:2f:97:e9:14:a9:28:c6:51: 53:9e:cc:9e:c6:c0:c0:64:1c:66:aa:f7:93:4e:05:af: 7a:fb:ca:1e:be:26:e3:d8:23:cf:f6:87:74:73:85:a8: 10:90:d1:34:32:99:40:c7:5a:9b:e1:29:63:53:22:63: 9d:2b:2b:21:38:08:d1:7a:38:39:4e:3a:75:cc:a8:c0: ca:68:18:6c:f3:b0:37:d6:fd:6f:8c:aa:14:4a:09:7f: fb:8c:8c:b0:6f:08:ba:59:79:bf:a8:13:34:81:d2:68: 5f:95:53:c4:26:94:79:5d:ba:6a:56:21:c7:b3:dd:c5 Fingerprint (SHA-256): 2B:E1:68:87:1D:07:B1:E6:B0:11:6E:38:2E:55:7C:5B:2D:89:70:08:65:C0:99:42:20:88:9F:C7:67:05:20:F9 Fingerprint (SHA1): BD:FB:D7:33:EF:CC:98:44:F4:C8:FA:DC:19:11:DE:35:BF:8B:91:91 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121939 (0x42776913) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:19:47 2017 Not After : Tue Nov 15 12:19:47 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:23:d2:eb:62:fe:a0:4b:cd:cf:fd:27:c3:fa:66:07: 68:4e:89:8b:e1:67:0b:5e:9d:63:75:78:c6:c2:92:1c: 8d:c7:03:42:60:4c:e7:8f:ca:df:b9:87:02:53:6b:c7: 17:40:9f:05:6c:cf:d9:50:4f:a1:78:69:df:0d:b9:b5: 54:f4:e8:af:a0:10:68:92:20:7e:0d:61:90:94:74:62: 2e:61:6d:9c:2d:73:e4:f3:00:af:78:53:fb:b1:95:4a: 06:bf:a3:9d:03:11:9a:3c:f2:e1:ac:f5:c8:85:0b:7e: ea:37:f2:f7:ea:32:fa:49:ed:3c:ce:26:d0:b6:da:fc: df:b5:8d:cc:da:93:1d:14:d1:e7:da:f4:08:2e:66:10: 12:3a:0e:0d:0d:98:ab:9f:2c:21:7b:be:b9:9f:d9:22: c6:a5:a3:58:4a:8c:29:1d:b0:16:9b:a1:c7:7e:0c:1f: a2:8d:39:9d:0d:ab:cb:80:e7:f1:4c:fd:42:98:86:8f: 24:c8:1e:1c:92:8f:5e:ba:d2:ef:8e:9f:ac:9f:fc:42: ee:02:89:94:bd:96:e0:16:59:ad:34:41:65:4e:f3:41: db:a8:fa:99:e4:49:96:a9:41:c8:81:0e:6e:4d:c5:a0: be:73:d1:e8:64:68:c2:f4:de:7f:c5:41:90:2e:69:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:44:38:27:ad:d5:ef:7d:75:41:38:b5:95:a2:29:da: 71:5b:90:75:dc:6d:3e:53:54:e7:5e:64:ef:35:c3:17: 06:e0:b3:28:7d:42:52:6d:c9:89:01:aa:67:c9:08:3a: fb:04:24:81:c9:4e:4b:ff:dd:e5:12:47:6e:13:38:20: 4f:22:6b:9e:a0:0d:ad:1c:fb:a0:1d:4f:2d:f4:24:99: 2e:8e:eb:4c:e2:c5:33:a5:04:ed:e8:a5:cc:30:25:6a: 52:8a:eb:0a:ce:1e:f9:c8:51:7a:cd:f6:66:5f:4f:9c: 01:20:56:66:6f:87:66:ac:f9:60:0f:a8:42:4e:ff:90: 7a:89:17:77:6f:ca:b2:a1:b6:21:1d:e1:2d:dd:a6:58: 3a:8f:54:23:f5:a1:d5:dd:73:4b:9c:2d:4d:d6:37:ad: 28:7f:33:28:b4:40:74:ec:45:cf:1d:c4:4d:35:cf:9f: a6:14:98:bd:f9:d7:90:bb:5d:c3:b3:33:c1:6b:43:1d: ed:40:ce:46:a4:eb:1f:f6:b8:95:64:a5:e3:a4:6d:0f: ae:7f:f4:91:10:a8:78:03:e4:72:46:71:7f:c8:3f:00: ca:be:09:da:6a:4d:ca:e1:e9:c2:37:4c:5b:37:08:91: 87:aa:20:55:5f:33:f2:15:ab:df:ec:29:98:86:ac:25 Fingerprint (SHA-256): C8:EC:DF:53:D9:B1:37:C7:4D:17:67:47:AE:2A:7C:DD:E8:83:44:F6:2D:3A:F2:CF:AB:C5:2A:01:20:6E:6B:33 Fingerprint (SHA1): 6B:B9:60:65:5E:BE:94:68:D7:10:65:FE:57:AC:0A:1F:AA:39:65:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121941 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115121942 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115121943 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1115121944 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1115121945 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121941 (0x42776915) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:48 2017 Not After : Tue Nov 15 12:19:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:09:ec:e1:d5:a3:57:bc:7c:8b:d6:83:38:3b:0f:2c: 84:5f:9f:92:c3:1d:02:3d:e4:e7:dd:1d:07:ed:92:7d: 7e:16:c9:1d:5c:2b:53:dd:94:53:4c:82:3f:6d:de:c1: 51:a6:72:61:b5:e7:c0:d6:79:1b:b2:39:28:9e:fe:07: 92:77:06:8f:c8:9f:a9:ef:0e:c6:7d:ab:b4:54:42:3d: 70:cb:87:76:6d:47:22:1d:13:82:17:63:f8:c7:dc:c3: 72:b3:2a:b9:60:5e:43:05:ce:d7:da:53:34:7c:9a:cb: 32:53:61:d2:a2:39:57:b5:9d:7d:1a:c7:32:a2:3d:58: 0b:b1:13:fa:26:34:2d:ca:03:2a:51:37:20:fe:4a:35: 92:4e:08:3c:72:3b:38:3b:49:21:3d:b0:30:69:71:bb: 60:71:0c:7e:99:2f:40:e2:6d:a4:42:33:95:1e:09:99: 50:1b:05:b1:7c:65:51:28:7a:97:a4:25:26:61:3c:b3: b1:87:fb:c3:9b:e9:54:df:a8:4c:82:72:7e:a6:d1:4c: 8a:f1:d2:7f:09:7b:39:94:e7:67:21:e5:b8:a5:16:8e: 0f:2b:30:ae:85:05:87:2f:79:8f:cb:df:d8:16:25:a9: e5:11:23:a8:e2:77:5e:fc:d6:52:ee:b9:c4:67:74:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:bb:af:5a:81:87:82:c0:9f:6b:ec:8c:3d:ff:31:cb: 68:c3:b6:ab:1f:32:ef:50:d2:03:24:4c:c5:5c:ee:73: ac:76:13:ba:41:44:03:9d:72:f8:6e:f7:16:0a:da:ba: 3c:5f:0c:50:7b:e2:f9:3f:9a:6c:b5:6f:ef:3a:a5:55: 5b:fc:48:10:6f:83:06:9d:0f:fb:48:1f:a1:80:77:7b: 5b:2f:6d:9a:1c:22:74:85:e9:10:15:0c:2d:21:6d:0e: ab:f7:2a:a4:e8:03:c6:e2:72:d8:7e:2f:cc:15:6c:b0: e8:89:48:a7:e9:f8:73:48:b8:02:2e:ef:70:78:eb:6e: ad:c1:bf:d9:34:aa:b2:c4:f5:e0:03:00:52:79:b4:19: d9:18:fc:9f:ae:ca:71:ae:fe:b6:e6:2c:62:0d:23:fc: 38:6d:f6:cb:3a:ca:bd:7e:2c:30:35:bb:4b:83:8b:9c: 75:4d:0e:e2:2c:5e:6d:ac:4a:a5:be:46:c7:99:2c:a0: dd:73:9d:d5:a7:36:d1:0d:1f:f6:75:61:9c:1a:c0:b4: 83:c8:cd:c3:92:d7:e5:43:4e:9a:aa:aa:a1:01:42:8c: a6:c0:c0:59:ba:10:97:f4:76:21:f1:bb:6b:c6:92:36: ea:b1:6e:e0:bb:2b:66:c1:56:1a:f1:fe:4c:3e:79:06 Fingerprint (SHA-256): 1A:8B:77:85:2D:EE:6C:1F:8B:B8:02:DC:F8:0B:7A:0D:04:45:6B:1C:54:EC:38:59:AA:B1:62:B9:30:A1:FA:FE Fingerprint (SHA1): DD:58:85:CA:9C:2F:FB:C6:23:BE:3C:E1:53:22:A7:A3:14:E2:FF:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121942 (0x42776916) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:49 2017 Not After : Tue Nov 15 12:19:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:d1:04:d5:49:59:2a:57:f8:97:9a:93:4b:2e:59:2a: d9:9a:4b:68:ab:95:da:b0:dd:69:ea:47:32:f0:17:0b: 4f:f8:df:05:11:c8:db:e2:71:44:8f:b2:a4:d6:0c:f4: f8:41:91:b3:a7:38:9a:a6:73:c0:15:1a:76:9b:7e:2e: c4:c3:20:58:2e:1e:7b:45:34:4a:f8:b6:ab:20:98:f1: a8:87:d6:e8:45:e9:1c:a1:d9:22:70:6d:c2:c6:00:e0: 19:ac:86:bc:7b:c6:c9:23:6f:ed:29:35:a0:09:36:35: f5:12:84:35:dd:8c:6d:66:43:c1:4f:66:c3:52:f6:34: c5:33:ae:fe:bc:00:73:43:8a:97:26:ec:99:fe:b6:26: 69:45:f3:f1:09:69:2c:4b:e0:98:e4:56:64:4c:62:f3: b7:ed:c3:11:bd:f5:e4:0a:40:4f:ba:e3:c4:0b:1a:62: 74:2c:e0:a3:fc:83:8b:35:d2:63:2b:b9:c5:9a:e9:17: 3f:9e:87:63:22:23:4d:7c:a7:c9:2d:cd:c3:14:e4:2d: 0d:d6:dc:39:be:95:1d:60:5e:34:cf:20:f5:5e:23:2c: 3f:e9:16:55:49:7f:15:25:76:99:e2:d5:72:fd:7f:57: f8:e4:98:d5:93:bd:48:b2:26:d8:2b:e6:ca:22:5a:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:5a:8a:4e:5f:a8:59:aa:de:22:39:65:15:45:e8:31: 66:62:9e:c9:0e:98:0e:0e:fe:5e:dd:ba:d7:2d:7e:39: 30:7c:e0:cd:dc:73:98:73:d4:33:68:07:78:89:c4:b3: 18:94:7a:da:e1:07:12:79:2c:23:5f:98:16:44:eb:2d: 8a:e3:6a:00:4c:8f:e3:24:ef:87:e2:39:e3:0c:eb:66: 02:92:b6:93:6b:fe:3b:57:4b:36:42:68:0a:10:50:5b: a0:65:68:ad:37:6c:4b:9b:27:38:62:77:73:26:c5:78: 08:47:f0:2c:0a:a5:da:11:25:6d:2e:3f:e2:92:63:c0: a2:6a:1e:ce:75:0d:89:66:1f:65:e2:79:fa:73:19:7c: 49:30:19:aa:fd:45:8f:8e:37:5a:17:f9:9f:ad:8d:f3: d1:22:ca:20:a9:0f:8d:a7:09:c8:2a:7a:18:db:76:c0: a7:29:7d:09:a9:50:e0:7c:9e:da:f5:03:fa:8b:ed:af: 2a:5d:75:9b:68:9c:01:49:d5:dd:c0:16:de:9b:93:97: a8:f2:6a:c6:71:3f:c9:dc:48:5c:51:8e:54:e6:33:06: 08:69:14:c2:85:87:ab:e3:1d:83:4c:df:7d:24:6b:c7: c1:b1:86:ee:ba:07:b6:80:f5:4e:37:e3:25:72:d9:b8 Fingerprint (SHA-256): 8F:7D:44:8F:ED:0A:45:C5:BE:5F:9A:53:4C:63:E3:FB:AA:55:09:C6:E4:3D:9B:CA:B6:34:35:ED:62:AD:9F:25 Fingerprint (SHA1): 40:7E:7B:E4:9F:FB:E6:DA:9B:0F:03:0C:2B:7B:8A:45:55:85:5F:B8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121943 (0x42776917) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:19:49 2017 Not After : Tue Nov 15 12:19:49 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:e0:65:80:08:9e:10:58:c6:48:f8:c4:52:db:a1:6f: b7:e3:ce:14:0f:96:6b:f6:f6:99:34:15:67:50:2c:36: 75:6f:00:bd:71:e8:94:b2:e5:49:7f:d2:c7:6f:dc:de: ce:e6:aa:46:f5:38:33:d4:05:aa:e1:54:fc:5b:7c:5f: 0c:48:31:bd:ac:1f:8b:0d:4f:10:09:69:b9:e5:c8:d5: 49:24:f7:ad:19:04:4b:b7:96:37:43:38:26:35:16:c4: a3:1f:90:81:88:1d:94:28:35:20:7c:12:25:23:65:89: 73:79:1e:10:69:de:37:d1:47:ba:8e:09:4b:82:39:8e: 52:10:d0:ec:3d:dd:82:e6:3b:b7:2d:31:fa:8d:b5:c3: 44:e3:6d:de:80:2e:dd:7c:5f:9d:77:36:97:0e:da:69: 5b:81:6b:9d:1f:8e:8a:d2:e0:6c:3c:a2:ef:e2:69:89: 36:ab:6a:72:cb:e9:53:f2:9e:1c:eb:0c:af:07:a8:fc: ef:10:f8:8e:d3:41:73:8e:7f:75:bd:10:68:47:09:48: af:a8:b3:d5:38:f5:b6:23:de:64:41:09:22:5a:35:3c: e2:d7:a5:7d:ad:b4:d6:d7:26:e0:1d:4c:f3:a1:91:ce: aa:00:4e:ac:cb:0d:97:1f:18:bf:18:60:3a:93:53:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:40:a2:67:f2:db:4f:38:b5:22:2e:78:73:be:ec:4f: 43:f6:38:85:84:aa:57:fe:30:17:fb:a1:18:da:86:f7: eb:9a:a8:0b:aa:d7:86:1e:c8:94:37:6a:10:4e:2c:95: 72:09:ab:ad:35:66:a1:6b:2f:a6:fa:0e:8a:67:6d:90: eb:28:9b:26:16:cf:69:b2:df:d8:48:f3:03:5f:1d:5c: 29:45:86:0b:92:44:b1:7a:20:0f:53:cc:ca:f0:c9:1a: d6:bb:6b:28:bf:cc:94:2c:a8:7c:e3:19:72:1e:cc:63: e9:7b:d3:b5:44:7f:33:fd:e1:f9:55:39:cf:dd:e9:f0: 39:7c:66:2a:6b:db:51:67:da:6e:55:b8:b5:73:ad:f2: df:65:6d:97:c2:2d:8b:da:bb:ae:f9:39:52:fe:69:9c: 93:ea:d3:76:14:e3:9e:30:31:77:01:c8:e3:b7:d5:ba: 9a:e6:e0:41:c5:84:bd:a3:3a:32:d1:33:fa:be:93:80: 78:c4:5e:89:35:26:0b:af:e2:8a:ce:98:31:89:13:70: 5b:33:f4:d2:31:c3:df:de:b7:d6:3c:3c:b1:dc:3f:02: 36:2f:18:71:56:3f:83:9f:72:d7:d1:6b:97:7b:44:b3: 34:5a:f2:14:95:e7:0e:cf:bd:71:47:e2:41:5b:0d:9e Fingerprint (SHA-256): 91:6A:D3:EE:45:2D:C8:47:E6:75:4D:C4:6E:1E:23:C2:20:F4:70:E5:2B:22:E2:D2:63:84:7C:54:23:7C:65:3B Fingerprint (SHA1): D0:D8:51:93:D6:EB:49:39:DE:10:A2:5B:6D:F6:B3:F1:B1:02:F4:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121946 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115121947 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115121948 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA1Root-1115121855.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115121949 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121946 (0x4277691a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:19:51 2017 Not After : Tue Nov 15 12:19:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:a9:f4:98:9a:12:36:f1:1f:78:50:ef:ce:c9:d5:d6: 44:ec:5a:af:0e:65:2c:d5:39:5c:ed:d2:84:cb:4a:cc: 1b:99:5e:2b:b6:83:0b:06:18:4f:2e:49:3c:df:fe:0f: 49:f2:e6:02:a1:ca:6f:3f:06:c0:e4:89:11:b1:1a:db: e0:44:6b:e1:ca:1b:79:f8:16:c3:db:ab:92:9e:82:87: 5a:90:02:ca:3c:89:3f:9b:a6:9f:f7:65:7a:e2:ca:8e: bb:0a:84:6b:88:f4:2e:72:65:f5:0d:f0:ab:12:f5:2f: 2d:08:ba:4a:44:61:10:59:7b:18:29:89:78:c3:7f:8c: 17:e3:e4:32:fe:4c:a6:32:72:05:e0:1a:aa:8c:38:fa: fc:0f:00:29:3f:57:41:1d:19:f9:96:cd:c5:39:6a:91: f3:1b:57:ad:ae:eb:6b:fe:b6:4d:25:5c:58:b7:b6:f1: de:34:db:c6:10:ce:f2:97:9c:fd:74:a4:86:33:5a:af: dd:b5:f7:d9:53:23:c7:a5:33:4f:f4:65:a0:d4:80:b7: d5:ac:93:e1:35:43:16:ad:64:a5:53:a9:25:2a:c0:b2: b3:f4:32:88:c8:cf:44:f2:29:09:a2:bb:9e:5d:07:19: e5:23:d4:a0:dd:2f:aa:96:2f:cb:68:11:d5:8b:ce:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:c8:ab:19:d2:46:d0:4f:f8:c2:be:0e:fe:f3:68:6e: 60:f8:f6:cb:34:85:44:99:d7:92:03:6a:bb:e9:9b:ed: f9:74:41:eb:66:64:bf:21:d2:a6:b5:8f:12:cb:35:51: c0:a4:b1:5e:1c:59:f0:61:06:84:26:5a:dc:62:b2:00: 1e:59:71:12:f3:7e:76:8e:9d:86:b2:a4:a0:8b:04:57: 6c:b7:d7:cd:90:f4:d6:c8:39:fd:c7:c5:34:0e:cd:95: 3f:0e:7d:f3:19:7a:fa:ad:df:a8:a9:46:f0:b5:e1:1e: b7:4e:71:17:4f:14:5f:40:67:7f:4b:73:d3:12:49:80: b5:b7:3c:df:d8:22:ee:11:67:b8:66:92:5f:37:39:8d: 85:3b:8a:a7:c6:86:67:b2:4f:90:c8:de:4f:ff:76:4a: 59:1b:57:4a:46:cf:c6:14:60:57:94:1c:00:f2:43:8f: 6c:3f:72:71:18:19:54:03:20:a5:29:07:1b:2a:df:1e: 87:70:3c:46:63:4f:7e:f6:14:0d:1e:50:5d:c9:b5:7b: aa:ba:4b:65:1d:3a:01:46:e0:55:31:ec:88:3f:9e:dd: 7a:6e:8a:b4:6b:b4:e6:3e:52:ef:eb:72:9c:7a:e6:84: 62:a6:73:d1:ca:8d:b9:56:b2:54:bb:00:ed:f9:16:24 Fingerprint (SHA-256): A5:5F:8F:56:37:11:8D:BE:DE:A3:9C:BD:77:87:34:A2:EF:D6:39:36:8D:A9:61:6E:7E:48:1C:BF:80:36:2A:8D Fingerprint (SHA1): 85:68:E5:2E:0D:82:4F:0B:DD:29:C4:BA:6C:F8:3B:D1:D1:FA:97:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121950 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121951 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115121952 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115121953 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115121954 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115121856.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115121955 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121951 (0x4277691f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:53 2017 Not After : Tue Nov 15 12:19:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:76:ff:28:b5:3a:c3:96:d0:49:84:b3:82:f7:43:f2: ff:b4:bc:1d:24:f7:f4:fe:66:9d:43:f0:14:73:00:15: 18:ae:74:2e:dc:bf:2c:1e:7c:56:48:d9:a0:fb:5a:5b: 8f:8a:f2:32:ef:0e:9a:a2:94:9f:ce:ce:e2:60:f2:55: 95:7c:81:40:2b:39:db:76:ac:ed:1e:87:86:22:91:2f: 6d:a9:41:56:43:11:1f:45:3d:05:bf:7f:bd:be:61:44: be:3f:b3:b1:4c:35:70:50:e8:ce:0a:4a:81:6b:b8:6f: ad:e2:14:3f:d9:53:6b:da:16:ce:2b:33:5a:38:69:52: d0:aa:b7:79:83:d5:5f:3c:12:11:e8:22:d6:80:48:1e: ea:40:43:db:e1:eb:d2:d0:01:14:56:b7:76:2e:5e:15: ab:9d:ea:90:77:fe:43:8b:ea:df:b9:91:53:10:58:6f: 08:22:e9:1b:62:32:28:7e:08:0d:d7:1b:6b:80:10:46: 97:37:ee:95:4d:11:45:50:50:59:55:b4:43:84:13:6e: 18:e0:b9:a5:87:7c:2b:14:dc:88:e3:ab:c8:57:bc:a6: d2:5a:5d:49:6f:0c:aa:0c:db:a1:f8:ed:04:d0:86:65: e5:2d:26:b3:bb:18:7d:fa:c8:8b:fb:a4:3f:6f:f5:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:ee:bd:5b:1e:31:b9:6d:61:dc:96:7d:82:3f:c0:c6: 36:ad:e8:b1:4f:67:7a:ff:69:64:51:4b:9c:5c:04:92: ed:6b:4a:77:b5:d3:10:da:11:b9:25:66:bf:ee:66:35: 41:3b:76:83:20:af:72:2d:ac:78:26:94:79:bd:f3:20: 8a:63:8e:94:3c:15:3e:5f:5d:d2:b5:bb:85:1b:eb:6c: d5:74:11:e0:1d:57:ea:61:64:0a:8f:da:bb:bb:93:a3: e6:61:05:90:f3:8b:db:f0:64:9b:28:9c:70:8d:57:75: cc:ad:8c:fd:5e:dc:df:99:9a:99:d6:c1:03:61:d7:2d: a3:16:86:ad:4a:88:d4:5e:2d:00:e3:7c:c1:ac:21:87: aa:b5:3d:49:62:37:42:ad:28:71:b7:55:05:f0:f4:77: 90:0d:22:09:70:25:a2:a0:9e:6d:f7:1a:8d:96:bb:9a: eb:32:2c:9b:9e:8c:3d:ba:b3:76:94:df:6a:f9:aa:2a: 05:22:79:f1:7d:58:c6:47:98:8d:77:60:56:b2:41:1a: e2:a8:fa:f2:97:e3:3c:53:34:cc:bf:84:69:f8:a2:fc: 94:13:b2:d0:5e:17:20:ab:01:0a:c9:89:eb:57:7a:e8: 94:c6:be:0e:6e:15:58:bf:7f:0b:4a:7b:32:10:9e:98 Fingerprint (SHA-256): E4:A3:EA:A4:77:16:DB:18:F0:37:DC:78:D4:EE:C8:DB:DB:D0:70:AE:0C:FA:0C:CC:18:89:F9:FC:9A:FD:DB:21 Fingerprint (SHA1): 53:F9:F7:22:1B:66:1E:B2:05:02:A5:FD:42:A1:D9:70:49:2B:23:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121951 (0x4277691f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:53 2017 Not After : Tue Nov 15 12:19:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:76:ff:28:b5:3a:c3:96:d0:49:84:b3:82:f7:43:f2: ff:b4:bc:1d:24:f7:f4:fe:66:9d:43:f0:14:73:00:15: 18:ae:74:2e:dc:bf:2c:1e:7c:56:48:d9:a0:fb:5a:5b: 8f:8a:f2:32:ef:0e:9a:a2:94:9f:ce:ce:e2:60:f2:55: 95:7c:81:40:2b:39:db:76:ac:ed:1e:87:86:22:91:2f: 6d:a9:41:56:43:11:1f:45:3d:05:bf:7f:bd:be:61:44: be:3f:b3:b1:4c:35:70:50:e8:ce:0a:4a:81:6b:b8:6f: ad:e2:14:3f:d9:53:6b:da:16:ce:2b:33:5a:38:69:52: d0:aa:b7:79:83:d5:5f:3c:12:11:e8:22:d6:80:48:1e: ea:40:43:db:e1:eb:d2:d0:01:14:56:b7:76:2e:5e:15: ab:9d:ea:90:77:fe:43:8b:ea:df:b9:91:53:10:58:6f: 08:22:e9:1b:62:32:28:7e:08:0d:d7:1b:6b:80:10:46: 97:37:ee:95:4d:11:45:50:50:59:55:b4:43:84:13:6e: 18:e0:b9:a5:87:7c:2b:14:dc:88:e3:ab:c8:57:bc:a6: d2:5a:5d:49:6f:0c:aa:0c:db:a1:f8:ed:04:d0:86:65: e5:2d:26:b3:bb:18:7d:fa:c8:8b:fb:a4:3f:6f:f5:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:ee:bd:5b:1e:31:b9:6d:61:dc:96:7d:82:3f:c0:c6: 36:ad:e8:b1:4f:67:7a:ff:69:64:51:4b:9c:5c:04:92: ed:6b:4a:77:b5:d3:10:da:11:b9:25:66:bf:ee:66:35: 41:3b:76:83:20:af:72:2d:ac:78:26:94:79:bd:f3:20: 8a:63:8e:94:3c:15:3e:5f:5d:d2:b5:bb:85:1b:eb:6c: d5:74:11:e0:1d:57:ea:61:64:0a:8f:da:bb:bb:93:a3: e6:61:05:90:f3:8b:db:f0:64:9b:28:9c:70:8d:57:75: cc:ad:8c:fd:5e:dc:df:99:9a:99:d6:c1:03:61:d7:2d: a3:16:86:ad:4a:88:d4:5e:2d:00:e3:7c:c1:ac:21:87: aa:b5:3d:49:62:37:42:ad:28:71:b7:55:05:f0:f4:77: 90:0d:22:09:70:25:a2:a0:9e:6d:f7:1a:8d:96:bb:9a: eb:32:2c:9b:9e:8c:3d:ba:b3:76:94:df:6a:f9:aa:2a: 05:22:79:f1:7d:58:c6:47:98:8d:77:60:56:b2:41:1a: e2:a8:fa:f2:97:e3:3c:53:34:cc:bf:84:69:f8:a2:fc: 94:13:b2:d0:5e:17:20:ab:01:0a:c9:89:eb:57:7a:e8: 94:c6:be:0e:6e:15:58:bf:7f:0b:4a:7b:32:10:9e:98 Fingerprint (SHA-256): E4:A3:EA:A4:77:16:DB:18:F0:37:DC:78:D4:EE:C8:DB:DB:D0:70:AE:0C:FA:0C:CC:18:89:F9:FC:9A:FD:DB:21 Fingerprint (SHA1): 53:F9:F7:22:1B:66:1E:B2:05:02:A5:FD:42:A1:D9:70:49:2B:23:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121956 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121957 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115121958 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115121959 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115121960 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115121857.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115121961 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115121962 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-BridgeNavy-1115121858.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115121963 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121957 (0x42776925) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:55 2017 Not After : Tue Nov 15 12:19:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:4f:07:67:68:79:e9:61:40:25:88:01:1e:8e:ff:a9: d6:98:db:4d:93:b2:85:2e:49:da:d8:37:0f:25:2b:bc: 9d:e3:26:38:ae:c7:28:6e:fe:ad:2a:3e:f0:61:3d:6f: 3b:1f:40:fa:38:dd:b9:62:a1:e0:4c:08:cc:f1:63:b5: 8b:01:a8:ae:60:c1:e3:5e:f3:e2:f9:a1:27:85:6a:c4: a4:6a:34:4c:3d:96:e7:4f:c9:ad:9d:19:36:aa:97:53: 4b:b2:10:c8:f4:42:fb:eb:07:16:95:20:d5:38:6c:74: bd:6f:15:7a:2b:9e:25:87:d6:dd:97:7b:30:61:08:82: 47:69:b7:a4:19:7e:bf:e2:9a:84:3b:f8:87:9f:f2:30: 04:a8:29:66:31:34:02:eb:22:6d:0b:17:b0:2b:fe:9b: e6:eb:d0:6a:0f:66:31:5e:a1:29:91:b2:b2:e7:5e:7e: 49:ca:1a:c3:e2:03:60:73:cb:49:15:e3:15:85:4a:a7: 33:b1:2b:b4:47:a3:9c:0e:e4:8c:6d:5b:24:22:32:72: 3f:0c:9a:10:59:0e:92:f0:17:06:0f:bf:8b:ca:7a:8a: cf:15:c1:2c:56:8b:e3:a3:3b:08:18:47:81:20:16:91: 58:54:b3:0b:2c:51:a5:5b:38:b2:b2:cb:94:97:6a:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:e2:21:9c:1c:89:4c:59:bc:e2:ec:22:c5:66:90:6d: 5b:8c:ba:05:c9:2c:f7:35:40:6d:93:12:a2:d8:e7:c0: 6f:11:21:0e:6b:06:0b:5c:ba:89:6b:a0:3c:84:7e:9d: 9c:33:61:77:34:28:d6:77:5e:fc:bd:61:23:8a:b8:81: e8:f6:44:69:81:94:38:15:8a:70:00:87:09:cb:cf:2a: b4:62:a3:f6:c4:27:f7:b8:ea:5a:df:11:39:93:f8:fc: bf:24:c7:d0:4c:8b:91:9f:35:9f:18:33:f0:85:8d:bc: 64:82:8a:d6:c8:06:69:7d:9e:30:f8:0b:72:95:99:da: e3:d6:d9:99:91:2e:2d:0f:51:bb:c3:df:b3:31:23:f8: d3:53:72:bb:78:bc:e5:82:ef:ae:d2:2f:c0:cc:14:03: 08:d0:79:2d:24:12:65:7b:2c:34:86:52:d6:b0:ea:28: 7a:44:06:ac:c8:c3:14:b2:6c:6c:cb:97:ee:2b:58:a1: 02:9b:92:31:24:de:4e:76:01:d6:4f:71:43:0f:14:21: ba:1a:ce:44:9d:81:ed:a8:f9:93:af:6b:6c:77:e7:90: 46:c6:d1:5c:9a:70:78:13:d2:d0:af:ee:15:80:72:2e: 51:e3:d9:b6:b7:17:e4:3a:61:8d:33:aa:10:01:11:de Fingerprint (SHA-256): A9:DD:90:0B:B6:C7:0F:3D:97:06:44:03:E3:EE:66:B2:02:C9:A2:B1:AC:3B:29:B1:82:EB:87:5D:D9:92:B8:2C Fingerprint (SHA1): 8D:93:1D:FE:0E:63:57:C2:6A:62:38:F0:0D:FD:11:E9:8E:1D:CC:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121957 (0x42776925) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:55 2017 Not After : Tue Nov 15 12:19:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:4f:07:67:68:79:e9:61:40:25:88:01:1e:8e:ff:a9: d6:98:db:4d:93:b2:85:2e:49:da:d8:37:0f:25:2b:bc: 9d:e3:26:38:ae:c7:28:6e:fe:ad:2a:3e:f0:61:3d:6f: 3b:1f:40:fa:38:dd:b9:62:a1:e0:4c:08:cc:f1:63:b5: 8b:01:a8:ae:60:c1:e3:5e:f3:e2:f9:a1:27:85:6a:c4: a4:6a:34:4c:3d:96:e7:4f:c9:ad:9d:19:36:aa:97:53: 4b:b2:10:c8:f4:42:fb:eb:07:16:95:20:d5:38:6c:74: bd:6f:15:7a:2b:9e:25:87:d6:dd:97:7b:30:61:08:82: 47:69:b7:a4:19:7e:bf:e2:9a:84:3b:f8:87:9f:f2:30: 04:a8:29:66:31:34:02:eb:22:6d:0b:17:b0:2b:fe:9b: e6:eb:d0:6a:0f:66:31:5e:a1:29:91:b2:b2:e7:5e:7e: 49:ca:1a:c3:e2:03:60:73:cb:49:15:e3:15:85:4a:a7: 33:b1:2b:b4:47:a3:9c:0e:e4:8c:6d:5b:24:22:32:72: 3f:0c:9a:10:59:0e:92:f0:17:06:0f:bf:8b:ca:7a:8a: cf:15:c1:2c:56:8b:e3:a3:3b:08:18:47:81:20:16:91: 58:54:b3:0b:2c:51:a5:5b:38:b2:b2:cb:94:97:6a:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:e2:21:9c:1c:89:4c:59:bc:e2:ec:22:c5:66:90:6d: 5b:8c:ba:05:c9:2c:f7:35:40:6d:93:12:a2:d8:e7:c0: 6f:11:21:0e:6b:06:0b:5c:ba:89:6b:a0:3c:84:7e:9d: 9c:33:61:77:34:28:d6:77:5e:fc:bd:61:23:8a:b8:81: e8:f6:44:69:81:94:38:15:8a:70:00:87:09:cb:cf:2a: b4:62:a3:f6:c4:27:f7:b8:ea:5a:df:11:39:93:f8:fc: bf:24:c7:d0:4c:8b:91:9f:35:9f:18:33:f0:85:8d:bc: 64:82:8a:d6:c8:06:69:7d:9e:30:f8:0b:72:95:99:da: e3:d6:d9:99:91:2e:2d:0f:51:bb:c3:df:b3:31:23:f8: d3:53:72:bb:78:bc:e5:82:ef:ae:d2:2f:c0:cc:14:03: 08:d0:79:2d:24:12:65:7b:2c:34:86:52:d6:b0:ea:28: 7a:44:06:ac:c8:c3:14:b2:6c:6c:cb:97:ee:2b:58:a1: 02:9b:92:31:24:de:4e:76:01:d6:4f:71:43:0f:14:21: ba:1a:ce:44:9d:81:ed:a8:f9:93:af:6b:6c:77:e7:90: 46:c6:d1:5c:9a:70:78:13:d2:d0:af:ee:15:80:72:2e: 51:e3:d9:b6:b7:17:e4:3a:61:8d:33:aa:10:01:11:de Fingerprint (SHA-256): A9:DD:90:0B:B6:C7:0F:3D:97:06:44:03:E3:EE:66:B2:02:C9:A2:B1:AC:3B:29:B1:82:EB:87:5D:D9:92:B8:2C Fingerprint (SHA1): 8D:93:1D:FE:0E:63:57:C2:6A:62:38:F0:0D:FD:11:E9:8E:1D:CC:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121956 (0x42776924) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:19:55 2017 Not After : Tue Nov 15 12:19:55 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:ef:38:e7:a1:ff:9c:d0:1b:d3:26:ce:e4:84:f7:3c: eb:27:bb:c5:6b:33:1e:36:9f:00:4c:05:17:a8:89:2d: 81:c6:82:c1:a1:39:0a:24:3d:f3:d0:8b:1d:42:aa:c5: 07:d9:a3:f9:47:99:56:de:e9:88:e6:8d:ad:83:b0:b6: 7a:c2:fd:73:9e:37:67:cf:28:73:90:8b:05:3f:eb:0c: 77:63:6f:36:8b:4e:a5:a4:01:a3:81:5c:ea:5a:0d:af: 4c:7e:e3:94:f8:56:fc:2a:5c:47:6b:d7:9b:32:e2:48: 0f:6a:99:49:8c:07:e2:c1:65:e1:3f:5b:fb:87:80:00: f3:66:f8:97:d9:97:43:d6:8c:62:e3:46:89:55:2b:2f: 33:24:8b:c5:8a:4c:cb:55:7f:28:ee:69:16:c5:20:49: 4f:97:42:9f:06:bf:53:ca:ca:d1:99:03:17:ac:55:14: 3c:b5:7a:28:67:47:0f:18:82:f0:a9:7f:f0:d3:a7:fe: d7:59:5a:d8:3d:cc:9f:ef:73:fc:cb:6a:5b:62:c5:9b: 23:97:e0:5e:e9:7f:51:7b:a5:c2:40:31:25:71:ea:c8: f1:d3:fd:bf:dc:6d:00:6c:d0:c7:58:35:b7:49:ef:36: b1:d3:7f:a1:0a:a9:ef:d4:f1:3e:23:a5:39:da:4e:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:a9:99:25:86:05:8d:35:c1:7c:9c:fe:31:6a:ed:a2: e5:07:f9:2b:f0:11:56:9d:c9:c8:0c:e3:fa:7f:f5:c0: 48:ef:ae:66:36:af:7b:0a:cd:47:d0:38:4d:b0:15:c3: 6c:30:78:88:21:8b:b4:b1:4f:e2:4d:03:08:68:fc:17: 85:c8:e3:f7:cf:8c:1f:1b:0b:a5:66:4c:8e:6b:65:8c: 96:a3:cd:59:a8:81:49:86:5d:be:b4:4f:79:48:f7:f9: d2:e9:1a:4e:de:66:28:be:98:6d:03:36:12:80:95:c6: a4:0b:64:a0:35:ce:5e:76:97:48:ee:e0:dc:25:39:45: 4f:9f:0a:87:1d:92:56:55:2c:0c:d7:05:63:f0:d1:fb: f7:3f:d1:42:9a:1e:c0:68:f0:ce:7f:d1:f0:31:00:0e: 64:58:75:ef:5c:4b:92:5b:41:72:21:4f:a3:b9:d2:de: 82:ce:34:55:23:d1:e6:1d:1d:6e:de:08:c2:ea:d4:30: 34:7a:3b:d7:de:72:98:22:a6:2a:6a:be:d4:e6:2f:c9: 85:a2:3b:36:a8:cb:cf:d6:f5:2b:c6:8d:7c:62:b7:e1: 47:f6:ac:89:a5:19:c5:3a:d5:e7:69:26:85:fd:5a:29: 79:bf:ae:7d:fa:24:76:60:3a:25:c2:a8:87:6a:db:78 Fingerprint (SHA-256): F7:10:1E:B4:89:31:5F:6C:79:10:79:32:FA:A1:66:00:82:5C:65:C6:75:E7:E1:49:32:94:A9:83:F2:79:99:37 Fingerprint (SHA1): 42:35:CE:D7:F5:6C:03:B5:5D:99:57:CB:CC:A7:B6:B2:39:EF:09:31 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121957 (0x42776925) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:55 2017 Not After : Tue Nov 15 12:19:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:4f:07:67:68:79:e9:61:40:25:88:01:1e:8e:ff:a9: d6:98:db:4d:93:b2:85:2e:49:da:d8:37:0f:25:2b:bc: 9d:e3:26:38:ae:c7:28:6e:fe:ad:2a:3e:f0:61:3d:6f: 3b:1f:40:fa:38:dd:b9:62:a1:e0:4c:08:cc:f1:63:b5: 8b:01:a8:ae:60:c1:e3:5e:f3:e2:f9:a1:27:85:6a:c4: a4:6a:34:4c:3d:96:e7:4f:c9:ad:9d:19:36:aa:97:53: 4b:b2:10:c8:f4:42:fb:eb:07:16:95:20:d5:38:6c:74: bd:6f:15:7a:2b:9e:25:87:d6:dd:97:7b:30:61:08:82: 47:69:b7:a4:19:7e:bf:e2:9a:84:3b:f8:87:9f:f2:30: 04:a8:29:66:31:34:02:eb:22:6d:0b:17:b0:2b:fe:9b: e6:eb:d0:6a:0f:66:31:5e:a1:29:91:b2:b2:e7:5e:7e: 49:ca:1a:c3:e2:03:60:73:cb:49:15:e3:15:85:4a:a7: 33:b1:2b:b4:47:a3:9c:0e:e4:8c:6d:5b:24:22:32:72: 3f:0c:9a:10:59:0e:92:f0:17:06:0f:bf:8b:ca:7a:8a: cf:15:c1:2c:56:8b:e3:a3:3b:08:18:47:81:20:16:91: 58:54:b3:0b:2c:51:a5:5b:38:b2:b2:cb:94:97:6a:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:e2:21:9c:1c:89:4c:59:bc:e2:ec:22:c5:66:90:6d: 5b:8c:ba:05:c9:2c:f7:35:40:6d:93:12:a2:d8:e7:c0: 6f:11:21:0e:6b:06:0b:5c:ba:89:6b:a0:3c:84:7e:9d: 9c:33:61:77:34:28:d6:77:5e:fc:bd:61:23:8a:b8:81: e8:f6:44:69:81:94:38:15:8a:70:00:87:09:cb:cf:2a: b4:62:a3:f6:c4:27:f7:b8:ea:5a:df:11:39:93:f8:fc: bf:24:c7:d0:4c:8b:91:9f:35:9f:18:33:f0:85:8d:bc: 64:82:8a:d6:c8:06:69:7d:9e:30:f8:0b:72:95:99:da: e3:d6:d9:99:91:2e:2d:0f:51:bb:c3:df:b3:31:23:f8: d3:53:72:bb:78:bc:e5:82:ef:ae:d2:2f:c0:cc:14:03: 08:d0:79:2d:24:12:65:7b:2c:34:86:52:d6:b0:ea:28: 7a:44:06:ac:c8:c3:14:b2:6c:6c:cb:97:ee:2b:58:a1: 02:9b:92:31:24:de:4e:76:01:d6:4f:71:43:0f:14:21: ba:1a:ce:44:9d:81:ed:a8:f9:93:af:6b:6c:77:e7:90: 46:c6:d1:5c:9a:70:78:13:d2:d0:af:ee:15:80:72:2e: 51:e3:d9:b6:b7:17:e4:3a:61:8d:33:aa:10:01:11:de Fingerprint (SHA-256): A9:DD:90:0B:B6:C7:0F:3D:97:06:44:03:E3:EE:66:B2:02:C9:A2:B1:AC:3B:29:B1:82:EB:87:5D:D9:92:B8:2C Fingerprint (SHA1): 8D:93:1D:FE:0E:63:57:C2:6A:62:38:F0:0D:FD:11:E9:8E:1D:CC:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121957 (0x42776925) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:55 2017 Not After : Tue Nov 15 12:19:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:4f:07:67:68:79:e9:61:40:25:88:01:1e:8e:ff:a9: d6:98:db:4d:93:b2:85:2e:49:da:d8:37:0f:25:2b:bc: 9d:e3:26:38:ae:c7:28:6e:fe:ad:2a:3e:f0:61:3d:6f: 3b:1f:40:fa:38:dd:b9:62:a1:e0:4c:08:cc:f1:63:b5: 8b:01:a8:ae:60:c1:e3:5e:f3:e2:f9:a1:27:85:6a:c4: a4:6a:34:4c:3d:96:e7:4f:c9:ad:9d:19:36:aa:97:53: 4b:b2:10:c8:f4:42:fb:eb:07:16:95:20:d5:38:6c:74: bd:6f:15:7a:2b:9e:25:87:d6:dd:97:7b:30:61:08:82: 47:69:b7:a4:19:7e:bf:e2:9a:84:3b:f8:87:9f:f2:30: 04:a8:29:66:31:34:02:eb:22:6d:0b:17:b0:2b:fe:9b: e6:eb:d0:6a:0f:66:31:5e:a1:29:91:b2:b2:e7:5e:7e: 49:ca:1a:c3:e2:03:60:73:cb:49:15:e3:15:85:4a:a7: 33:b1:2b:b4:47:a3:9c:0e:e4:8c:6d:5b:24:22:32:72: 3f:0c:9a:10:59:0e:92:f0:17:06:0f:bf:8b:ca:7a:8a: cf:15:c1:2c:56:8b:e3:a3:3b:08:18:47:81:20:16:91: 58:54:b3:0b:2c:51:a5:5b:38:b2:b2:cb:94:97:6a:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:e2:21:9c:1c:89:4c:59:bc:e2:ec:22:c5:66:90:6d: 5b:8c:ba:05:c9:2c:f7:35:40:6d:93:12:a2:d8:e7:c0: 6f:11:21:0e:6b:06:0b:5c:ba:89:6b:a0:3c:84:7e:9d: 9c:33:61:77:34:28:d6:77:5e:fc:bd:61:23:8a:b8:81: e8:f6:44:69:81:94:38:15:8a:70:00:87:09:cb:cf:2a: b4:62:a3:f6:c4:27:f7:b8:ea:5a:df:11:39:93:f8:fc: bf:24:c7:d0:4c:8b:91:9f:35:9f:18:33:f0:85:8d:bc: 64:82:8a:d6:c8:06:69:7d:9e:30:f8:0b:72:95:99:da: e3:d6:d9:99:91:2e:2d:0f:51:bb:c3:df:b3:31:23:f8: d3:53:72:bb:78:bc:e5:82:ef:ae:d2:2f:c0:cc:14:03: 08:d0:79:2d:24:12:65:7b:2c:34:86:52:d6:b0:ea:28: 7a:44:06:ac:c8:c3:14:b2:6c:6c:cb:97:ee:2b:58:a1: 02:9b:92:31:24:de:4e:76:01:d6:4f:71:43:0f:14:21: ba:1a:ce:44:9d:81:ed:a8:f9:93:af:6b:6c:77:e7:90: 46:c6:d1:5c:9a:70:78:13:d2:d0:af:ee:15:80:72:2e: 51:e3:d9:b6:b7:17:e4:3a:61:8d:33:aa:10:01:11:de Fingerprint (SHA-256): A9:DD:90:0B:B6:C7:0F:3D:97:06:44:03:E3:EE:66:B2:02:C9:A2:B1:AC:3B:29:B1:82:EB:87:5D:D9:92:B8:2C Fingerprint (SHA1): 8D:93:1D:FE:0E:63:57:C2:6A:62:38:F0:0D:FD:11:E9:8E:1D:CC:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121964 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121965 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1115121966 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1115121967 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1115121968 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1115121969 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115121970 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115121971 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115121972 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115121973 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121964 (0x4277692c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:19:58 2017 Not After : Tue Nov 15 12:19:58 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:6b:bd:c0:82:b2:df:78:a7:3a:bd:e7:8f:62:d8:24: 4c:65:f4:79:8c:2b:89:0a:9b:93:6b:2b:82:d7:20:22: f9:bc:b7:b3:47:19:84:13:b2:e3:58:82:ca:07:f5:3f: c7:7f:ee:ee:a7:2b:56:02:01:1e:b9:65:c5:06:e8:05: a3:4e:9e:9b:14:be:e8:73:50:7a:2b:3b:59:d0:d8:25: 0c:9a:f0:10:87:0f:6f:f9:aa:38:3c:dd:73:b3:36:35: 46:14:57:75:e4:17:ba:32:3e:66:d3:89:f0:19:4d:6b: 06:32:54:3b:85:d8:b3:e0:a7:2f:53:3c:2d:46:96:f2: 44:91:21:d8:ef:8c:3d:ae:b7:3a:45:f3:eb:db:d1:4d: 53:35:5a:77:36:ca:9d:f0:31:b8:98:90:6d:d9:0a:cb: 4e:7b:75:20:02:14:42:39:73:c9:e8:e6:34:d4:82:0c: ae:33:f2:33:cb:ea:ed:b9:1e:03:cf:d5:8c:37:15:19: 70:2f:e8:d8:8a:06:9d:df:82:e1:5b:bf:84:96:cd:8c: a0:74:3d:90:ca:89:ed:34:ae:25:54:3a:9b:4e:9c:69: b3:dd:aa:f9:1d:a4:fb:79:f2:1a:37:ac:29:56:06:03: 63:d2:19:74:1e:db:1c:3c:c0:28:f5:5f:47:87:71:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:68:df:89:35:70:b1:8d:23:02:b7:86:fd:9e:1a:0b: 67:ff:f4:8c:e4:c1:c7:31:b6:c2:6d:1e:1b:c6:19:e3: f9:c2:cf:9e:4f:c6:80:af:7a:fc:4b:fd:52:c4:44:e8: 56:85:5e:aa:b9:f1:a5:fb:d8:78:3c:73:fb:e1:16:b2: b9:d4:fd:6e:7b:37:a5:12:dd:78:df:e8:45:fe:c2:84: 56:ed:be:ab:04:cb:f3:10:c8:10:7f:e3:67:53:4c:df: bc:14:b6:07:cc:fa:3d:70:0d:22:24:00:e2:31:f2:22: c5:5f:2d:ee:09:ae:45:bc:2d:7b:f7:3a:38:e6:d6:89: d9:84:12:c7:e7:9a:62:81:e4:74:cb:dd:20:3e:a5:92: 80:92:c2:1a:08:65:fd:c2:5f:d4:b8:6b:7f:9e:87:62: 12:98:ee:0c:2a:c7:31:b5:d1:92:a7:e6:d2:69:5c:22: c2:f1:95:ba:7d:ff:0a:50:58:b3:ef:7c:10:e6:86:0c: ab:98:7a:8c:31:f7:d8:d1:61:ca:10:9a:8f:8a:3b:fe: 20:29:68:bd:18:c2:d4:08:f9:08:57:be:88:53:2e:e8: 0a:8c:11:d8:3b:49:f2:be:14:ae:91:96:0c:4c:73:de: 1e:a7:b4:70:7f:0b:1b:da:ed:c3:a9:9c:82:3e:6b:33 Fingerprint (SHA-256): 49:5B:57:5F:F1:46:2B:59:F4:E7:7A:F2:20:44:B7:FB:FB:05:37:D6:63:19:31:A4:8A:11:9D:D4:6E:EF:D0:78 Fingerprint (SHA1): 90:2F:FD:C0:F9:EA:CA:85:B7:C0:52:75:43:62:79:B6:DE:C4:B9:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121965 (0x4277692d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:19:58 2017 Not After : Tue Nov 15 12:19:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:3a:d4:04:84:23:4b:c0:15:f0:0b:d9:06:ed:d8:b3: bd:d7:9c:9a:7a:bb:b9:65:f4:dd:b3:2e:67:8c:ff:5d: 10:22:fc:ea:95:a4:d4:f8:67:90:d1:8d:9d:53:e1:d6: 55:0f:37:57:23:68:c1:3b:c9:ef:d4:cb:b3:ad:b5:9a: 60:ce:0e:a4:40:9b:f6:50:b7:c4:cd:b7:75:88:53:d0: 23:b7:74:ee:b1:ec:f8:24:17:4d:39:a4:cc:e0:c5:55: 29:1c:e8:11:a4:bd:3d:48:56:8f:a7:4b:62:f6:cc:0d: f7:d7:c8:3e:a3:2a:c5:a0:a5:ec:c4:a6:58:e9:a3:86: ee:e4:96:50:84:1a:ed:11:e2:c3:18:b4:4e:4c:0a:d5: 06:d3:bc:b4:02:14:fa:48:81:53:cd:30:8c:63:b3:b4: c9:4b:33:b3:07:48:1a:cb:96:df:82:c6:db:0d:6f:61: 50:fd:e5:1a:e4:41:7f:79:93:1a:4e:6c:43:17:c7:51: ba:35:db:3a:34:ff:c0:9c:26:22:67:e6:02:36:95:b5: ba:50:26:cb:c9:82:50:72:82:7f:27:bb:7a:a0:2a:c3: 15:ed:22:7d:12:95:28:fc:06:18:8b:f4:0e:6e:a2:f8: 3f:4b:80:7a:5a:2f:f5:6a:4e:83:14:a1:ad:c9:46:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:2b:c4:45:7e:3e:4e:0b:94:27:bf:d6:ba:9b:61:47: fe:50:cc:60:2f:4c:83:36:aa:dc:86:54:bf:e8:0b:d9: 53:25:41:a6:6f:d6:80:6c:49:45:90:b9:56:1f:94:ef: 1c:f5:f9:01:e8:d4:a7:4d:53:32:15:c9:df:6f:db:ec: d1:87:6b:cc:66:78:7c:c7:86:7f:25:ba:db:7e:3a:05: 8a:c5:07:81:81:60:6b:d3:c5:9c:d2:49:41:03:22:f2: 5c:40:8e:79:7a:b4:c8:fc:b9:36:59:25:a0:2e:44:64: 70:70:95:d6:46:a3:a7:19:42:7f:9c:c3:76:dd:ca:d8: a6:ae:5d:4b:fd:1d:b3:2a:1c:85:ea:ac:aa:d0:77:9d: b8:c1:81:94:1b:7e:d7:50:c8:ee:2b:f6:79:e9:52:80: e4:bb:33:55:74:77:7b:42:9d:83:43:b8:ab:8a:81:72: 30:5c:91:9e:9b:c4:9b:63:e0:97:3b:c1:bb:a1:f9:aa: 85:d4:13:79:7e:60:a5:2e:a2:7f:77:36:9e:ef:28:7d: c0:70:43:52:6b:dc:27:19:01:64:e2:f1:fa:54:c4:42: cb:6a:48:82:c8:21:39:d9:06:bc:36:eb:0a:9d:ba:88: e9:1f:be:26:b3:ae:9a:ce:96:58:fc:a3:66:6b:ba:08 Fingerprint (SHA-256): B3:5A:15:57:C7:77:93:9B:CA:A1:D3:0D:CB:C6:BE:4C:D4:B8:31:D5:B1:47:FF:16:8A:81:F1:40:12:33:B9:64 Fingerprint (SHA1): F6:4A:AB:29:9E:CA:04:C4:69:2F:82:AD:D9:1A:B2:CE:09:20:EC:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121974 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115121975 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115121976 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1115121977 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115121978 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1115121979 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1115121980 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1115121981 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1115121982 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121974 (0x42776936) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:03 2017 Not After : Tue Nov 15 12:20:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 4b:32:12:db:c7:84:d4:d3:3b:dc:8e:b5:f7:b4:d5:0a: 5f:66:03:55:14:65:0d:b5:21:14:19:be:06:6c:5a:9e: 16:ff:7e:b7:b8:47:06:d2:b0:f6:af:f6:83:13:40:36: 7b:a9:bb:e4:4c:f2:3c:59:d7:22:a3:1f:4d:2e:0c:1c: 88:bc:4f:d5:01:8f:e6:7a:9d:4f:2b:70:cf:86:4c:a2: 79:07:d9:d8:d9:19:7a:9f:8f:f5:d1:e6:4d:bf:33:6e: ef:cb:c4:f3:de:20:ad:51:b6:4f:b1:cd:b3:f9:c3:3c: b5:a1:af:32:33:53:bd:9d:ff:47:02:51:e7:a4:57:6a: 8f:dc:40:aa:22:c7:8f:38:a9:65:be:a3:28:8a:75:91: 8c:34:c9:55:61:e0:16:17:58:96:84:ac:47:56:d7:46: 38:5f:ff:81:cd:bd:17:f4:4f:55:85:5e:ef:e4:69:06: 83:c6:c9:45:73:33:3b:9d:ad:bf:18:22:d8:46:83:9f: 57:42:dc:93:0e:19:f1:dd:ad:c4:a1:76:68:10:f0:7e: 9a:f4:b3:97:38:bd:e4:fc:41:63:ca:4d:d3:2f:06:46: 39:bb:9f:65:7e:10:af:be:4d:96:17:4b:34:5f:03:07: 3a:40:0e:fb:a3:48:4b:fc:70:61:a8:89:83:bd:a7:a7 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:6c:80:9b:f4:6c:e7:d2:62:5b:3e:7e:e6: 59:39:d3:6c:c5:bd:8c:6e:09:b4:2b:26:82:bc:de:4a: 02:1c:7a:57:44:dc:c5:dc:24:e8:3e:8c:64:8e:2b:87: 82:b5:d2:76:8a:64:95:2e:31:30:3d:4e:84:de Fingerprint (SHA-256): FB:09:AB:54:4C:FA:BF:FF:A5:92:C6:4E:C7:C3:D0:21:61:45:77:BF:D4:83:9C:45:A9:E1:22:BA:BB:1E:31:A4 Fingerprint (SHA1): CD:C7:41:BA:EF:E1:D6:F0:BB:B8:87:48:74:38:AF:03:8F:6B:EA:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121974 (0x42776936) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:03 2017 Not After : Tue Nov 15 12:20:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 4b:32:12:db:c7:84:d4:d3:3b:dc:8e:b5:f7:b4:d5:0a: 5f:66:03:55:14:65:0d:b5:21:14:19:be:06:6c:5a:9e: 16:ff:7e:b7:b8:47:06:d2:b0:f6:af:f6:83:13:40:36: 7b:a9:bb:e4:4c:f2:3c:59:d7:22:a3:1f:4d:2e:0c:1c: 88:bc:4f:d5:01:8f:e6:7a:9d:4f:2b:70:cf:86:4c:a2: 79:07:d9:d8:d9:19:7a:9f:8f:f5:d1:e6:4d:bf:33:6e: ef:cb:c4:f3:de:20:ad:51:b6:4f:b1:cd:b3:f9:c3:3c: b5:a1:af:32:33:53:bd:9d:ff:47:02:51:e7:a4:57:6a: 8f:dc:40:aa:22:c7:8f:38:a9:65:be:a3:28:8a:75:91: 8c:34:c9:55:61:e0:16:17:58:96:84:ac:47:56:d7:46: 38:5f:ff:81:cd:bd:17:f4:4f:55:85:5e:ef:e4:69:06: 83:c6:c9:45:73:33:3b:9d:ad:bf:18:22:d8:46:83:9f: 57:42:dc:93:0e:19:f1:dd:ad:c4:a1:76:68:10:f0:7e: 9a:f4:b3:97:38:bd:e4:fc:41:63:ca:4d:d3:2f:06:46: 39:bb:9f:65:7e:10:af:be:4d:96:17:4b:34:5f:03:07: 3a:40:0e:fb:a3:48:4b:fc:70:61:a8:89:83:bd:a7:a7 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:6c:80:9b:f4:6c:e7:d2:62:5b:3e:7e:e6: 59:39:d3:6c:c5:bd:8c:6e:09:b4:2b:26:82:bc:de:4a: 02:1c:7a:57:44:dc:c5:dc:24:e8:3e:8c:64:8e:2b:87: 82:b5:d2:76:8a:64:95:2e:31:30:3d:4e:84:de Fingerprint (SHA-256): FB:09:AB:54:4C:FA:BF:FF:A5:92:C6:4E:C7:C3:D0:21:61:45:77:BF:D4:83:9C:45:A9:E1:22:BA:BB:1E:31:A4 Fingerprint (SHA1): CD:C7:41:BA:EF:E1:D6:F0:BB:B8:87:48:74:38:AF:03:8F:6B:EA:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121974 (0x42776936) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:03 2017 Not After : Tue Nov 15 12:20:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 4b:32:12:db:c7:84:d4:d3:3b:dc:8e:b5:f7:b4:d5:0a: 5f:66:03:55:14:65:0d:b5:21:14:19:be:06:6c:5a:9e: 16:ff:7e:b7:b8:47:06:d2:b0:f6:af:f6:83:13:40:36: 7b:a9:bb:e4:4c:f2:3c:59:d7:22:a3:1f:4d:2e:0c:1c: 88:bc:4f:d5:01:8f:e6:7a:9d:4f:2b:70:cf:86:4c:a2: 79:07:d9:d8:d9:19:7a:9f:8f:f5:d1:e6:4d:bf:33:6e: ef:cb:c4:f3:de:20:ad:51:b6:4f:b1:cd:b3:f9:c3:3c: b5:a1:af:32:33:53:bd:9d:ff:47:02:51:e7:a4:57:6a: 8f:dc:40:aa:22:c7:8f:38:a9:65:be:a3:28:8a:75:91: 8c:34:c9:55:61:e0:16:17:58:96:84:ac:47:56:d7:46: 38:5f:ff:81:cd:bd:17:f4:4f:55:85:5e:ef:e4:69:06: 83:c6:c9:45:73:33:3b:9d:ad:bf:18:22:d8:46:83:9f: 57:42:dc:93:0e:19:f1:dd:ad:c4:a1:76:68:10:f0:7e: 9a:f4:b3:97:38:bd:e4:fc:41:63:ca:4d:d3:2f:06:46: 39:bb:9f:65:7e:10:af:be:4d:96:17:4b:34:5f:03:07: 3a:40:0e:fb:a3:48:4b:fc:70:61:a8:89:83:bd:a7:a7 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:6c:80:9b:f4:6c:e7:d2:62:5b:3e:7e:e6: 59:39:d3:6c:c5:bd:8c:6e:09:b4:2b:26:82:bc:de:4a: 02:1c:7a:57:44:dc:c5:dc:24:e8:3e:8c:64:8e:2b:87: 82:b5:d2:76:8a:64:95:2e:31:30:3d:4e:84:de Fingerprint (SHA-256): FB:09:AB:54:4C:FA:BF:FF:A5:92:C6:4E:C7:C3:D0:21:61:45:77:BF:D4:83:9C:45:A9:E1:22:BA:BB:1E:31:A4 Fingerprint (SHA1): CD:C7:41:BA:EF:E1:D6:F0:BB:B8:87:48:74:38:AF:03:8F:6B:EA:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121974 (0x42776936) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:03 2017 Not After : Tue Nov 15 12:20:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 4b:32:12:db:c7:84:d4:d3:3b:dc:8e:b5:f7:b4:d5:0a: 5f:66:03:55:14:65:0d:b5:21:14:19:be:06:6c:5a:9e: 16:ff:7e:b7:b8:47:06:d2:b0:f6:af:f6:83:13:40:36: 7b:a9:bb:e4:4c:f2:3c:59:d7:22:a3:1f:4d:2e:0c:1c: 88:bc:4f:d5:01:8f:e6:7a:9d:4f:2b:70:cf:86:4c:a2: 79:07:d9:d8:d9:19:7a:9f:8f:f5:d1:e6:4d:bf:33:6e: ef:cb:c4:f3:de:20:ad:51:b6:4f:b1:cd:b3:f9:c3:3c: b5:a1:af:32:33:53:bd:9d:ff:47:02:51:e7:a4:57:6a: 8f:dc:40:aa:22:c7:8f:38:a9:65:be:a3:28:8a:75:91: 8c:34:c9:55:61:e0:16:17:58:96:84:ac:47:56:d7:46: 38:5f:ff:81:cd:bd:17:f4:4f:55:85:5e:ef:e4:69:06: 83:c6:c9:45:73:33:3b:9d:ad:bf:18:22:d8:46:83:9f: 57:42:dc:93:0e:19:f1:dd:ad:c4:a1:76:68:10:f0:7e: 9a:f4:b3:97:38:bd:e4:fc:41:63:ca:4d:d3:2f:06:46: 39:bb:9f:65:7e:10:af:be:4d:96:17:4b:34:5f:03:07: 3a:40:0e:fb:a3:48:4b:fc:70:61:a8:89:83:bd:a7:a7 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:6c:80:9b:f4:6c:e7:d2:62:5b:3e:7e:e6: 59:39:d3:6c:c5:bd:8c:6e:09:b4:2b:26:82:bc:de:4a: 02:1c:7a:57:44:dc:c5:dc:24:e8:3e:8c:64:8e:2b:87: 82:b5:d2:76:8a:64:95:2e:31:30:3d:4e:84:de Fingerprint (SHA-256): FB:09:AB:54:4C:FA:BF:FF:A5:92:C6:4E:C7:C3:D0:21:61:45:77:BF:D4:83:9C:45:A9:E1:22:BA:BB:1E:31:A4 Fingerprint (SHA1): CD:C7:41:BA:EF:E1:D6:F0:BB:B8:87:48:74:38:AF:03:8F:6B:EA:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115122008Z nextupdate=20181115122008Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:20:08 2017 Next Update: Thu Nov 15 12:20:08 2018 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122008Z nextupdate=20181115122008Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:20:08 2017 Next Update: Thu Nov 15 12:20:08 2018 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122008Z nextupdate=20181115122008Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:20:08 2017 Next Update: Thu Nov 15 12:20:08 2018 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115122008Z nextupdate=20181115122008Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:20:08 2017 Next Update: Thu Nov 15 12:20:08 2018 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122009Z addcert 14 20171115122009Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:20:09 2017 Next Update: Thu Nov 15 12:20:08 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Nov 15 12:20:09 2017 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122010Z addcert 15 20171115122010Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:20:10 2017 Next Update: Thu Nov 15 12:20:08 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Nov 15 12:20:10 2017 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:06 2017 Not After : Tue Nov 15 12:20:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:b9:9c:1b:2d:cd:c5:ac:d4:36:bf:d0:34:fb:77:57: f4:d2:1e:ba:3c:52:d7:ad:3d:6a:24:e3:0f:6f:15:9c: 6c:0b:16:cb:70:38:03:a6:01:e0:86:c3:7b:15:37:08: a4:8f:60:87:f4:47:b9:48:16:22:70:af:3e:9d:7d:a6: 36:07:94:6d:84:61:a0:2c:ba:7f:f2:31:5f:34:a6:2d: 97:81:0e:50:57:51:c7:46:26:9d:bb:bd:6a:72:9b:42: 66:41:da:48:8d:dd:9d:dc:ec:5b:14:d0:e6:59:78:18: 7d:7e:e6:21:8c:ae:ed:19:ef:b9:f4:b9:99:23:37:72: 12:cc:b3:f4:4b:04:94:4f:9e:62:7e:58:e3:b2:9d:46: d5:18:ee:35:61:44:e7:e0:46:4e:89:a0:15:2e:67:f7: a1:8a:29:5a:34:68:a9:c1:d0:f0:fe:ec:4f:26:59:f7: 50:07:7d:52:b9:a1:1e:9a:98:82:d9:98:e1:74:a4:f8: d4:b3:2d:30:51:b8:a3:eb:c1:4d:3c:fe:0a:f4:44:55: 9f:e9:77:48:15:93:cc:34:1a:75:a9:a7:d3:a3:ae:51: 46:fa:1e:d2:cf:19:66:33:ef:b9:9e:5b:6f:a1:8c:e6: 0a:af:8b:ed:c4:14:65:a3:3b:c5:a3:a0:d0:d8:46:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:be:42:ba:26:59:60:59:20:97:6f:c7:1d:98:63:a1: 72:c0:b9:f0:47:0c:16:b5:e1:51:1a:1e:96:43:84:dc: 58:1f:b6:31:4b:89:30:b4:2e:b0:8d:32:1a:de:89:09: cf:30:9b:f7:45:14:e5:fc:ce:7e:33:69:fb:aa:1b:d4: 04:ee:c7:b5:22:43:e4:61:e0:ab:98:7a:3a:fc:e1:33: 04:39:8f:76:c8:59:fc:19:92:31:71:59:3a:71:9c:a1: 28:a5:1a:ab:10:f7:bb:41:08:45:72:2d:47:38:80:1c: a4:c1:65:83:a2:ac:95:ec:3f:e8:01:44:72:b9:de:1f: 62:22:70:08:5e:be:2c:7b:e0:30:28:89:fb:41:f2:e4: a8:ee:11:af:89:44:8f:e3:c8:bd:9b:ab:c0:38:1d:10: b4:3a:99:e7:af:b0:8e:52:85:89:13:ea:91:be:79:9c: 02:d2:4a:c9:c0:3b:56:15:aa:81:55:a3:96:32:88:42: 36:a1:cf:f3:9a:4d:e0:7b:3f:b4:0f:f6:58:27:2e:79: b7:dd:97:df:d1:86:b0:36:13:51:1b:7e:d5:ac:66:86: 1a:03:ff:9a:9b:f7:d3:7d:89:f3:d3:db:e3:ca:1c:8b: af:42:5e:da:1f:31:fa:ee:bb:79:68:b2:7f:d6:a4:0b Fingerprint (SHA-256): BB:F1:81:64:E1:AC:AF:59:B7:7E:CE:65:A3:58:9C:6E:78:D6:CA:39:A1:1F:DE:2F:EC:70:83:59:B3:14:03:B7 Fingerprint (SHA1): 1A:4C:BF:C1:AE:F9:13:18:E6:8B:C6:A1:00:64:6D:4F:CF:6C:19:8B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:06 2017 Not After : Tue Nov 15 12:20:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:b9:9c:1b:2d:cd:c5:ac:d4:36:bf:d0:34:fb:77:57: f4:d2:1e:ba:3c:52:d7:ad:3d:6a:24:e3:0f:6f:15:9c: 6c:0b:16:cb:70:38:03:a6:01:e0:86:c3:7b:15:37:08: a4:8f:60:87:f4:47:b9:48:16:22:70:af:3e:9d:7d:a6: 36:07:94:6d:84:61:a0:2c:ba:7f:f2:31:5f:34:a6:2d: 97:81:0e:50:57:51:c7:46:26:9d:bb:bd:6a:72:9b:42: 66:41:da:48:8d:dd:9d:dc:ec:5b:14:d0:e6:59:78:18: 7d:7e:e6:21:8c:ae:ed:19:ef:b9:f4:b9:99:23:37:72: 12:cc:b3:f4:4b:04:94:4f:9e:62:7e:58:e3:b2:9d:46: d5:18:ee:35:61:44:e7:e0:46:4e:89:a0:15:2e:67:f7: a1:8a:29:5a:34:68:a9:c1:d0:f0:fe:ec:4f:26:59:f7: 50:07:7d:52:b9:a1:1e:9a:98:82:d9:98:e1:74:a4:f8: d4:b3:2d:30:51:b8:a3:eb:c1:4d:3c:fe:0a:f4:44:55: 9f:e9:77:48:15:93:cc:34:1a:75:a9:a7:d3:a3:ae:51: 46:fa:1e:d2:cf:19:66:33:ef:b9:9e:5b:6f:a1:8c:e6: 0a:af:8b:ed:c4:14:65:a3:3b:c5:a3:a0:d0:d8:46:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:be:42:ba:26:59:60:59:20:97:6f:c7:1d:98:63:a1: 72:c0:b9:f0:47:0c:16:b5:e1:51:1a:1e:96:43:84:dc: 58:1f:b6:31:4b:89:30:b4:2e:b0:8d:32:1a:de:89:09: cf:30:9b:f7:45:14:e5:fc:ce:7e:33:69:fb:aa:1b:d4: 04:ee:c7:b5:22:43:e4:61:e0:ab:98:7a:3a:fc:e1:33: 04:39:8f:76:c8:59:fc:19:92:31:71:59:3a:71:9c:a1: 28:a5:1a:ab:10:f7:bb:41:08:45:72:2d:47:38:80:1c: a4:c1:65:83:a2:ac:95:ec:3f:e8:01:44:72:b9:de:1f: 62:22:70:08:5e:be:2c:7b:e0:30:28:89:fb:41:f2:e4: a8:ee:11:af:89:44:8f:e3:c8:bd:9b:ab:c0:38:1d:10: b4:3a:99:e7:af:b0:8e:52:85:89:13:ea:91:be:79:9c: 02:d2:4a:c9:c0:3b:56:15:aa:81:55:a3:96:32:88:42: 36:a1:cf:f3:9a:4d:e0:7b:3f:b4:0f:f6:58:27:2e:79: b7:dd:97:df:d1:86:b0:36:13:51:1b:7e:d5:ac:66:86: 1a:03:ff:9a:9b:f7:d3:7d:89:f3:d3:db:e3:ca:1c:8b: af:42:5e:da:1f:31:fa:ee:bb:79:68:b2:7f:d6:a4:0b Fingerprint (SHA-256): BB:F1:81:64:E1:AC:AF:59:B7:7E:CE:65:A3:58:9C:6E:78:D6:CA:39:A1:1F:DE:2F:EC:70:83:59:B3:14:03:B7 Fingerprint (SHA1): 1A:4C:BF:C1:AE:F9:13:18:E6:8B:C6:A1:00:64:6D:4F:CF:6C:19:8B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121983 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1115121984 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121874.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115121859.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121874.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1115121985 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121874.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115121860.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1115121986 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121874.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115121861.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121874.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115121862.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115122014Z nextupdate=20181115122014Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:20:14 2017 Next Update: Thu Nov 15 12:20:14 2018 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122014Z nextupdate=20181115122014Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:20:14 2017 Next Update: Thu Nov 15 12:20:14 2018 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122014Z nextupdate=20181115122014Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:20:14 2017 Next Update: Thu Nov 15 12:20:14 2018 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115122014Z nextupdate=20181115122014Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:20:14 2017 Next Update: Thu Nov 15 12:20:14 2018 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122015Z addcert 20 20171115122015Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:20:15 2017 Next Update: Thu Nov 15 12:20:14 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:20:15 2017 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122016Z addcert 40 20171115122016Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:20:16 2017 Next Update: Thu Nov 15 12:20:14 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:20:15 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Nov 15 12:20:16 2017 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121983 (0x4277693f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:11 2017 Not After : Tue Nov 15 12:20:11 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ab:14:0a:ee:69:2c:04:35:e2:9b:dd:23:76:95:f4: 5c:61:ec:49:d6:2f:de:f3:c3:3d:3d:7c:3c:7e:14:ad: a2:a3:a6:37:5a:ec:eb:f2:bc:39:b2:41:82:aa:bf:c7: 76:7b:cd:73:5c:41:c4:85:a5:99:ed:57:5a:d0:48:db: 44:fd:d7:9b:86:a0:9f:6e:3e:32:cf:97:09:53:9e:79: ba:06:8d:ce:ac:fa:80:b9:48:fc:c4:8c:c8:ef:b0:f0: 05:9d:0f:22:1f:52:8c:fd:7f:dc:db:aa:74:47:8b:b7: 09:e8:a2:90:33:25:b8:80:ad:ad:35:a2:97:fc:42:2f: 27:a7:aa:65:ae:31:d0:21:85:cf:3d:68:01:a9:98:23: 20:4d:7d:b1:e3:80:80:7b:ce:b8:20:bb:da:8e:6d:8f: 3b:3a:f6:8f:05:7d:6f:17:02:5f:69:e1:18:69:e4:6f: d1:0f:5c:d4:e0:67:34:e6:e5:91:47:5b:55:ee:8d:51: 09:ea:44:e1:8e:6f:c2:ff:c3:c4:7f:3c:2c:62:a0:96: 8b:89:fc:1c:f5:ef:4e:84:eb:6c:d0:b4:97:6e:8a:cf: 66:71:ab:99:ad:9d:a3:fe:15:21:a4:04:96:01:78:f4: 08:42:72:12:b8:c1:d5:77:2f:37:49:39:e5:1f:6e:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:2a:d5:fe:4b:d6:f6:a8:4f:a5:b6:12:a7:b2:04:1d: 71:09:f4:1a:52:c7:ef:0b:62:db:7d:be:69:45:02:cd: c9:af:a9:e1:66:16:ea:77:b4:68:24:4e:23:3e:fb:07: 02:37:26:23:5c:33:ed:1d:98:5a:a4:6f:50:58:06:3e: ff:05:59:d5:cf:fe:c6:2c:e6:41:fd:eb:52:f0:ec:f4: 36:01:38:14:c5:f4:05:67:0b:7f:23:72:05:c1:5b:cd: a0:cc:62:26:ef:68:db:4f:66:74:d4:15:d6:46:59:fa: d0:d1:c9:77:79:eb:15:ae:6c:8d:64:c8:91:ee:a2:c5: e5:6a:84:f8:17:24:fc:b3:64:56:94:a3:16:b0:ef:83: f5:30:97:1d:27:b8:0e:fb:5b:8c:3a:84:76:da:ec:22: b7:c9:ae:10:a1:69:9a:38:a2:d0:0f:db:cd:5c:6f:e5: 09:26:a0:3b:98:c5:8c:a9:f2:be:d2:e1:42:46:dd:bf: 98:77:f1:9f:ec:ab:62:72:9d:40:74:ff:3e:e0:a9:76: c5:db:72:aa:1e:78:56:12:05:77:4d:0c:03:3d:d1:f0: b0:b9:e3:37:90:be:e6:6a:b5:52:95:88:87:0a:c0:d1: 40:1e:f2:23:93:59:6b:ef:a5:33:a1:15:29:36:98:24 Fingerprint (SHA-256): 8A:1B:32:54:DC:36:DF:5A:DB:8C:60:F4:34:6F:4E:43:10:7D:74:02:10:BE:9D:3C:14:AA:37:EA:15:3D:C6:D6 Fingerprint (SHA1): 13:3C:6D:EE:2A:BC:11:55:F6:DC:AA:76:B5:98:32:13:3F:27:D7:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121983 (0x4277693f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:11 2017 Not After : Tue Nov 15 12:20:11 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ab:14:0a:ee:69:2c:04:35:e2:9b:dd:23:76:95:f4: 5c:61:ec:49:d6:2f:de:f3:c3:3d:3d:7c:3c:7e:14:ad: a2:a3:a6:37:5a:ec:eb:f2:bc:39:b2:41:82:aa:bf:c7: 76:7b:cd:73:5c:41:c4:85:a5:99:ed:57:5a:d0:48:db: 44:fd:d7:9b:86:a0:9f:6e:3e:32:cf:97:09:53:9e:79: ba:06:8d:ce:ac:fa:80:b9:48:fc:c4:8c:c8:ef:b0:f0: 05:9d:0f:22:1f:52:8c:fd:7f:dc:db:aa:74:47:8b:b7: 09:e8:a2:90:33:25:b8:80:ad:ad:35:a2:97:fc:42:2f: 27:a7:aa:65:ae:31:d0:21:85:cf:3d:68:01:a9:98:23: 20:4d:7d:b1:e3:80:80:7b:ce:b8:20:bb:da:8e:6d:8f: 3b:3a:f6:8f:05:7d:6f:17:02:5f:69:e1:18:69:e4:6f: d1:0f:5c:d4:e0:67:34:e6:e5:91:47:5b:55:ee:8d:51: 09:ea:44:e1:8e:6f:c2:ff:c3:c4:7f:3c:2c:62:a0:96: 8b:89:fc:1c:f5:ef:4e:84:eb:6c:d0:b4:97:6e:8a:cf: 66:71:ab:99:ad:9d:a3:fe:15:21:a4:04:96:01:78:f4: 08:42:72:12:b8:c1:d5:77:2f:37:49:39:e5:1f:6e:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:2a:d5:fe:4b:d6:f6:a8:4f:a5:b6:12:a7:b2:04:1d: 71:09:f4:1a:52:c7:ef:0b:62:db:7d:be:69:45:02:cd: c9:af:a9:e1:66:16:ea:77:b4:68:24:4e:23:3e:fb:07: 02:37:26:23:5c:33:ed:1d:98:5a:a4:6f:50:58:06:3e: ff:05:59:d5:cf:fe:c6:2c:e6:41:fd:eb:52:f0:ec:f4: 36:01:38:14:c5:f4:05:67:0b:7f:23:72:05:c1:5b:cd: a0:cc:62:26:ef:68:db:4f:66:74:d4:15:d6:46:59:fa: d0:d1:c9:77:79:eb:15:ae:6c:8d:64:c8:91:ee:a2:c5: e5:6a:84:f8:17:24:fc:b3:64:56:94:a3:16:b0:ef:83: f5:30:97:1d:27:b8:0e:fb:5b:8c:3a:84:76:da:ec:22: b7:c9:ae:10:a1:69:9a:38:a2:d0:0f:db:cd:5c:6f:e5: 09:26:a0:3b:98:c5:8c:a9:f2:be:d2:e1:42:46:dd:bf: 98:77:f1:9f:ec:ab:62:72:9d:40:74:ff:3e:e0:a9:76: c5:db:72:aa:1e:78:56:12:05:77:4d:0c:03:3d:d1:f0: b0:b9:e3:37:90:be:e6:6a:b5:52:95:88:87:0a:c0:d1: 40:1e:f2:23:93:59:6b:ef:a5:33:a1:15:29:36:98:24 Fingerprint (SHA-256): 8A:1B:32:54:DC:36:DF:5A:DB:8C:60:F4:34:6F:4E:43:10:7D:74:02:10:BE:9D:3C:14:AA:37:EA:15:3D:C6:D6 Fingerprint (SHA1): 13:3C:6D:EE:2A:BC:11:55:F6:DC:AA:76:B5:98:32:13:3F:27:D7:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121987 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115121988 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115121989 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1115121990 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121991 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1115121992 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1115121993 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121987 (0x42776943) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:17 2017 Not After : Tue Nov 15 12:20:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:0f:3f:19:e1:96:57:4a:cf:07:d9:a8:bc:63:16:cc: 15:95:de:7c:64:aa:2d:b5:68:e0:d2:be:52:43:2f:8b: ac:b4:e6:ee:4d:23:31:26:a1:6e:57:06:fb:7b:1e:81: 3d:20:4c:10:09:22:c4:93:d3:96:76:33:e8:27:0f:f9: 5e:fa:d8:dd:8a:6b:45:d1:d5:3a:e4:22:9a:cb:28:86: a6:de:6e:d5:fc:a6:23:ee:df:29:c7:6f:72:c6:43:01: 8c:99:f0:d6:19:1e:f0:a5:41:0d:9c:88:24:55:cb:00: f4:7d:01:eb:a6:6a:99:4c:a0:eb:94:54:a2:90:93:db: df:96:60:23:13:58:c6:fc:ff:2f:30:d3:1c:14:91:36: e2:d4:3d:74:49:39:34:dd:c1:ef:3e:7d:23:f5:c0:9a: 4b:2e:37:dd:b7:a6:3c:31:7f:bd:25:5e:f3:94:17:ce: 70:57:61:07:e8:85:68:8c:ed:aa:7a:cd:81:a2:64:3a: 13:3b:83:b5:1c:33:a7:8f:9e:b0:98:81:db:17:92:79: f9:4e:ba:ac:d1:f1:a0:bb:cc:a9:c8:2f:2f:97:4e:d0: f1:82:c5:8b:e4:25:9c:b1:da:5a:ad:9e:50:ae:91:9e: 50:2e:97:a4:62:04:0f:5b:6b:dd:e1:26:26:d6:cc:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:e6:ce:ec:81:9c:57:4e:a9:5a:45:cb:5a:41:f9:79: d7:c4:43:13:e6:0d:8e:13:a6:ef:1b:19:cc:5f:74:12: b6:b2:d6:05:aa:f2:38:dd:9a:d2:70:ba:e1:9b:29:18: d6:15:ac:94:96:63:ed:99:31:26:b2:1f:40:9e:6f:ca: 2d:53:eb:53:79:4c:ee:27:78:3b:49:60:6f:f8:9f:4c: d2:84:8b:9e:2b:bf:e8:77:00:78:66:6c:6a:17:7e:98: 1c:0b:fa:58:89:5a:57:a2:c2:51:2a:1a:59:59:d7:97: 0a:ca:ec:c1:fa:4c:83:d3:7d:5b:5f:85:a0:83:3a:2e: ef:0a:67:df:a3:77:69:78:a7:22:f9:f9:96:1d:7e:09: 0b:26:85:6b:94:5b:3a:e7:f0:08:90:6f:9e:27:e0:2e: 42:c2:21:dc:e4:07:fd:0d:84:c6:e5:96:e7:a8:a9:04: a2:5f:20:ec:15:6e:cf:ef:b7:dd:41:ea:7a:d2:3c:61: 65:67:14:4e:38:84:c5:4d:43:3c:3a:8d:25:d2:d8:3a: f4:f8:a4:42:4f:6d:d8:49:d3:68:fa:11:99:fa:b4:af: 34:8c:8b:fa:87:d0:ae:a7:d2:14:54:a3:17:fd:40:19: 5e:91:96:83:e5:5c:8d:c2:4e:ea:ee:d3:86:c5:71:5e Fingerprint (SHA-256): BC:9D:5A:A1:C6:8F:35:3C:7E:6C:1E:75:0E:20:09:02:4C:EE:3B:15:A8:2C:18:C7:28:2D:5F:F6:70:95:F2:B5 Fingerprint (SHA1): 82:92:E6:06:3D:8E:EE:B3:CD:99:02:66:E9:BD:67:DC:D2:CA:9F:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121989 (0x42776945) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:20:18 2017 Not After : Tue Nov 15 12:20:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:91:a7:fd:1c:15:af:07:9a:0d:f6:66:79:f3:eb:2f: be:ac:2c:2b:0c:e2:ec:e7:55:66:a1:2b:7a:45:d3:0f: 8d:39:23:76:46:9e:2d:3d:e0:1d:49:71:b2:ee:5c:21: c0:4f:37:dd:c2:52:d5:01:a9:f5:d4:5a:a1:40:31:f9: 28:13:ae:41:bc:bd:2f:e5:1d:b7:47:da:66:d1:3b:c9: 16:db:6d:6f:66:f8:71:c6:9a:21:44:0b:78:b0:61:28: 52:1d:f9:c1:ac:bd:b8:4b:f3:b0:c6:bf:1e:66:dc:66: 69:04:86:01:97:4b:9f:18:0d:b8:e6:1d:cc:ac:5c:e6: 38:d5:0d:85:f4:d6:83:de:3c:5f:16:51:e9:6f:93:be: 40:92:ab:f2:c0:32:68:f5:a0:8c:fc:57:c4:e8:a9:68: b1:d2:85:94:78:33:c6:89:c1:6a:bb:1d:f0:e2:29:4c: 0b:94:78:0e:a3:14:81:af:f3:3b:9b:60:2a:be:14:c6: 8e:6d:72:41:45:06:a5:89:ff:e8:f1:dc:4b:1b:1e:13: ba:6e:ac:a8:a3:a2:e7:73:e3:43:70:ca:c0:9f:c5:91: 8d:5d:16:44:5b:56:28:c4:51:05:e3:ba:d5:c4:67:3d: 35:3f:f8:ba:e6:de:12:b6:f5:43:0f:80:83:66:ce:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:05:86:a7:6d:46:22:3b:e6:59:f1:e3:33:55:3b:93: ad:0a:fc:64:32:dc:da:6b:31:8a:42:13:d0:3d:3e:f9: 3d:77:35:8d:92:5c:84:dd:62:73:18:59:9d:89:10:d7: a7:97:5b:fb:ab:f8:28:1a:52:88:7f:f8:ad:e5:9b:ae: 75:77:22:c6:03:0a:9b:f4:ea:69:60:bb:af:77:d0:06: 66:81:27:5b:25:c6:a4:74:d3:73:d8:5e:5d:cd:6d:9a: 26:51:8a:68:ff:2b:5b:8c:29:c9:b7:ff:01:6d:d9:db: 2e:4b:d4:c1:e8:d4:94:1f:c0:38:b5:df:b2:2b:26:27: 24:16:01:69:b0:ff:8b:5f:de:52:a0:a8:32:8d:6e:00: f1:58:db:30:39:1b:be:ac:2a:d6:90:fc:9a:9c:49:c0: e4:6b:c2:22:3f:3e:7f:15:73:d5:0e:4f:e6:00:ea:6d: 21:7f:4e:9e:9d:28:5d:b0:6b:86:27:0e:c7:0a:b4:8b: 63:0a:e6:da:3e:42:32:66:3b:49:cf:3d:20:e1:a7:0f: b2:28:91:6f:1c:01:94:cb:2f:90:50:4b:e7:0c:28:e9: 49:69:91:0e:90:84:68:ab:51:46:37:96:4a:3b:ec:20: 23:bd:0a:d2:4a:82:0d:e6:a4:f9:f0:82:00:25:bb:f4 Fingerprint (SHA-256): 45:EA:A9:CC:C2:EF:03:6C:6B:64:9D:D7:46:FE:4E:C0:60:27:CE:14:FB:E7:28:FD:DF:7A:5F:A9:19:AD:6F:1C Fingerprint (SHA1): 89:C4:23:2D:27:80:1D:02:1C:19:BC:F2:D5:12:1B:CD:6B:7C:0A:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121987 (0x42776943) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:17 2017 Not After : Tue Nov 15 12:20:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:0f:3f:19:e1:96:57:4a:cf:07:d9:a8:bc:63:16:cc: 15:95:de:7c:64:aa:2d:b5:68:e0:d2:be:52:43:2f:8b: ac:b4:e6:ee:4d:23:31:26:a1:6e:57:06:fb:7b:1e:81: 3d:20:4c:10:09:22:c4:93:d3:96:76:33:e8:27:0f:f9: 5e:fa:d8:dd:8a:6b:45:d1:d5:3a:e4:22:9a:cb:28:86: a6:de:6e:d5:fc:a6:23:ee:df:29:c7:6f:72:c6:43:01: 8c:99:f0:d6:19:1e:f0:a5:41:0d:9c:88:24:55:cb:00: f4:7d:01:eb:a6:6a:99:4c:a0:eb:94:54:a2:90:93:db: df:96:60:23:13:58:c6:fc:ff:2f:30:d3:1c:14:91:36: e2:d4:3d:74:49:39:34:dd:c1:ef:3e:7d:23:f5:c0:9a: 4b:2e:37:dd:b7:a6:3c:31:7f:bd:25:5e:f3:94:17:ce: 70:57:61:07:e8:85:68:8c:ed:aa:7a:cd:81:a2:64:3a: 13:3b:83:b5:1c:33:a7:8f:9e:b0:98:81:db:17:92:79: f9:4e:ba:ac:d1:f1:a0:bb:cc:a9:c8:2f:2f:97:4e:d0: f1:82:c5:8b:e4:25:9c:b1:da:5a:ad:9e:50:ae:91:9e: 50:2e:97:a4:62:04:0f:5b:6b:dd:e1:26:26:d6:cc:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:e6:ce:ec:81:9c:57:4e:a9:5a:45:cb:5a:41:f9:79: d7:c4:43:13:e6:0d:8e:13:a6:ef:1b:19:cc:5f:74:12: b6:b2:d6:05:aa:f2:38:dd:9a:d2:70:ba:e1:9b:29:18: d6:15:ac:94:96:63:ed:99:31:26:b2:1f:40:9e:6f:ca: 2d:53:eb:53:79:4c:ee:27:78:3b:49:60:6f:f8:9f:4c: d2:84:8b:9e:2b:bf:e8:77:00:78:66:6c:6a:17:7e:98: 1c:0b:fa:58:89:5a:57:a2:c2:51:2a:1a:59:59:d7:97: 0a:ca:ec:c1:fa:4c:83:d3:7d:5b:5f:85:a0:83:3a:2e: ef:0a:67:df:a3:77:69:78:a7:22:f9:f9:96:1d:7e:09: 0b:26:85:6b:94:5b:3a:e7:f0:08:90:6f:9e:27:e0:2e: 42:c2:21:dc:e4:07:fd:0d:84:c6:e5:96:e7:a8:a9:04: a2:5f:20:ec:15:6e:cf:ef:b7:dd:41:ea:7a:d2:3c:61: 65:67:14:4e:38:84:c5:4d:43:3c:3a:8d:25:d2:d8:3a: f4:f8:a4:42:4f:6d:d8:49:d3:68:fa:11:99:fa:b4:af: 34:8c:8b:fa:87:d0:ae:a7:d2:14:54:a3:17:fd:40:19: 5e:91:96:83:e5:5c:8d:c2:4e:ea:ee:d3:86:c5:71:5e Fingerprint (SHA-256): BC:9D:5A:A1:C6:8F:35:3C:7E:6C:1E:75:0E:20:09:02:4C:EE:3B:15:A8:2C:18:C7:28:2D:5F:F6:70:95:F2:B5 Fingerprint (SHA1): 82:92:E6:06:3D:8E:EE:B3:CD:99:02:66:E9:BD:67:DC:D2:CA:9F:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121987 (0x42776943) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:17 2017 Not After : Tue Nov 15 12:20:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:0f:3f:19:e1:96:57:4a:cf:07:d9:a8:bc:63:16:cc: 15:95:de:7c:64:aa:2d:b5:68:e0:d2:be:52:43:2f:8b: ac:b4:e6:ee:4d:23:31:26:a1:6e:57:06:fb:7b:1e:81: 3d:20:4c:10:09:22:c4:93:d3:96:76:33:e8:27:0f:f9: 5e:fa:d8:dd:8a:6b:45:d1:d5:3a:e4:22:9a:cb:28:86: a6:de:6e:d5:fc:a6:23:ee:df:29:c7:6f:72:c6:43:01: 8c:99:f0:d6:19:1e:f0:a5:41:0d:9c:88:24:55:cb:00: f4:7d:01:eb:a6:6a:99:4c:a0:eb:94:54:a2:90:93:db: df:96:60:23:13:58:c6:fc:ff:2f:30:d3:1c:14:91:36: e2:d4:3d:74:49:39:34:dd:c1:ef:3e:7d:23:f5:c0:9a: 4b:2e:37:dd:b7:a6:3c:31:7f:bd:25:5e:f3:94:17:ce: 70:57:61:07:e8:85:68:8c:ed:aa:7a:cd:81:a2:64:3a: 13:3b:83:b5:1c:33:a7:8f:9e:b0:98:81:db:17:92:79: f9:4e:ba:ac:d1:f1:a0:bb:cc:a9:c8:2f:2f:97:4e:d0: f1:82:c5:8b:e4:25:9c:b1:da:5a:ad:9e:50:ae:91:9e: 50:2e:97:a4:62:04:0f:5b:6b:dd:e1:26:26:d6:cc:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:e6:ce:ec:81:9c:57:4e:a9:5a:45:cb:5a:41:f9:79: d7:c4:43:13:e6:0d:8e:13:a6:ef:1b:19:cc:5f:74:12: b6:b2:d6:05:aa:f2:38:dd:9a:d2:70:ba:e1:9b:29:18: d6:15:ac:94:96:63:ed:99:31:26:b2:1f:40:9e:6f:ca: 2d:53:eb:53:79:4c:ee:27:78:3b:49:60:6f:f8:9f:4c: d2:84:8b:9e:2b:bf:e8:77:00:78:66:6c:6a:17:7e:98: 1c:0b:fa:58:89:5a:57:a2:c2:51:2a:1a:59:59:d7:97: 0a:ca:ec:c1:fa:4c:83:d3:7d:5b:5f:85:a0:83:3a:2e: ef:0a:67:df:a3:77:69:78:a7:22:f9:f9:96:1d:7e:09: 0b:26:85:6b:94:5b:3a:e7:f0:08:90:6f:9e:27:e0:2e: 42:c2:21:dc:e4:07:fd:0d:84:c6:e5:96:e7:a8:a9:04: a2:5f:20:ec:15:6e:cf:ef:b7:dd:41:ea:7a:d2:3c:61: 65:67:14:4e:38:84:c5:4d:43:3c:3a:8d:25:d2:d8:3a: f4:f8:a4:42:4f:6d:d8:49:d3:68:fa:11:99:fa:b4:af: 34:8c:8b:fa:87:d0:ae:a7:d2:14:54:a3:17:fd:40:19: 5e:91:96:83:e5:5c:8d:c2:4e:ea:ee:d3:86:c5:71:5e Fingerprint (SHA-256): BC:9D:5A:A1:C6:8F:35:3C:7E:6C:1E:75:0E:20:09:02:4C:EE:3B:15:A8:2C:18:C7:28:2D:5F:F6:70:95:F2:B5 Fingerprint (SHA1): 82:92:E6:06:3D:8E:EE:B3:CD:99:02:66:E9:BD:67:DC:D2:CA:9F:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121989 (0x42776945) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:20:18 2017 Not After : Tue Nov 15 12:20:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:91:a7:fd:1c:15:af:07:9a:0d:f6:66:79:f3:eb:2f: be:ac:2c:2b:0c:e2:ec:e7:55:66:a1:2b:7a:45:d3:0f: 8d:39:23:76:46:9e:2d:3d:e0:1d:49:71:b2:ee:5c:21: c0:4f:37:dd:c2:52:d5:01:a9:f5:d4:5a:a1:40:31:f9: 28:13:ae:41:bc:bd:2f:e5:1d:b7:47:da:66:d1:3b:c9: 16:db:6d:6f:66:f8:71:c6:9a:21:44:0b:78:b0:61:28: 52:1d:f9:c1:ac:bd:b8:4b:f3:b0:c6:bf:1e:66:dc:66: 69:04:86:01:97:4b:9f:18:0d:b8:e6:1d:cc:ac:5c:e6: 38:d5:0d:85:f4:d6:83:de:3c:5f:16:51:e9:6f:93:be: 40:92:ab:f2:c0:32:68:f5:a0:8c:fc:57:c4:e8:a9:68: b1:d2:85:94:78:33:c6:89:c1:6a:bb:1d:f0:e2:29:4c: 0b:94:78:0e:a3:14:81:af:f3:3b:9b:60:2a:be:14:c6: 8e:6d:72:41:45:06:a5:89:ff:e8:f1:dc:4b:1b:1e:13: ba:6e:ac:a8:a3:a2:e7:73:e3:43:70:ca:c0:9f:c5:91: 8d:5d:16:44:5b:56:28:c4:51:05:e3:ba:d5:c4:67:3d: 35:3f:f8:ba:e6:de:12:b6:f5:43:0f:80:83:66:ce:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:05:86:a7:6d:46:22:3b:e6:59:f1:e3:33:55:3b:93: ad:0a:fc:64:32:dc:da:6b:31:8a:42:13:d0:3d:3e:f9: 3d:77:35:8d:92:5c:84:dd:62:73:18:59:9d:89:10:d7: a7:97:5b:fb:ab:f8:28:1a:52:88:7f:f8:ad:e5:9b:ae: 75:77:22:c6:03:0a:9b:f4:ea:69:60:bb:af:77:d0:06: 66:81:27:5b:25:c6:a4:74:d3:73:d8:5e:5d:cd:6d:9a: 26:51:8a:68:ff:2b:5b:8c:29:c9:b7:ff:01:6d:d9:db: 2e:4b:d4:c1:e8:d4:94:1f:c0:38:b5:df:b2:2b:26:27: 24:16:01:69:b0:ff:8b:5f:de:52:a0:a8:32:8d:6e:00: f1:58:db:30:39:1b:be:ac:2a:d6:90:fc:9a:9c:49:c0: e4:6b:c2:22:3f:3e:7f:15:73:d5:0e:4f:e6:00:ea:6d: 21:7f:4e:9e:9d:28:5d:b0:6b:86:27:0e:c7:0a:b4:8b: 63:0a:e6:da:3e:42:32:66:3b:49:cf:3d:20:e1:a7:0f: b2:28:91:6f:1c:01:94:cb:2f:90:50:4b:e7:0c:28:e9: 49:69:91:0e:90:84:68:ab:51:46:37:96:4a:3b:ec:20: 23:bd:0a:d2:4a:82:0d:e6:a4:f9:f0:82:00:25:bb:f4 Fingerprint (SHA-256): 45:EA:A9:CC:C2:EF:03:6C:6B:64:9D:D7:46:FE:4E:C0:60:27:CE:14:FB:E7:28:FD:DF:7A:5F:A9:19:AD:6F:1C Fingerprint (SHA1): 89:C4:23:2D:27:80:1D:02:1C:19:BC:F2:D5:12:1B:CD:6B:7C:0A:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121987 (0x42776943) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:17 2017 Not After : Tue Nov 15 12:20:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:0f:3f:19:e1:96:57:4a:cf:07:d9:a8:bc:63:16:cc: 15:95:de:7c:64:aa:2d:b5:68:e0:d2:be:52:43:2f:8b: ac:b4:e6:ee:4d:23:31:26:a1:6e:57:06:fb:7b:1e:81: 3d:20:4c:10:09:22:c4:93:d3:96:76:33:e8:27:0f:f9: 5e:fa:d8:dd:8a:6b:45:d1:d5:3a:e4:22:9a:cb:28:86: a6:de:6e:d5:fc:a6:23:ee:df:29:c7:6f:72:c6:43:01: 8c:99:f0:d6:19:1e:f0:a5:41:0d:9c:88:24:55:cb:00: f4:7d:01:eb:a6:6a:99:4c:a0:eb:94:54:a2:90:93:db: df:96:60:23:13:58:c6:fc:ff:2f:30:d3:1c:14:91:36: e2:d4:3d:74:49:39:34:dd:c1:ef:3e:7d:23:f5:c0:9a: 4b:2e:37:dd:b7:a6:3c:31:7f:bd:25:5e:f3:94:17:ce: 70:57:61:07:e8:85:68:8c:ed:aa:7a:cd:81:a2:64:3a: 13:3b:83:b5:1c:33:a7:8f:9e:b0:98:81:db:17:92:79: f9:4e:ba:ac:d1:f1:a0:bb:cc:a9:c8:2f:2f:97:4e:d0: f1:82:c5:8b:e4:25:9c:b1:da:5a:ad:9e:50:ae:91:9e: 50:2e:97:a4:62:04:0f:5b:6b:dd:e1:26:26:d6:cc:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:e6:ce:ec:81:9c:57:4e:a9:5a:45:cb:5a:41:f9:79: d7:c4:43:13:e6:0d:8e:13:a6:ef:1b:19:cc:5f:74:12: b6:b2:d6:05:aa:f2:38:dd:9a:d2:70:ba:e1:9b:29:18: d6:15:ac:94:96:63:ed:99:31:26:b2:1f:40:9e:6f:ca: 2d:53:eb:53:79:4c:ee:27:78:3b:49:60:6f:f8:9f:4c: d2:84:8b:9e:2b:bf:e8:77:00:78:66:6c:6a:17:7e:98: 1c:0b:fa:58:89:5a:57:a2:c2:51:2a:1a:59:59:d7:97: 0a:ca:ec:c1:fa:4c:83:d3:7d:5b:5f:85:a0:83:3a:2e: ef:0a:67:df:a3:77:69:78:a7:22:f9:f9:96:1d:7e:09: 0b:26:85:6b:94:5b:3a:e7:f0:08:90:6f:9e:27:e0:2e: 42:c2:21:dc:e4:07:fd:0d:84:c6:e5:96:e7:a8:a9:04: a2:5f:20:ec:15:6e:cf:ef:b7:dd:41:ea:7a:d2:3c:61: 65:67:14:4e:38:84:c5:4d:43:3c:3a:8d:25:d2:d8:3a: f4:f8:a4:42:4f:6d:d8:49:d3:68:fa:11:99:fa:b4:af: 34:8c:8b:fa:87:d0:ae:a7:d2:14:54:a3:17:fd:40:19: 5e:91:96:83:e5:5c:8d:c2:4e:ea:ee:d3:86:c5:71:5e Fingerprint (SHA-256): BC:9D:5A:A1:C6:8F:35:3C:7E:6C:1E:75:0E:20:09:02:4C:EE:3B:15:A8:2C:18:C7:28:2D:5F:F6:70:95:F2:B5 Fingerprint (SHA1): 82:92:E6:06:3D:8E:EE:B3:CD:99:02:66:E9:BD:67:DC:D2:CA:9F:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121991 (0x42776947) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:20:19 2017 Not After : Tue Nov 15 12:20:19 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:e4:d1:41:bf:b2:9b:4d:76:31:98:a4:41:9a:ad:51: 96:82:3f:ee:40:78:b3:b7:56:8d:cb:3d:fa:39:7f:52: e1:2c:f6:a0:5a:19:57:b7:28:4d:8b:fe:34:99:be:83: 7f:5d:db:d8:72:cf:9a:67:7d:26:de:60:f1:06:3d:9e: a5:51:5f:76:dd:90:90:5c:7e:b4:84:60:80:e8:e9:78: f9:65:b3:fb:a2:25:d5:b1:69:d0:e6:e7:64:73:95:c9: 2f:84:d3:1f:91:dc:ff:22:d1:cb:53:80:d5:42:da:47: 6d:27:bb:a5:d3:e3:b2:cb:1a:58:8b:63:ff:a1:d8:5f: 06:3c:63:79:63:ce:ec:51:8b:fb:8d:71:12:ef:57:13: 85:7a:17:12:fe:d4:d3:02:ce:62:47:a9:38:30:8b:b3: 60:db:df:bc:7a:05:64:27:b6:49:6e:75:a2:3a:d9:fc: e6:25:d7:f0:b3:09:f8:52:5e:9f:7d:91:9d:62:2e:fe: fb:fe:0b:27:49:63:a4:6f:c0:fe:b1:44:11:d4:ba:b2: d4:10:a0:92:1a:c9:5c:e8:1e:25:95:24:46:af:c8:db: 34:2b:c2:56:81:5d:0c:91:77:0e:e9:cd:83:72:31:f4: c6:28:d1:64:1f:b9:04:e3:b6:e7:94:7c:d4:6a:45:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:1d:a7:b5:7f:2c:60:0b:1d:fb:5e:70:ac:71:14:00: 35:ac:9f:d3:68:aa:5d:84:3d:04:a7:fd:54:f9:67:f6: 1d:a2:ca:79:8d:4f:bb:3f:68:bd:90:45:7f:61:68:ac: 90:7f:4d:fd:05:f1:7a:26:84:a0:0a:13:4d:22:09:07: 3f:ff:b0:28:6d:66:ad:90:23:72:b2:14:39:d0:9d:27: df:02:ab:dc:9e:27:e3:c1:0d:a5:de:b0:47:e5:88:cb: f5:b2:61:a4:52:18:84:b1:85:0d:0f:4a:4e:26:bb:54: 50:59:09:e4:72:23:43:d8:a8:9b:b2:b8:f6:40:82:8e: 84:39:00:50:0d:b1:44:19:89:26:32:b0:e3:eb:27:75: 14:d9:c6:01:f1:fb:b0:be:c2:67:50:8b:79:5b:ed:8c: dc:b7:a2:72:45:08:3e:e1:86:0a:da:4c:cf:1b:cb:65: 28:ed:ff:c4:4f:ed:14:d6:f5:23:da:77:4f:42:17:62: 48:6b:e3:b0:aa:bd:85:14:e5:02:5b:9d:af:44:78:b5: dc:3d:bb:64:75:f6:3f:a2:a6:52:1a:e8:90:53:ae:b8: 69:bc:69:ce:ea:01:2c:1a:cb:57:d5:28:36:e5:ea:f7: 8e:46:11:e7:0d:cc:e8:99:aa:69:51:89:1e:a4:e5:9b Fingerprint (SHA-256): 0B:03:6A:EA:88:2F:E2:9C:20:97:83:20:1B:85:58:86:95:26:8F:70:C9:67:1D:36:1D:0B:A1:D3:5C:29:36:F2 Fingerprint (SHA1): 12:9C:58:D5:41:5F:B3:13:2A:F0:CF:80:1F:59:B2:BB:C6:67:65:9A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121987 (0x42776943) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:17 2017 Not After : Tue Nov 15 12:20:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:0f:3f:19:e1:96:57:4a:cf:07:d9:a8:bc:63:16:cc: 15:95:de:7c:64:aa:2d:b5:68:e0:d2:be:52:43:2f:8b: ac:b4:e6:ee:4d:23:31:26:a1:6e:57:06:fb:7b:1e:81: 3d:20:4c:10:09:22:c4:93:d3:96:76:33:e8:27:0f:f9: 5e:fa:d8:dd:8a:6b:45:d1:d5:3a:e4:22:9a:cb:28:86: a6:de:6e:d5:fc:a6:23:ee:df:29:c7:6f:72:c6:43:01: 8c:99:f0:d6:19:1e:f0:a5:41:0d:9c:88:24:55:cb:00: f4:7d:01:eb:a6:6a:99:4c:a0:eb:94:54:a2:90:93:db: df:96:60:23:13:58:c6:fc:ff:2f:30:d3:1c:14:91:36: e2:d4:3d:74:49:39:34:dd:c1:ef:3e:7d:23:f5:c0:9a: 4b:2e:37:dd:b7:a6:3c:31:7f:bd:25:5e:f3:94:17:ce: 70:57:61:07:e8:85:68:8c:ed:aa:7a:cd:81:a2:64:3a: 13:3b:83:b5:1c:33:a7:8f:9e:b0:98:81:db:17:92:79: f9:4e:ba:ac:d1:f1:a0:bb:cc:a9:c8:2f:2f:97:4e:d0: f1:82:c5:8b:e4:25:9c:b1:da:5a:ad:9e:50:ae:91:9e: 50:2e:97:a4:62:04:0f:5b:6b:dd:e1:26:26:d6:cc:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:e6:ce:ec:81:9c:57:4e:a9:5a:45:cb:5a:41:f9:79: d7:c4:43:13:e6:0d:8e:13:a6:ef:1b:19:cc:5f:74:12: b6:b2:d6:05:aa:f2:38:dd:9a:d2:70:ba:e1:9b:29:18: d6:15:ac:94:96:63:ed:99:31:26:b2:1f:40:9e:6f:ca: 2d:53:eb:53:79:4c:ee:27:78:3b:49:60:6f:f8:9f:4c: d2:84:8b:9e:2b:bf:e8:77:00:78:66:6c:6a:17:7e:98: 1c:0b:fa:58:89:5a:57:a2:c2:51:2a:1a:59:59:d7:97: 0a:ca:ec:c1:fa:4c:83:d3:7d:5b:5f:85:a0:83:3a:2e: ef:0a:67:df:a3:77:69:78:a7:22:f9:f9:96:1d:7e:09: 0b:26:85:6b:94:5b:3a:e7:f0:08:90:6f:9e:27:e0:2e: 42:c2:21:dc:e4:07:fd:0d:84:c6:e5:96:e7:a8:a9:04: a2:5f:20:ec:15:6e:cf:ef:b7:dd:41:ea:7a:d2:3c:61: 65:67:14:4e:38:84:c5:4d:43:3c:3a:8d:25:d2:d8:3a: f4:f8:a4:42:4f:6d:d8:49:d3:68:fa:11:99:fa:b4:af: 34:8c:8b:fa:87:d0:ae:a7:d2:14:54:a3:17:fd:40:19: 5e:91:96:83:e5:5c:8d:c2:4e:ea:ee:d3:86:c5:71:5e Fingerprint (SHA-256): BC:9D:5A:A1:C6:8F:35:3C:7E:6C:1E:75:0E:20:09:02:4C:EE:3B:15:A8:2C:18:C7:28:2D:5F:F6:70:95:F2:B5 Fingerprint (SHA1): 82:92:E6:06:3D:8E:EE:B3:CD:99:02:66:E9:BD:67:DC:D2:CA:9F:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121992 (0x42776948) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:20:19 2017 Not After : Tue Nov 15 12:20:19 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:d7:23:51:ab:de:8a:db:10:ed:13:47:3e:8b:43:f4: c6:09:3d:15:2f:f8:4f:fb:69:93:4b:d6:49:55:af:af: b9:71:c0:c3:aa:dd:b4:35:d1:30:cf:b1:db:69:79:31: da:52:a6:49:92:66:1b:a6:30:87:9c:ab:92:c4:22:2c: 98:b3:62:66:e2:5b:85:0f:70:2d:25:d9:50:98:c4:b0: bb:89:76:07:ac:57:35:fc:8b:e9:91:ec:6d:4c:00:8a: db:e7:6d:63:ef:02:1f:ab:1c:a4:90:7b:fb:02:74:a7: ca:97:64:1b:89:bb:80:3b:68:26:a0:6e:44:fc:ff:4f: b7:29:84:53:e5:57:d4:33:f5:b2:4a:68:bb:dd:f2:68: ac:54:79:00:4f:83:6a:11:0d:9f:3f:84:50:12:43:e6: a5:33:51:d6:0d:c8:3c:44:a9:92:2c:a2:f0:92:7c:c7: e9:30:d5:2a:ae:72:c8:04:50:95:41:6c:10:ee:e7:a5: e9:33:72:10:f4:75:f5:6c:63:70:cb:aa:8a:db:47:e4: c7:e0:bb:39:73:da:88:e3:96:e4:37:8a:45:59:36:75: f4:4f:0c:f7:31:f0:22:e7:ee:83:b2:8f:dd:43:3d:e5: 3c:62:1a:8c:bd:31:d7:bf:1f:d7:e8:a0:dc:c8:2c:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:e7:d4:1d:cf:a4:5e:0e:b1:75:d6:d6:c4:ed:89:f2: 03:57:bd:51:7e:36:31:22:06:50:70:e7:d8:09:6d:b9: 4a:a9:03:7d:fb:21:9e:35:d1:a5:fd:a4:b8:9e:e6:70: 96:11:b7:d6:91:ac:72:30:b5:8a:4a:11:ee:51:fc:12: a3:f8:ef:7d:ea:5e:f6:aa:db:a8:94:32:c2:e3:e6:cc: 5a:90:16:1f:f0:e4:83:88:0b:07:74:ef:cc:c3:45:56: 93:32:2e:91:6d:38:2b:db:3a:20:64:60:b2:7b:30:2d: 73:cb:66:db:4a:01:d0:00:fb:2e:72:75:b8:69:b1:a1: 1a:6d:b7:a0:01:e8:c5:c7:d3:3a:63:6d:bc:a7:75:b6: 91:ae:c7:00:f7:17:7e:93:90:a1:10:2a:2e:02:85:a4: 97:88:bc:bf:78:b6:13:54:d9:4e:a0:44:2e:3a:74:b8: 42:48:e9:c5:99:cc:35:86:c1:37:bc:cb:28:b3:eb:69: 2c:90:be:3e:cc:f0:23:9d:d8:ca:fa:2d:2f:cb:66:d9: a3:c5:dc:b7:d6:65:5d:f5:67:0b:08:0d:b3:e2:da:5b: 18:71:75:e6:c6:c7:bd:e7:d3:7d:52:a4:e6:8a:4c:17: 38:c3:a1:af:87:89:3e:41:92:13:14:75:32:54:cd:81 Fingerprint (SHA-256): 09:37:E2:E0:D9:34:68:36:04:D5:94:08:D9:95:67:36:46:C3:B3:A6:72:B9:39:54:69:72:89:AD:6D:D1:B8:4D Fingerprint (SHA1): A7:D2:D9:85:36:0D:02:7C:25:E9:AA:16:1D:5D:F6:06:AF:DE:44:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 9272 at Wed Nov 15 12:20:21 UTC 2017 kill -USR1 9272 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 9272 killed at Wed Nov 15 12:20:21 UTC 2017 httpserv starting at Wed Nov 15 12:20:21 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:20:21 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 21487 >/dev/null 2>/dev/null httpserv with PID 21487 found at Wed Nov 15 12:20:21 UTC 2017 httpserv with PID 21487 started at Wed Nov 15 12:20:21 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121994 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121995 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115121996 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115121997 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1115121998 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121995 (0x4277694b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:20:21 2017 Not After : Tue Nov 15 12:20:21 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:32:43:31:e4:2e:43:4d:ee:0a:eb:dd:8b:5e:6a:e9: dc:54:6b:8b:33:64:80:c2:f7:e5:dd:de:ba:bd:35:04: 8e:5b:41:f0:c1:0e:74:a4:10:81:7e:72:57:45:55:5e: cb:e1:4c:c4:e9:67:da:39:c2:b2:27:eb:1d:15:e6:73: 51:02:31:c9:cd:fb:3a:fd:6a:53:10:39:54:db:7a:1b: 62:42:9f:fb:c5:e8:33:07:f7:2f:04:89:41:b8:27:45: 70:9c:32:eb:0c:74:08:37:04:4b:50:74:3e:2d:23:a7: 2d:97:fa:42:e8:8b:b6:09:a1:e9:00:a5:e1:d1:bd:91: c0:33:e1:ad:9a:05:7a:7b:e9:9a:8b:fc:d9:6b:26:33: 7b:ec:01:60:8a:a3:df:85:da:f8:72:cb:c3:3a:7e:80: 92:2f:a4:9a:92:60:e3:a1:5d:ae:2f:29:24:11:9a:b8: ce:c8:fc:1a:f1:eb:43:a3:4c:ec:cf:ec:92:2f:e0:33: db:d0:47:42:26:7e:f8:bb:7f:a3:04:f0:62:b5:59:27: d4:f9:95:fb:39:81:90:de:df:db:19:33:ab:93:80:74: 1b:41:96:db:4d:e3:2e:f3:8a:cd:ea:0a:c8:27:88:fb: d2:b7:a6:10:a8:65:76:0d:4f:19:3d:17:31:09:cd:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:86:08:da:c3:9e:a1:e0:c6:9a:79:29:2b:fc:4d:b4: 1e:b3:8a:4f:22:ae:8b:8a:0e:99:c1:23:f5:04:dd:b9: 2d:a6:d1:bb:cb:dc:e3:ee:11:65:ed:26:23:82:9b:c1: cc:2d:7e:3f:d5:4d:9e:26:13:5d:f0:1f:a0:30:30:6c: ee:84:52:a0:9a:e3:35:8c:fd:b9:77:b8:e7:a2:2d:51: 9f:8c:93:ee:31:33:e1:37:8e:eb:41:54:9e:22:a7:f0: 9a:9b:ea:47:8b:c1:ae:ff:d6:7a:b4:43:be:7f:a7:74: f1:4e:97:f4:01:41:46:0b:37:65:b0:ae:7f:71:b8:6e: ac:2c:02:01:fe:d4:4f:9c:4a:ba:7a:1c:00:f2:83:a1: a5:b8:cd:0a:62:d5:91:1b:fb:66:4f:0f:b1:d7:3c:e5: be:2a:79:3e:d6:d5:29:da:2c:70:b5:13:df:ad:ec:89: 0e:d7:3d:94:e7:51:22:1d:79:6a:ee:c2:52:6a:c6:f9: b5:3d:f9:35:59:f4:58:90:57:91:24:f2:c1:18:13:35: 61:34:bd:85:f7:41:a9:d0:0f:fc:d8:de:8b:39:0c:62: a3:42:5b:f1:3c:59:5a:cc:22:b3:a5:ed:3c:38:b8:c5: bd:f8:71:be:0c:f9:62:3a:2c:a1:65:a3:a3:a3:dc:0c Fingerprint (SHA-256): 08:AB:2D:16:66:C3:D5:62:CB:9E:36:7F:73:79:94:56:BE:5E:BA:40:69:2F:58:AF:56:BB:78:75:DB:F7:46:29 Fingerprint (SHA1): F0:F1:BC:DD:1B:06:33:5D:71:48:ED:B4:38:F7:79:10:35:01:FC:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121994 (0x4277694a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:20:21 2017 Not After : Tue Nov 15 12:20:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:4e:7d:0e:e5:e5:7a:7d:83:ff:cc:22:a5:c4:89:13: c9:a3:89:ba:dd:7a:a3:46:93:90:71:e6:88:dd:4c:51: bb:2d:1f:eb:8a:3e:30:d1:fa:1b:e2:83:4e:c3:b7:64: af:fa:b5:c3:7a:9b:23:d9:d6:5c:2c:45:99:07:af:87: 10:82:1b:c7:ca:2f:0e:02:93:49:4d:83:01:d9:ce:74: f7:c0:65:bc:8c:79:dd:5e:a1:e1:ec:5b:af:07:98:4c: 92:71:bc:63:cd:02:27:08:02:1b:fc:35:f6:57:2a:a7: 2a:0b:53:5b:46:2c:c4:dd:89:a4:29:e0:ea:c6:9c:4b: a1:0e:ba:90:21:7d:ab:4b:a8:a3:8d:9c:20:07:0b:0d: 18:bf:b7:30:c7:14:b3:13:f2:38:eb:7a:db:ae:fe:bb: 1d:71:6b:42:11:1f:31:ab:a9:0a:14:10:65:76:ef:8b: 97:d0:d9:3d:9a:c5:45:8b:da:cf:0f:41:6f:1c:69:49: 43:fd:a6:fc:0c:bd:2a:74:99:57:bc:19:c4:e7:c3:1a: 1f:75:ca:c5:4f:d9:23:47:88:aa:b6:b8:00:0d:c5:6b: a1:83:dc:32:db:ae:0c:7f:83:e5:b0:88:56:14:83:8c: 2c:48:ee:be:59:02:76:b1:2e:63:9b:bd:bf:c9:ae:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:6a:f3:76:ad:47:28:84:3e:ad:5b:25:18:78:3d:a3: 89:db:f1:9a:80:c2:8e:05:b0:13:45:d6:e6:d7:52:19: 1f:cf:9b:d9:13:a8:fc:48:a2:e2:d2:01:6b:22:cd:75: ae:6f:55:e0:30:0c:b7:95:d2:fb:d8:34:8e:97:aa:0c: 9f:24:08:1e:0b:7b:3a:2f:bc:22:5a:a9:64:cb:82:e5: d6:f4:df:dc:05:37:d8:07:60:d8:2e:2b:c4:96:77:a8: 31:b0:47:11:ad:aa:09:e6:c5:4e:d2:1f:f1:94:ed:bb: 93:be:55:e0:bd:ba:09:2c:44:40:bd:60:4b:fb:03:74: 37:46:e9:db:ab:0b:91:55:2e:99:92:ab:a9:d1:05:18: 58:2c:16:ed:e5:22:ce:df:bc:93:75:e6:a4:d2:9e:d3: 76:66:66:ac:f0:b8:52:4a:6c:e3:e3:e7:87:78:8c:a0: a4:2e:ca:c0:4a:a9:b8:8b:4f:12:68:ca:5c:f6:bb:41: 22:c2:42:69:5c:21:12:cf:f3:ee:2a:4e:97:c7:3f:e9: 6e:a6:5f:72:fe:60:38:15:c4:69:65:b7:84:16:2f:03: 10:f3:d9:b6:e4:95:a6:42:b5:4a:54:10:83:12:30:6c: 67:04:0f:dd:08:07:a9:41:7e:89:ef:ef:cf:ea:08:f7 Fingerprint (SHA-256): 69:72:82:59:F3:64:BB:92:65:59:9D:79:6D:A6:00:AA:5D:40:8D:9F:7D:37:2A:A8:E5:A8:AC:74:FA:C4:6A:44 Fingerprint (SHA1): 68:D2:0F:16:54:86:AC:DF:AD:77:73:B2:1C:98:02:D9:2E:C0:6E:6D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121994 (0x4277694a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:20:21 2017 Not After : Tue Nov 15 12:20:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:4e:7d:0e:e5:e5:7a:7d:83:ff:cc:22:a5:c4:89:13: c9:a3:89:ba:dd:7a:a3:46:93:90:71:e6:88:dd:4c:51: bb:2d:1f:eb:8a:3e:30:d1:fa:1b:e2:83:4e:c3:b7:64: af:fa:b5:c3:7a:9b:23:d9:d6:5c:2c:45:99:07:af:87: 10:82:1b:c7:ca:2f:0e:02:93:49:4d:83:01:d9:ce:74: f7:c0:65:bc:8c:79:dd:5e:a1:e1:ec:5b:af:07:98:4c: 92:71:bc:63:cd:02:27:08:02:1b:fc:35:f6:57:2a:a7: 2a:0b:53:5b:46:2c:c4:dd:89:a4:29:e0:ea:c6:9c:4b: a1:0e:ba:90:21:7d:ab:4b:a8:a3:8d:9c:20:07:0b:0d: 18:bf:b7:30:c7:14:b3:13:f2:38:eb:7a:db:ae:fe:bb: 1d:71:6b:42:11:1f:31:ab:a9:0a:14:10:65:76:ef:8b: 97:d0:d9:3d:9a:c5:45:8b:da:cf:0f:41:6f:1c:69:49: 43:fd:a6:fc:0c:bd:2a:74:99:57:bc:19:c4:e7:c3:1a: 1f:75:ca:c5:4f:d9:23:47:88:aa:b6:b8:00:0d:c5:6b: a1:83:dc:32:db:ae:0c:7f:83:e5:b0:88:56:14:83:8c: 2c:48:ee:be:59:02:76:b1:2e:63:9b:bd:bf:c9:ae:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:6a:f3:76:ad:47:28:84:3e:ad:5b:25:18:78:3d:a3: 89:db:f1:9a:80:c2:8e:05:b0:13:45:d6:e6:d7:52:19: 1f:cf:9b:d9:13:a8:fc:48:a2:e2:d2:01:6b:22:cd:75: ae:6f:55:e0:30:0c:b7:95:d2:fb:d8:34:8e:97:aa:0c: 9f:24:08:1e:0b:7b:3a:2f:bc:22:5a:a9:64:cb:82:e5: d6:f4:df:dc:05:37:d8:07:60:d8:2e:2b:c4:96:77:a8: 31:b0:47:11:ad:aa:09:e6:c5:4e:d2:1f:f1:94:ed:bb: 93:be:55:e0:bd:ba:09:2c:44:40:bd:60:4b:fb:03:74: 37:46:e9:db:ab:0b:91:55:2e:99:92:ab:a9:d1:05:18: 58:2c:16:ed:e5:22:ce:df:bc:93:75:e6:a4:d2:9e:d3: 76:66:66:ac:f0:b8:52:4a:6c:e3:e3:e7:87:78:8c:a0: a4:2e:ca:c0:4a:a9:b8:8b:4f:12:68:ca:5c:f6:bb:41: 22:c2:42:69:5c:21:12:cf:f3:ee:2a:4e:97:c7:3f:e9: 6e:a6:5f:72:fe:60:38:15:c4:69:65:b7:84:16:2f:03: 10:f3:d9:b6:e4:95:a6:42:b5:4a:54:10:83:12:30:6c: 67:04:0f:dd:08:07:a9:41:7e:89:ef:ef:cf:ea:08:f7 Fingerprint (SHA-256): 69:72:82:59:F3:64:BB:92:65:59:9D:79:6D:A6:00:AA:5D:40:8D:9F:7D:37:2A:A8:E5:A8:AC:74:FA:C4:6A:44 Fingerprint (SHA1): 68:D2:0F:16:54:86:AC:DF:AD:77:73:B2:1C:98:02:D9:2E:C0:6E:6D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121995 (0x4277694b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:20:21 2017 Not After : Tue Nov 15 12:20:21 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:32:43:31:e4:2e:43:4d:ee:0a:eb:dd:8b:5e:6a:e9: dc:54:6b:8b:33:64:80:c2:f7:e5:dd:de:ba:bd:35:04: 8e:5b:41:f0:c1:0e:74:a4:10:81:7e:72:57:45:55:5e: cb:e1:4c:c4:e9:67:da:39:c2:b2:27:eb:1d:15:e6:73: 51:02:31:c9:cd:fb:3a:fd:6a:53:10:39:54:db:7a:1b: 62:42:9f:fb:c5:e8:33:07:f7:2f:04:89:41:b8:27:45: 70:9c:32:eb:0c:74:08:37:04:4b:50:74:3e:2d:23:a7: 2d:97:fa:42:e8:8b:b6:09:a1:e9:00:a5:e1:d1:bd:91: c0:33:e1:ad:9a:05:7a:7b:e9:9a:8b:fc:d9:6b:26:33: 7b:ec:01:60:8a:a3:df:85:da:f8:72:cb:c3:3a:7e:80: 92:2f:a4:9a:92:60:e3:a1:5d:ae:2f:29:24:11:9a:b8: ce:c8:fc:1a:f1:eb:43:a3:4c:ec:cf:ec:92:2f:e0:33: db:d0:47:42:26:7e:f8:bb:7f:a3:04:f0:62:b5:59:27: d4:f9:95:fb:39:81:90:de:df:db:19:33:ab:93:80:74: 1b:41:96:db:4d:e3:2e:f3:8a:cd:ea:0a:c8:27:88:fb: d2:b7:a6:10:a8:65:76:0d:4f:19:3d:17:31:09:cd:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:86:08:da:c3:9e:a1:e0:c6:9a:79:29:2b:fc:4d:b4: 1e:b3:8a:4f:22:ae:8b:8a:0e:99:c1:23:f5:04:dd:b9: 2d:a6:d1:bb:cb:dc:e3:ee:11:65:ed:26:23:82:9b:c1: cc:2d:7e:3f:d5:4d:9e:26:13:5d:f0:1f:a0:30:30:6c: ee:84:52:a0:9a:e3:35:8c:fd:b9:77:b8:e7:a2:2d:51: 9f:8c:93:ee:31:33:e1:37:8e:eb:41:54:9e:22:a7:f0: 9a:9b:ea:47:8b:c1:ae:ff:d6:7a:b4:43:be:7f:a7:74: f1:4e:97:f4:01:41:46:0b:37:65:b0:ae:7f:71:b8:6e: ac:2c:02:01:fe:d4:4f:9c:4a:ba:7a:1c:00:f2:83:a1: a5:b8:cd:0a:62:d5:91:1b:fb:66:4f:0f:b1:d7:3c:e5: be:2a:79:3e:d6:d5:29:da:2c:70:b5:13:df:ad:ec:89: 0e:d7:3d:94:e7:51:22:1d:79:6a:ee:c2:52:6a:c6:f9: b5:3d:f9:35:59:f4:58:90:57:91:24:f2:c1:18:13:35: 61:34:bd:85:f7:41:a9:d0:0f:fc:d8:de:8b:39:0c:62: a3:42:5b:f1:3c:59:5a:cc:22:b3:a5:ed:3c:38:b8:c5: bd:f8:71:be:0c:f9:62:3a:2c:a1:65:a3:a3:a3:dc:0c Fingerprint (SHA-256): 08:AB:2D:16:66:C3:D5:62:CB:9E:36:7F:73:79:94:56:BE:5E:BA:40:69:2F:58:AF:56:BB:78:75:DB:F7:46:29 Fingerprint (SHA1): F0:F1:BC:DD:1B:06:33:5D:71:48:ED:B4:38:F7:79:10:35:01:FC:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121995 (0x4277694b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:20:21 2017 Not After : Tue Nov 15 12:20:21 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:32:43:31:e4:2e:43:4d:ee:0a:eb:dd:8b:5e:6a:e9: dc:54:6b:8b:33:64:80:c2:f7:e5:dd:de:ba:bd:35:04: 8e:5b:41:f0:c1:0e:74:a4:10:81:7e:72:57:45:55:5e: cb:e1:4c:c4:e9:67:da:39:c2:b2:27:eb:1d:15:e6:73: 51:02:31:c9:cd:fb:3a:fd:6a:53:10:39:54:db:7a:1b: 62:42:9f:fb:c5:e8:33:07:f7:2f:04:89:41:b8:27:45: 70:9c:32:eb:0c:74:08:37:04:4b:50:74:3e:2d:23:a7: 2d:97:fa:42:e8:8b:b6:09:a1:e9:00:a5:e1:d1:bd:91: c0:33:e1:ad:9a:05:7a:7b:e9:9a:8b:fc:d9:6b:26:33: 7b:ec:01:60:8a:a3:df:85:da:f8:72:cb:c3:3a:7e:80: 92:2f:a4:9a:92:60:e3:a1:5d:ae:2f:29:24:11:9a:b8: ce:c8:fc:1a:f1:eb:43:a3:4c:ec:cf:ec:92:2f:e0:33: db:d0:47:42:26:7e:f8:bb:7f:a3:04:f0:62:b5:59:27: d4:f9:95:fb:39:81:90:de:df:db:19:33:ab:93:80:74: 1b:41:96:db:4d:e3:2e:f3:8a:cd:ea:0a:c8:27:88:fb: d2:b7:a6:10:a8:65:76:0d:4f:19:3d:17:31:09:cd:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:86:08:da:c3:9e:a1:e0:c6:9a:79:29:2b:fc:4d:b4: 1e:b3:8a:4f:22:ae:8b:8a:0e:99:c1:23:f5:04:dd:b9: 2d:a6:d1:bb:cb:dc:e3:ee:11:65:ed:26:23:82:9b:c1: cc:2d:7e:3f:d5:4d:9e:26:13:5d:f0:1f:a0:30:30:6c: ee:84:52:a0:9a:e3:35:8c:fd:b9:77:b8:e7:a2:2d:51: 9f:8c:93:ee:31:33:e1:37:8e:eb:41:54:9e:22:a7:f0: 9a:9b:ea:47:8b:c1:ae:ff:d6:7a:b4:43:be:7f:a7:74: f1:4e:97:f4:01:41:46:0b:37:65:b0:ae:7f:71:b8:6e: ac:2c:02:01:fe:d4:4f:9c:4a:ba:7a:1c:00:f2:83:a1: a5:b8:cd:0a:62:d5:91:1b:fb:66:4f:0f:b1:d7:3c:e5: be:2a:79:3e:d6:d5:29:da:2c:70:b5:13:df:ad:ec:89: 0e:d7:3d:94:e7:51:22:1d:79:6a:ee:c2:52:6a:c6:f9: b5:3d:f9:35:59:f4:58:90:57:91:24:f2:c1:18:13:35: 61:34:bd:85:f7:41:a9:d0:0f:fc:d8:de:8b:39:0c:62: a3:42:5b:f1:3c:59:5a:cc:22:b3:a5:ed:3c:38:b8:c5: bd:f8:71:be:0c:f9:62:3a:2c:a1:65:a3:a3:a3:dc:0c Fingerprint (SHA-256): 08:AB:2D:16:66:C3:D5:62:CB:9E:36:7F:73:79:94:56:BE:5E:BA:40:69:2F:58:AF:56:BB:78:75:DB:F7:46:29 Fingerprint (SHA1): F0:F1:BC:DD:1B:06:33:5D:71:48:ED:B4:38:F7:79:10:35:01:FC:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121995 (0x4277694b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:20:21 2017 Not After : Tue Nov 15 12:20:21 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:32:43:31:e4:2e:43:4d:ee:0a:eb:dd:8b:5e:6a:e9: dc:54:6b:8b:33:64:80:c2:f7:e5:dd:de:ba:bd:35:04: 8e:5b:41:f0:c1:0e:74:a4:10:81:7e:72:57:45:55:5e: cb:e1:4c:c4:e9:67:da:39:c2:b2:27:eb:1d:15:e6:73: 51:02:31:c9:cd:fb:3a:fd:6a:53:10:39:54:db:7a:1b: 62:42:9f:fb:c5:e8:33:07:f7:2f:04:89:41:b8:27:45: 70:9c:32:eb:0c:74:08:37:04:4b:50:74:3e:2d:23:a7: 2d:97:fa:42:e8:8b:b6:09:a1:e9:00:a5:e1:d1:bd:91: c0:33:e1:ad:9a:05:7a:7b:e9:9a:8b:fc:d9:6b:26:33: 7b:ec:01:60:8a:a3:df:85:da:f8:72:cb:c3:3a:7e:80: 92:2f:a4:9a:92:60:e3:a1:5d:ae:2f:29:24:11:9a:b8: ce:c8:fc:1a:f1:eb:43:a3:4c:ec:cf:ec:92:2f:e0:33: db:d0:47:42:26:7e:f8:bb:7f:a3:04:f0:62:b5:59:27: d4:f9:95:fb:39:81:90:de:df:db:19:33:ab:93:80:74: 1b:41:96:db:4d:e3:2e:f3:8a:cd:ea:0a:c8:27:88:fb: d2:b7:a6:10:a8:65:76:0d:4f:19:3d:17:31:09:cd:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:86:08:da:c3:9e:a1:e0:c6:9a:79:29:2b:fc:4d:b4: 1e:b3:8a:4f:22:ae:8b:8a:0e:99:c1:23:f5:04:dd:b9: 2d:a6:d1:bb:cb:dc:e3:ee:11:65:ed:26:23:82:9b:c1: cc:2d:7e:3f:d5:4d:9e:26:13:5d:f0:1f:a0:30:30:6c: ee:84:52:a0:9a:e3:35:8c:fd:b9:77:b8:e7:a2:2d:51: 9f:8c:93:ee:31:33:e1:37:8e:eb:41:54:9e:22:a7:f0: 9a:9b:ea:47:8b:c1:ae:ff:d6:7a:b4:43:be:7f:a7:74: f1:4e:97:f4:01:41:46:0b:37:65:b0:ae:7f:71:b8:6e: ac:2c:02:01:fe:d4:4f:9c:4a:ba:7a:1c:00:f2:83:a1: a5:b8:cd:0a:62:d5:91:1b:fb:66:4f:0f:b1:d7:3c:e5: be:2a:79:3e:d6:d5:29:da:2c:70:b5:13:df:ad:ec:89: 0e:d7:3d:94:e7:51:22:1d:79:6a:ee:c2:52:6a:c6:f9: b5:3d:f9:35:59:f4:58:90:57:91:24:f2:c1:18:13:35: 61:34:bd:85:f7:41:a9:d0:0f:fc:d8:de:8b:39:0c:62: a3:42:5b:f1:3c:59:5a:cc:22:b3:a5:ed:3c:38:b8:c5: bd:f8:71:be:0c:f9:62:3a:2c:a1:65:a3:a3:a3:dc:0c Fingerprint (SHA-256): 08:AB:2D:16:66:C3:D5:62:CB:9E:36:7F:73:79:94:56:BE:5E:BA:40:69:2F:58:AF:56:BB:78:75:DB:F7:46:29 Fingerprint (SHA1): F0:F1:BC:DD:1B:06:33:5D:71:48:ED:B4:38:F7:79:10:35:01:FC:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121994 (0x4277694a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:20:21 2017 Not After : Tue Nov 15 12:20:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:4e:7d:0e:e5:e5:7a:7d:83:ff:cc:22:a5:c4:89:13: c9:a3:89:ba:dd:7a:a3:46:93:90:71:e6:88:dd:4c:51: bb:2d:1f:eb:8a:3e:30:d1:fa:1b:e2:83:4e:c3:b7:64: af:fa:b5:c3:7a:9b:23:d9:d6:5c:2c:45:99:07:af:87: 10:82:1b:c7:ca:2f:0e:02:93:49:4d:83:01:d9:ce:74: f7:c0:65:bc:8c:79:dd:5e:a1:e1:ec:5b:af:07:98:4c: 92:71:bc:63:cd:02:27:08:02:1b:fc:35:f6:57:2a:a7: 2a:0b:53:5b:46:2c:c4:dd:89:a4:29:e0:ea:c6:9c:4b: a1:0e:ba:90:21:7d:ab:4b:a8:a3:8d:9c:20:07:0b:0d: 18:bf:b7:30:c7:14:b3:13:f2:38:eb:7a:db:ae:fe:bb: 1d:71:6b:42:11:1f:31:ab:a9:0a:14:10:65:76:ef:8b: 97:d0:d9:3d:9a:c5:45:8b:da:cf:0f:41:6f:1c:69:49: 43:fd:a6:fc:0c:bd:2a:74:99:57:bc:19:c4:e7:c3:1a: 1f:75:ca:c5:4f:d9:23:47:88:aa:b6:b8:00:0d:c5:6b: a1:83:dc:32:db:ae:0c:7f:83:e5:b0:88:56:14:83:8c: 2c:48:ee:be:59:02:76:b1:2e:63:9b:bd:bf:c9:ae:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:6a:f3:76:ad:47:28:84:3e:ad:5b:25:18:78:3d:a3: 89:db:f1:9a:80:c2:8e:05:b0:13:45:d6:e6:d7:52:19: 1f:cf:9b:d9:13:a8:fc:48:a2:e2:d2:01:6b:22:cd:75: ae:6f:55:e0:30:0c:b7:95:d2:fb:d8:34:8e:97:aa:0c: 9f:24:08:1e:0b:7b:3a:2f:bc:22:5a:a9:64:cb:82:e5: d6:f4:df:dc:05:37:d8:07:60:d8:2e:2b:c4:96:77:a8: 31:b0:47:11:ad:aa:09:e6:c5:4e:d2:1f:f1:94:ed:bb: 93:be:55:e0:bd:ba:09:2c:44:40:bd:60:4b:fb:03:74: 37:46:e9:db:ab:0b:91:55:2e:99:92:ab:a9:d1:05:18: 58:2c:16:ed:e5:22:ce:df:bc:93:75:e6:a4:d2:9e:d3: 76:66:66:ac:f0:b8:52:4a:6c:e3:e3:e7:87:78:8c:a0: a4:2e:ca:c0:4a:a9:b8:8b:4f:12:68:ca:5c:f6:bb:41: 22:c2:42:69:5c:21:12:cf:f3:ee:2a:4e:97:c7:3f:e9: 6e:a6:5f:72:fe:60:38:15:c4:69:65:b7:84:16:2f:03: 10:f3:d9:b6:e4:95:a6:42:b5:4a:54:10:83:12:30:6c: 67:04:0f:dd:08:07:a9:41:7e:89:ef:ef:cf:ea:08:f7 Fingerprint (SHA-256): 69:72:82:59:F3:64:BB:92:65:59:9D:79:6D:A6:00:AA:5D:40:8D:9F:7D:37:2A:A8:E5:A8:AC:74:FA:C4:6A:44 Fingerprint (SHA1): 68:D2:0F:16:54:86:AC:DF:AD:77:73:B2:1C:98:02:D9:2E:C0:6E:6D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121994 (0x4277694a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:20:21 2017 Not After : Tue Nov 15 12:20:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:4e:7d:0e:e5:e5:7a:7d:83:ff:cc:22:a5:c4:89:13: c9:a3:89:ba:dd:7a:a3:46:93:90:71:e6:88:dd:4c:51: bb:2d:1f:eb:8a:3e:30:d1:fa:1b:e2:83:4e:c3:b7:64: af:fa:b5:c3:7a:9b:23:d9:d6:5c:2c:45:99:07:af:87: 10:82:1b:c7:ca:2f:0e:02:93:49:4d:83:01:d9:ce:74: f7:c0:65:bc:8c:79:dd:5e:a1:e1:ec:5b:af:07:98:4c: 92:71:bc:63:cd:02:27:08:02:1b:fc:35:f6:57:2a:a7: 2a:0b:53:5b:46:2c:c4:dd:89:a4:29:e0:ea:c6:9c:4b: a1:0e:ba:90:21:7d:ab:4b:a8:a3:8d:9c:20:07:0b:0d: 18:bf:b7:30:c7:14:b3:13:f2:38:eb:7a:db:ae:fe:bb: 1d:71:6b:42:11:1f:31:ab:a9:0a:14:10:65:76:ef:8b: 97:d0:d9:3d:9a:c5:45:8b:da:cf:0f:41:6f:1c:69:49: 43:fd:a6:fc:0c:bd:2a:74:99:57:bc:19:c4:e7:c3:1a: 1f:75:ca:c5:4f:d9:23:47:88:aa:b6:b8:00:0d:c5:6b: a1:83:dc:32:db:ae:0c:7f:83:e5:b0:88:56:14:83:8c: 2c:48:ee:be:59:02:76:b1:2e:63:9b:bd:bf:c9:ae:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:6a:f3:76:ad:47:28:84:3e:ad:5b:25:18:78:3d:a3: 89:db:f1:9a:80:c2:8e:05:b0:13:45:d6:e6:d7:52:19: 1f:cf:9b:d9:13:a8:fc:48:a2:e2:d2:01:6b:22:cd:75: ae:6f:55:e0:30:0c:b7:95:d2:fb:d8:34:8e:97:aa:0c: 9f:24:08:1e:0b:7b:3a:2f:bc:22:5a:a9:64:cb:82:e5: d6:f4:df:dc:05:37:d8:07:60:d8:2e:2b:c4:96:77:a8: 31:b0:47:11:ad:aa:09:e6:c5:4e:d2:1f:f1:94:ed:bb: 93:be:55:e0:bd:ba:09:2c:44:40:bd:60:4b:fb:03:74: 37:46:e9:db:ab:0b:91:55:2e:99:92:ab:a9:d1:05:18: 58:2c:16:ed:e5:22:ce:df:bc:93:75:e6:a4:d2:9e:d3: 76:66:66:ac:f0:b8:52:4a:6c:e3:e3:e7:87:78:8c:a0: a4:2e:ca:c0:4a:a9:b8:8b:4f:12:68:ca:5c:f6:bb:41: 22:c2:42:69:5c:21:12:cf:f3:ee:2a:4e:97:c7:3f:e9: 6e:a6:5f:72:fe:60:38:15:c4:69:65:b7:84:16:2f:03: 10:f3:d9:b6:e4:95:a6:42:b5:4a:54:10:83:12:30:6c: 67:04:0f:dd:08:07:a9:41:7e:89:ef:ef:cf:ea:08:f7 Fingerprint (SHA-256): 69:72:82:59:F3:64:BB:92:65:59:9D:79:6D:A6:00:AA:5D:40:8D:9F:7D:37:2A:A8:E5:A8:AC:74:FA:C4:6A:44 Fingerprint (SHA1): 68:D2:0F:16:54:86:AC:DF:AD:77:73:B2:1C:98:02:D9:2E:C0:6E:6D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115121999 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122000 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122001 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122002 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122003 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122004 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122005 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122006 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122007 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1115122008 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1115122009 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1115122010 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1115122011 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1115122012 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1115122013 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1115122014 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1115122015 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1115122016 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1115122017 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1115122018 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1115122019 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1115122020 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122021 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115121999 (0x4277694f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Nov 15 12:20:23 2017 Not After : Tue Nov 15 12:20:23 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:b8:e7:a8:63:4d:78:0c:a3:f2:5e:3f:ee:97:9f:e8: 69:26:cc:cc:bc:5c:26:7a:cb:7e:5d:a0:3a:8b:d5:71: 86:d7:2a:ce:79:6e:03:86:d5:16:f2:42:93:b8:57:41: a6:e3:17:0f:db:28:17:40:98:1b:bd:45:f4:fa:26:32: 79:be:4e:b3:bf:84:94:f6:ba:19:ab:55:f5:18:dd:ae: 05:d7:7b:4b:19:04:69:e8:d1:32:e9:df:c8:d4:8e:2a: b4:cc:15:75:0d:74:1d:66:84:da:d3:4e:83:98:55:d2: b4:a3:84:ed:03:72:79:ca:02:e9:db:9f:f2:86:2e:ea: 47:dc:f7:1c:7b:5a:f5:2a:b5:82:d2:0c:02:17:64:e1: 46:a5:6f:f2:f6:4e:cf:f1:16:1c:d3:27:46:df:1a:8b: 6f:d7:a1:6c:81:32:6c:ba:03:a5:21:06:68:21:7c:b9: d2:94:c4:a4:cc:b7:47:0b:04:5d:39:1c:bb:0c:54:07: 61:85:bd:ad:72:12:3f:1b:98:60:ba:86:81:37:9f:af: c8:bc:c5:6e:9e:02:72:02:55:67:a0:e8:de:c9:7a:16: ea:8f:0a:1c:7d:63:7a:62:05:3d:50:2c:e1:2a:15:83: 5a:ee:38:84:d6:53:20:43:0d:ab:e8:4d:6c:52:1c:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:a2:bf:27:eb:ec:f9:10:88:2b:49:2d:b5:19:23:b0: c9:55:e6:e1:48:dd:05:a9:e4:09:8d:fe:1d:dd:0b:5e: 9a:97:43:99:12:f6:c0:bf:19:4f:0c:64:c2:40:89:34: c2:1c:ea:d3:d3:1a:a7:91:fb:e9:49:3e:d6:46:36:c5: c6:96:45:b8:24:6d:97:a0:22:89:47:44:5c:af:e5:c9: 57:41:fd:04:9c:b8:b9:fd:c7:95:81:89:67:5b:ad:f9: 63:92:ce:d6:ff:f4:cf:f7:eb:73:41:d9:83:ed:bc:0a: a9:12:11:b2:33:75:63:58:e2:db:ae:8a:66:c8:ee:b0: cd:46:a9:e4:72:b3:8e:0a:f0:f7:5b:89:88:f1:1c:f7: d5:f7:53:22:6c:8d:e7:b6:e6:90:32:c2:69:fc:a4:ab: 9c:1c:d2:3d:6a:a3:a6:19:0f:d6:fe:25:bd:38:09:49: b4:b7:56:6e:3d:7d:63:d9:4d:98:3c:41:4a:3e:07:7f: 80:f9:92:a0:00:42:36:c9:4d:88:63:55:77:87:16:1c: bb:f1:46:43:af:97:de:2d:53:2e:c6:85:af:ab:8d:f2: 91:b0:2c:94:b6:e7:9f:1b:c6:82:08:22:97:72:2b:5c: dc:c9:bf:f0:fb:91:97:aa:65:34:e2:4e:43:89:8d:75 Fingerprint (SHA-256): D9:A3:83:3C:7F:59:5B:93:75:2C:3D:5E:FD:AD:CE:74:DC:1D:42:30:70:E5:27:E1:F1:21:F8:12:53:B2:2B:AE Fingerprint (SHA1): 30:73:67:24:53:AE:F5:08:CE:52:00:46:51:4A:2B:2A:7C:3A:A5:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122000 (0x42776950) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Nov 15 12:20:24 2017 Not After : Tue Nov 15 12:20:24 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:d2:66:98:bd:04:d5:a5:c0:dc:9a:94:b5:2d:32:87: b8:18:10:64:94:0d:03:1e:57:84:61:dd:fe:6a:ce:ac: c7:00:96:dc:37:24:f0:09:07:a7:27:71:db:f9:b7:04: c7:e0:ce:53:2c:61:d2:85:5b:7e:35:dd:34:2b:d5:63: f7:b0:13:c0:45:a0:f6:56:92:ef:fb:3d:62:d9:10:c7: f1:9a:b9:14:f0:c4:6f:a1:2a:89:32:6d:af:2e:20:32: 3d:70:3f:f5:80:f9:c1:11:6a:af:be:fa:32:c0:76:7b: 85:87:35:b6:09:35:30:58:27:41:d8:a2:51:20:25:67: 68:55:75:c8:c2:9f:85:9f:01:f7:98:63:41:7f:cf:e1: 03:02:02:ea:36:d0:d4:f4:b8:c9:5d:3a:9b:a5:08:1d: 79:18:91:b2:b8:8d:b5:56:f7:90:59:eb:eb:fa:d4:22: e7:44:ed:1f:2d:26:be:89:ce:6f:a2:76:5c:36:49:c3: b9:ba:08:f9:c3:31:5d:bf:13:e3:db:cf:75:d1:04:6e: da:5c:96:72:de:57:4f:17:2d:aa:d1:bb:ae:4c:11:e9: ca:99:bc:cc:83:6f:e7:3f:55:f6:32:5a:27:0d:fe:ea: 68:71:eb:f1:36:53:dc:71:ca:c3:15:4c:02:f9:d1:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:26:3a:a0:d9:2c:e5:6f:2a:8c:cb:ae:2e:b3:43:c5: 0d:62:7b:18:96:72:d0:ae:f6:b8:e1:c1:7a:7d:eb:ce: 1e:dc:bb:e2:ef:dc:fd:c3:d0:ca:bb:be:c7:af:09:fd: 25:bd:4d:29:0a:47:d9:87:8e:26:9c:43:c4:06:f3:e2: aa:01:81:af:9b:0a:1b:60:b3:4c:9b:b2:22:89:01:66: d0:e2:b1:c4:ae:41:7c:dd:27:fa:85:1b:a2:00:0e:f4: cd:2e:f3:9b:e4:1d:a5:84:35:a3:1c:f8:fe:79:ec:19: 10:9d:31:ab:c9:83:fb:60:58:2a:0c:e6:db:b1:83:d0: 8f:ce:ea:c0:a3:b8:f9:b0:5a:83:4b:10:51:e4:bc:64: e6:34:13:67:e4:e6:7c:ca:9d:05:c7:19:ad:9a:ba:3b: ef:0e:b2:6a:81:d3:f2:ea:1a:6f:2e:a0:b0:af:05:52: b2:05:aa:5c:54:76:bc:ef:c3:51:76:9d:0f:a0:06:e2: 01:e3:51:18:20:3e:35:e8:b3:0c:ea:fb:fb:9d:28:5e: 73:bc:7e:fb:b8:9c:b2:5e:86:aa:28:68:0c:56:1d:4f: 01:91:5e:7f:9b:56:d5:41:37:c4:cb:4e:02:55:ac:65: 45:1e:59:05:63:22:37:06:be:e2:8f:93:a4:4a:b8:92 Fingerprint (SHA-256): 62:A7:CE:25:4D:16:05:E6:05:22:88:DD:EB:11:00:15:9A:E0:C4:43:82:EC:FF:C3:DC:10:A8:72:4D:85:8B:21 Fingerprint (SHA1): 94:22:7C:EA:E1:25:3D:30:A9:50:E1:7B:7C:AD:F1:5A:25:1B:29:0E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122001 (0x42776951) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Nov 15 12:20:24 2017 Not After : Tue Nov 15 12:20:24 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:d7:41:02:ac:1a:59:39:4a:e1:4c:44:20:4c:50:46: a0:4d:3d:d5:31:bc:ee:1a:f7:08:1f:d3:93:a1:b3:48: 6e:60:5a:2f:6b:ce:dc:62:58:dc:35:de:91:5a:85:83: d5:b5:5d:29:75:03:57:42:ce:ce:fa:bc:2f:a0:71:19: d5:6f:5d:3d:15:95:ff:7b:25:14:e1:ad:be:77:6b:1a: 41:e4:d2:21:a0:82:88:f2:df:90:41:25:ab:00:35:d9: 7e:79:6f:ea:bf:94:01:d5:e0:a7:9d:dc:9b:d0:c4:57: f3:14:33:40:89:a9:42:23:e0:69:a3:71:c4:fa:4b:4e: 80:18:02:8d:8c:cb:ed:fc:c1:93:82:0c:dc:97:7f:c9: b5:3e:a6:27:1f:43:87:88:3c:03:47:66:73:a1:8c:d6: e9:d5:79:14:ad:59:7e:e2:4d:c0:e7:68:b7:fa:42:7d: af:a0:ea:3d:ae:d3:02:31:f1:2a:8c:8e:ad:ac:81:df: 92:98:62:63:13:7d:69:1e:1d:a5:8d:fd:ff:77:72:c8: 41:b3:ec:81:4d:d5:84:75:4a:1f:23:c1:5a:0a:2a:b1: 1c:28:5f:77:56:45:75:88:ee:16:1a:80:b4:b7:5d:82: 42:09:b0:52:99:93:0e:b1:d6:2e:0a:ce:c8:77:b6:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:69:85:3a:39:94:2c:fb:f6:32:d8:26:1d:b1:cc:ee: d5:e9:44:04:1e:6c:66:62:a0:82:0c:55:99:a0:a0:f9: 31:f5:45:ae:20:08:c6:79:1b:37:9c:c0:10:80:91:e1: 71:b6:dc:d0:67:a3:6a:96:cd:e1:8f:ac:23:d6:0d:30: 09:82:9f:ac:e6:12:88:da:d9:a3:a0:d6:87:89:3c:b7: 93:26:88:b0:03:7d:8b:cb:fe:9f:17:59:e2:3d:87:f4: 79:4c:ac:2d:a6:ef:63:71:b1:79:37:ab:cd:fc:b1:ca: 99:d9:18:d6:59:57:63:ae:f9:a9:38:a9:c5:dc:bf:0f: 75:7a:d8:d5:d7:93:53:44:86:3d:8d:4e:84:6c:63:f2: f1:4b:bd:c1:69:9a:78:56:51:13:ff:5d:65:22:73:7a: 92:90:b0:11:ae:d1:ac:a7:fe:09:e2:7e:aa:a0:50:1a: 45:c8:eb:42:57:17:86:b6:a9:2c:cc:e8:a4:09:ee:f4: e9:22:11:2f:48:5c:b0:31:90:5e:91:96:0d:a7:76:99: 85:83:d1:6f:12:cc:5f:cd:c3:83:b6:bf:b7:9d:19:05: eb:58:7a:22:73:55:1d:10:8a:b7:a7:6c:95:89:af:bb: c5:8b:83:de:01:24:85:f7:26:4f:1e:4d:ab:40:6f:b8 Fingerprint (SHA-256): 73:3F:CF:5C:B4:17:C4:6E:B6:F2:F0:11:F3:03:DC:D4:5F:D4:2E:36:96:70:8F:E8:10:D8:E1:38:18:9D:0C:18 Fingerprint (SHA1): CA:73:D1:57:8F:A0:99:8D:96:A9:AA:69:CD:C7:92:B4:61:AA:E6:8C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122002 (0x42776952) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Nov 15 12:20:25 2017 Not After : Tue Nov 15 12:20:25 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:0f:b9:bd:37:ea:fc:3e:6f:50:dd:89:4a:26:a7:03: cc:30:7f:78:7a:f6:e6:3f:03:82:0a:2e:e1:ae:70:e5: d6:5d:8a:14:01:62:fe:7e:e0:61:e6:09:e4:a1:cb:b8: eb:8b:6e:c5:a5:f8:ec:e7:7b:31:28:51:16:d7:5e:7d: f0:1f:51:e1:b2:0c:01:77:4c:c4:28:2c:cf:a1:54:1c: 81:c1:01:01:48:18:0f:24:0e:b6:f9:12:e5:ae:c3:13: da:08:5d:b0:3a:1f:eb:e9:6f:ad:ba:da:c8:db:c6:65: 3b:ba:d8:84:b5:0c:9c:8c:a9:c0:40:b0:14:9a:30:e3: b4:93:f2:74:f7:ad:de:93:f0:4c:22:1c:f3:23:aa:85: f3:b9:6c:57:46:12:71:70:dc:fa:01:26:b1:82:0d:52: 49:06:40:2f:22:7c:9a:27:d0:7b:fb:72:12:29:f4:80: 64:af:13:10:53:4f:2f:df:23:9c:9e:88:65:98:2a:56: 70:81:01:1c:14:50:e4:d2:91:a5:db:62:6b:dd:99:a1: 6e:b6:d3:78:66:9d:1f:39:2f:4f:91:4f:71:e1:a6:90: a9:05:f1:88:1d:80:88:70:cf:e4:9c:68:f8:5d:79:be: 04:25:52:01:9c:71:9f:44:45:1f:6d:df:c2:04:20:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:f3:4e:cc:33:ee:db:49:ab:38:7e:e9:1c:54:3e:65: 0b:13:2e:1d:44:25:1a:e2:2e:70:d5:76:e0:d7:f4:bd: 54:6f:a6:d7:60:be:24:0b:84:98:a1:f9:14:b7:b6:09: c0:fc:61:49:47:78:b9:42:42:1e:d0:66:33:40:97:a2: b3:30:8b:a5:21:14:a9:65:b0:27:14:8a:fc:37:29:82: 4a:a0:74:46:54:87:48:4d:65:14:72:92:c7:bd:0b:6c: cd:3a:23:e5:f3:9b:a4:23:27:d9:92:a8:0b:23:6d:7b: ed:c1:cc:1d:a0:e9:ed:60:95:c0:e3:86:30:87:3c:a6: 7a:90:f8:76:3f:0f:13:88:4c:c3:a1:3c:f8:05:bb:89: be:97:99:60:77:82:2e:92:ed:f1:16:b1:c2:f9:e2:8e: 77:21:ae:b6:d9:03:53:e9:cd:a1:bb:68:35:a8:fe:3c: 1b:10:3a:9e:be:df:0a:33:d7:ea:f1:8e:77:4a:3d:ac: d6:36:40:9c:d4:13:50:3d:7b:96:8c:f5:a6:05:bd:f3: 64:0f:8e:bd:0e:f1:91:7b:ee:b3:88:73:71:2a:ea:1e: a7:0e:4d:a2:5f:59:b5:f3:79:a4:7d:2f:74:47:87:a8: 13:35:ac:f3:e5:b1:36:e8:ac:d2:bf:7e:3e:80:68:6d Fingerprint (SHA-256): 34:12:FC:63:93:41:5F:FE:05:43:CF:EC:F4:00:89:C7:41:64:18:35:FB:47:47:ED:B8:AC:C6:4C:1C:72:97:5A Fingerprint (SHA1): 98:1A:3B:C2:73:A8:90:49:52:78:AD:AB:BB:45:E5:F0:B7:EF:77:D6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122003 (0x42776953) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Nov 15 12:20:25 2017 Not After : Tue Nov 15 12:20:25 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:7c:df:9b:05:d9:2a:68:6a:bd:00:11:23:48:dd:36: 31:3f:c6:96:27:5d:f0:74:3a:e0:d7:4c:17:33:d4:73: ae:6a:72:22:bf:08:09:fb:26:5c:13:90:0d:cf:44:e1: f1:3f:8b:5a:55:40:2a:6e:f4:83:2f:8f:2a:4a:95:74: 12:3b:48:19:13:8a:f7:4b:a7:bc:33:ee:28:af:7b:f5: dc:dd:de:e4:d3:85:2b:5c:36:a1:55:4d:e1:db:92:fa: 8f:b9:7b:54:1f:c6:7a:4d:33:09:5b:56:2f:09:41:31: 76:4f:db:46:8f:0c:fe:12:b7:60:e5:c8:c1:36:c1:60: a9:f0:46:8e:e4:32:a8:53:f0:4b:d6:00:40:44:44:9a: de:c5:f9:52:3a:10:a0:b9:45:36:ef:53:d3:15:c3:cc: 2c:a4:fe:03:0e:2a:0d:50:cf:98:c1:da:2b:38:50:d0: ba:4f:ca:f0:da:77:93:aa:da:92:52:00:06:47:4d:37: 27:66:66:e2:eb:6e:af:d3:dd:07:3a:23:77:fb:40:4c: dc:58:d4:cd:40:4e:df:98:8e:b5:ab:2a:fc:35:69:38: 48:d4:e7:20:36:66:3b:16:36:60:1c:41:4e:da:42:e9: 64:49:fa:c6:61:07:a8:37:61:ea:28:5d:d9:1f:20:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:43:09:a0:04:b2:25:e9:78:2a:4c:f2:ad:d2:bb:b0: ed:a8:1a:28:c9:92:c0:31:1b:21:0d:e3:b5:e9:b9:09: 59:dc:b7:ed:a7:f0:5c:c0:9c:c0:fe:b3:4d:5b:bf:56: 60:c1:8b:f7:76:0a:95:85:f3:16:c2:b9:c8:c6:ee:b4: 03:96:70:0b:6e:d4:82:e3:ef:e9:a7:17:25:16:f3:61: 9f:aa:82:fb:2c:d3:03:7c:56:69:5e:26:6c:c9:e2:aa: 73:fd:3b:89:28:da:d4:11:c8:63:46:39:b1:e0:9c:61: bd:36:80:d1:cd:40:3d:04:64:a8:69:f8:83:4c:2e:95: 5e:c1:85:6a:37:d8:ea:d0:ec:23:bb:2b:76:3b:00:72: 76:98:1a:29:29:31:94:c8:c3:4e:08:72:04:9f:dc:40: 63:df:62:1e:55:81:01:e7:7b:68:e7:17:60:77:09:da: 81:13:d2:ed:12:20:fa:b9:20:16:58:97:f6:34:d7:27: 82:c5:02:a9:42:90:31:00:06:95:41:d1:bd:c4:58:18: fc:90:d7:bb:dc:44:d2:11:11:fe:fc:2a:60:70:7b:cd: 54:a5:f3:c0:9f:3b:96:5b:a8:4f:94:a8:93:7e:6f:b1: 6b:1a:87:65:e3:f7:7d:1b:35:4d:ec:7b:32:30:11:b1 Fingerprint (SHA-256): 02:5D:A5:E7:9D:7B:14:FF:0E:EF:99:08:26:DB:87:10:E6:5E:91:9D:4E:E1:3C:C4:E1:FD:77:E5:20:95:09:95 Fingerprint (SHA1): C5:A5:57:5D:A5:AC:20:5E:F2:74:EC:52:58:C4:76:0F:F0:F0:5F:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122004 (0x42776954) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Nov 15 12:20:25 2017 Not After : Tue Nov 15 12:20:25 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:74:34:18:39:06:08:0e:5f:d1:97:d0:cd:7b:78:f4: 54:14:1d:ed:57:bc:53:6d:49:f1:86:b3:da:10:11:43: d6:c5:3d:a2:f8:19:a7:a2:ef:79:a9:e6:4a:e4:e2:b9: 46:bf:66:d0:26:97:2d:21:73:e1:0b:99:3d:bd:c0:d9: f4:f8:2d:af:76:5b:a5:2b:04:4c:ff:56:64:d8:2a:8e: ff:0d:de:0c:61:b6:d3:36:27:8d:1b:a6:8f:9a:28:03: ca:d3:55:0f:a2:df:60:22:63:d2:6b:8d:17:d2:f3:67: d6:ac:56:15:d5:88:33:a0:cf:f1:fa:5a:78:ad:72:66: 4f:04:64:22:5f:ba:b2:bf:a7:74:bd:80:a9:69:47:e3: 3f:1c:b9:d1:b1:a5:2a:5e:0c:64:35:42:f7:83:51:37: 56:cd:ee:45:8f:a5:60:b5:98:f7:45:12:58:13:56:3a: d1:9e:8d:08:79:a9:1e:b7:9f:80:21:85:13:af:8a:13: c3:c0:a5:9a:b5:3d:c3:59:06:5c:5d:b7:58:d0:55:87: 8c:d3:29:f3:ea:c8:a1:6c:25:f6:77:06:ca:86:fa:7b: 14:17:df:f8:f5:79:b8:2c:25:df:11:f8:36:0d:f8:73: d1:88:67:8c:46:33:26:44:92:9a:cb:ed:8d:e4:91:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:43:04:7d:ec:f2:92:1b:ef:c3:90:03:51:92:42:c6: f4:7e:34:99:92:e0:a3:e1:83:09:2c:04:c8:0d:4c:db: a1:a8:d6:95:48:6e:38:9c:e1:87:b3:d4:48:aa:09:fb: 4d:63:e4:e5:05:f3:a2:7e:d5:64:26:95:7e:37:2e:d1: af:c3:22:d5:08:94:24:04:bb:34:99:ad:32:ac:5f:ab: d0:77:c1:cd:7f:8b:d7:db:56:42:d5:cf:3d:5f:48:c3: 0f:d8:fb:3e:df:7a:d8:d2:6d:5b:9d:6a:c6:e0:dc:eb: d4:6c:8d:30:91:8d:5b:05:30:b3:86:2f:db:01:ef:2c: 49:ba:a4:1e:47:0a:38:c8:49:23:19:8a:96:7a:1e:78: 8b:3c:3a:89:de:14:37:c8:5b:fc:80:c6:e3:75:8c:37: b3:66:37:e1:8a:13:40:19:a8:23:67:06:97:b3:bd:14: 4e:c5:d4:b3:07:30:19:a0:1f:97:e0:46:33:4f:e1:34: 3d:cf:1b:80:c3:29:c2:70:d8:b5:76:ac:c1:c7:ec:e6: e3:86:58:cf:07:30:39:46:03:d6:58:ca:d2:e7:77:c8: ad:08:b9:ad:58:8a:cf:9e:55:6e:7f:15:0a:93:b1:56: 91:75:4e:0d:2e:dd:96:e5:37:73:9c:e1:36:fd:76:ef Fingerprint (SHA-256): D7:EF:5A:2D:04:66:F7:B6:F7:10:20:80:CC:E4:93:76:0F:9B:2E:7B:3B:06:28:DE:7D:37:72:8E:81:41:D1:7C Fingerprint (SHA1): 68:2D:EF:44:E6:53:AE:85:13:0F:40:C7:01:7C:BC:04:D3:FF:4F:95 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122005 (0x42776955) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Nov 15 12:20:26 2017 Not After : Tue Nov 15 12:20:26 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:87:ba:d7:4d:a0:61:a2:bb:8f:07:2a:2e:74:5c:d6: bd:d5:9d:80:1e:44:a4:9a:9a:dc:8a:0c:e3:cc:ed:c1: a2:7a:4d:e4:e7:66:25:55:99:85:0e:55:ae:65:6b:5f: dc:70:a9:84:cd:46:3d:40:a4:b1:fc:fd:cb:2c:ce:7e: fb:b8:7c:05:47:e6:b8:fe:cf:64:c1:62:f5:cf:f3:71: e9:1f:b8:25:9d:a7:11:4e:18:10:31:6e:63:ac:ae:6b: 9d:7e:2c:b6:00:b9:32:31:b7:7d:17:f2:2f:b6:de:e0: 92:87:7e:02:24:a1:0a:c5:47:e3:8a:71:36:5d:e7:6e: 05:d7:07:40:79:1d:bc:ba:2b:73:bb:a2:da:33:b5:1c: e1:d3:47:32:b2:10:41:76:0a:84:d1:4f:b2:cb:79:41: 4b:49:ef:71:cd:4f:ca:27:d3:ee:7a:0a:e2:39:29:a5: 13:96:8e:ec:d5:65:68:08:74:08:b1:fc:6f:07:56:23: 0e:a0:39:3b:93:5e:cd:e4:74:9a:3f:42:7f:41:80:8a: a4:8d:72:0e:19:25:e1:db:37:87:ab:a6:82:50:07:ce: 05:5a:7d:c5:a6:71:26:95:a0:a8:ef:c1:01:1c:48:8a: b8:0f:35:a3:6b:7a:b3:b8:ff:24:cf:9e:03:4b:83:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:a4:c1:59:c7:20:da:9f:45:8f:36:2a:61:c5:1e:18: 2c:19:24:be:45:da:ed:c9:92:37:8a:10:ee:ca:e0:b2: 0a:d2:07:b5:e1:30:e3:cb:cf:9b:f2:da:2f:73:33:71: ee:69:04:8d:6c:6c:e4:6e:ab:f6:fe:dc:43:49:c7:a3: 36:5c:a2:7f:71:c9:ff:ae:35:53:7d:5d:50:2e:b6:dd: ad:e4:6a:27:fc:13:53:da:6d:d4:43:a9:8b:b3:11:49: 56:16:47:12:e8:89:24:79:a9:8c:62:1c:1f:3c:7c:de: f3:64:c2:00:19:c0:d2:26:d2:57:73:25:89:fb:f6:77: 19:41:1f:d9:e2:36:0b:39:c0:8f:c9:61:5e:3b:95:97: 41:c9:a5:e9:15:28:9c:63:8d:7d:58:31:3c:84:c2:00: e6:76:4f:98:c7:14:ee:1f:93:d0:ee:2e:82:d7:ba:17: 11:c9:58:c7:b7:cc:03:a5:c1:1b:c9:49:d7:da:12:52: 45:36:b5:a1:0c:91:11:42:45:09:26:24:57:c1:1e:d3: f9:00:93:23:d9:37:06:18:00:3c:83:1b:62:bc:3e:ef: 7a:fb:f6:0c:c5:c2:fb:17:13:93:ed:8e:85:34:df:96: a8:cd:68:ba:9e:1f:7e:99:d1:9f:25:75:45:47:73:ba Fingerprint (SHA-256): B3:7D:F3:35:4D:B4:93:0D:A9:BF:82:68:F6:30:48:74:FD:93:CF:73:CB:DE:0A:F6:0D:FA:DC:B9:97:66:AC:D1 Fingerprint (SHA1): 7C:95:B8:23:10:BA:78:C2:07:26:53:57:95:DB:C3:AB:68:40:CF:30 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122006 (0x42776956) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Nov 15 12:20:27 2017 Not After : Tue Nov 15 12:20:27 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:b7:88:ba:d6:ed:1d:9d:91:72:f7:2b:e4:42:5f:82: 2d:bd:f7:d3:a3:91:40:2b:de:29:c5:01:e9:d0:95:95: 4f:b2:8e:5d:c4:97:ff:9a:57:c7:f1:48:21:8a:ec:ce: 78:0a:bc:28:b1:94:44:27:a4:fd:a2:18:d1:b1:fc:18: 61:27:35:a3:92:5f:9c:88:5e:88:3c:f7:a5:13:85:6c: d2:8c:fe:4c:d9:d6:1b:b1:7c:1a:49:0a:4f:ce:e9:bd: 0b:32:d7:68:07:26:26:ce:18:b3:4d:b2:11:21:42:e5: 36:78:18:07:78:9a:46:7c:44:1b:45:9f:43:33:3a:b8: 8e:e1:96:46:84:78:96:c0:35:5e:1c:3e:45:d8:6a:b2: 2c:a6:d7:22:42:b0:3a:58:63:26:5c:da:2d:8b:92:c0: ba:21:b3:1f:64:7f:15:8e:45:26:78:de:97:0a:a1:0e: 97:e0:c6:65:4f:8c:0a:37:e5:d4:b8:5d:22:26:74:ed: b5:23:83:08:e8:e4:f4:d6:b1:55:7a:f6:0c:c1:8f:fb: 9d:6a:0f:3a:89:40:14:c7:ee:f8:84:6b:d0:75:6f:8d: 7c:11:5c:3b:91:9c:63:10:08:79:3e:82:db:06:7a:eb: c7:98:3e:e2:4b:34:1c:b1:52:4e:67:aa:b6:0b:ae:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:03:91:58:bb:12:69:50:50:14:e4:84:ab:5b:86:6a: 40:11:96:a5:11:90:ec:2c:44:27:ef:2f:5c:fe:27:71: f8:88:46:a1:7d:47:a5:d3:cd:15:06:95:bf:43:99:b3: 6f:10:a8:88:38:b5:50:e6:96:0b:d4:63:59:83:9a:94: 61:92:78:fe:a9:9b:a8:dc:eb:d3:72:aa:41:de:28:2c: 1d:2a:15:04:34:c6:d6:27:a0:43:a8:26:8d:3d:7c:f5: 11:ea:2a:b8:d1:30:b0:b7:0c:48:dc:5e:26:4a:6f:20: be:ff:77:c2:43:ed:be:93:37:b7:91:08:e9:a8:ac:33: 29:de:4f:dd:b5:6e:15:6b:d7:c6:97:f9:b8:97:c5:45: a4:54:dd:31:c0:1a:85:59:02:e5:f9:56:f5:4d:0d:fb: a5:bc:05:d9:21:dc:9e:23:1e:d3:ad:db:38:02:4a:e1: bb:83:1c:6e:5b:07:3a:a7:3f:ec:5f:4d:fe:7d:5c:d7: 09:c5:a5:cd:12:c6:3d:de:5e:48:02:ce:c3:36:78:db: ce:8f:68:34:4d:89:0d:f3:2b:38:88:2a:a0:5f:57:55: 0a:bf:f6:5c:49:07:d2:fa:e3:27:f9:20:33:f7:27:cb: 2a:af:bf:8f:4a:7d:29:2b:4e:70:24:c7:da:0e:58:b1 Fingerprint (SHA-256): 17:B9:94:97:60:43:10:5A:89:F6:16:DA:AF:09:AC:B7:70:83:FC:1C:2F:99:16:BB:06:C2:3A:96:54:A7:7B:F8 Fingerprint (SHA1): D2:5A:02:73:B4:45:4C:C3:AD:D2:56:1E:7F:65:35:15:94:CF:EB:4E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122007 (0x42776957) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Nov 15 12:20:27 2017 Not After : Tue Nov 15 12:20:27 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:38:67:2e:be:80:63:39:ed:e5:91:a6:7f:b9:ba:5a: 4d:d0:75:8d:fc:1d:3b:e3:cf:69:f6:fd:f9:88:11:ef: c7:02:86:50:3f:68:1e:29:8d:d2:ee:5a:a2:b3:82:81: 03:f0:19:bf:86:c6:f4:f9:dd:2b:fe:85:e2:6a:12:95: e5:7b:31:89:5c:49:78:56:84:be:d1:6d:fd:a7:e6:b0: 85:48:16:95:3f:39:b3:7d:ef:ba:5e:25:15:f1:a4:f3: b0:f1:81:14:b7:bc:97:be:b4:97:6f:f1:51:e6:70:50: 95:a6:4f:7d:70:43:c9:ce:b8:df:46:36:1e:47:18:76: a1:08:7e:c9:7f:38:79:79:32:be:8c:44:cc:e3:e5:35: 05:10:74:35:20:a1:45:3d:f8:c8:a5:ce:38:90:14:de: 72:2b:d0:f4:58:c0:3a:b3:a0:5e:e3:6e:2d:1c:6f:70: d2:65:f1:bd:20:ec:a5:fc:3e:3e:db:f4:ec:80:71:8e: e0:70:76:97:95:f3:7b:9e:e9:c0:01:a9:92:04:47:1a: c1:83:c4:1e:13:ee:b7:b4:83:74:50:10:73:a8:f1:1b: 2d:c2:82:0f:26:1e:6d:d2:e1:eb:bd:8c:e6:9a:8a:ba: a3:e0:db:6a:44:03:2b:73:94:e0:83:94:00:97:21:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:83:27:3c:4f:3b:fc:f5:85:30:9f:4b:2b:f5:19:4b: 51:88:d0:9b:a9:95:f2:15:bc:41:b5:33:dc:da:57:db: 80:e9:66:94:00:42:62:3a:f5:14:0a:b9:a5:31:66:2b: 70:db:e7:e5:cb:2f:12:3c:98:54:fd:16:25:09:fc:b6: 78:2a:8a:a0:bf:a5:70:35:a1:dd:8c:91:b0:2d:19:54: 06:3c:5b:b2:5c:fb:e5:5a:a7:32:bb:91:b1:5e:b4:9d: 83:cd:1a:7b:2a:36:d1:c8:5e:1b:e1:e4:9e:cc:f8:24: 57:ea:4d:ba:d1:86:cf:3f:7a:2b:39:0c:3c:b9:65:83: f9:02:b6:cf:83:f2:ca:4a:9a:b2:55:85:65:96:71:b2: d7:fa:82:6b:1e:3e:3b:d4:e9:a1:ed:6a:bf:0f:0f:1a: 10:d6:86:bd:aa:b3:14:66:1c:d3:3a:28:23:a7:2e:58: a4:16:e8:76:8c:01:3b:46:8b:ca:d6:f0:ea:fb:0e:ba: a7:87:3a:7f:c9:a7:4e:38:16:17:c7:18:86:5c:18:ac: 06:cc:a7:6a:c0:4e:64:c5:22:f7:44:cd:46:24:86:8f: 02:3b:03:4b:a8:dc:fa:98:f5:5f:3c:5d:2c:5c:ec:7b: df:4f:6c:66:a4:cc:49:07:ff:48:33:62:04:ad:a0:58 Fingerprint (SHA-256): 09:96:7B:2B:CF:74:64:6D:5A:F4:7F:51:86:92:79:84:E6:27:A5:93:E8:26:89:8A:14:F8:E2:E8:EE:35:26:B8 Fingerprint (SHA1): F2:E7:E9:0B:11:F3:91:93:14:5E:16:97:F5:9E:99:C0:A1:84:ED:29 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122022 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122023 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122024 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115122025 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122022 (0x42776966) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:31 2017 Not After : Tue Nov 15 12:20:31 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:75:27:dc:40:cd:c9:cd:33:aa:b4:6b:b3:97:b9:71: 16:89:4f:21:15:81:c9:a7:95:b2:2c:5e:df:bc:95:d1: 30:06:b5:1d:2d:d9:b8:fa:4c:4e:b4:8e:d0:40:13:cf: 1b:4d:02:0c:e1:4e:74:bc:06:65:aa:1e:41:74:c8:57: c0:3e:13:b5:fb:37:59:41:c6:b5:7a:3f:d5:86:46:a6: f2:47:c8:d1:36:bb:69:21:a7:96:76:60:33:aa:41:b8: fe:de:18:c2:8d:2a:61:52:cc:79:a8:8b:84:f7:06:c7: 8d:97:ed:29:de:b5:12:89:a9:38:f9:b1:fa:d9:23:1b: 1c:bc:db:a0:63:ef:f6:9a:b8:6c:5b:b4:e2:96:9b:74: db:09:92:7e:e0:d9:a1:d7:f3:ee:c5:84:8f:3b:8e:25: 2b:58:b1:81:d1:b5:87:57:34:80:2f:fd:84:9e:bc:94: 72:22:fa:0d:b7:03:4f:64:2f:7e:0a:60:9b:79:21:ae: 51:84:b9:b8:3b:38:d9:36:63:c4:4c:91:dc:be:06:7b: 43:39:6b:1d:38:38:42:d5:6e:53:71:f7:53:59:3c:dd: 81:7e:6a:7d:d0:ac:8a:e7:bf:a0:f4:3b:eb:79:ba:68: b0:63:7b:65:96:5f:d8:40:da:db:d9:09:58:57:76:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:be:b4:c7:d6:7f:ca:2b:32:a0:2c:df:40:cf:e2:2b: 0e:f0:d1:08:57:db:53:25:60:15:0e:b9:20:a1:ea:cb: be:19:25:38:dc:da:98:19:7f:b5:39:60:38:52:db:00: 15:db:25:84:9e:19:25:0b:0a:9f:dd:c5:c7:c9:b0:51: 42:b5:69:a9:e8:c6:1f:30:bd:51:e8:56:cb:7f:2a:31: 00:ab:b3:e4:0b:dd:51:9c:06:fa:b4:64:47:10:85:08: b0:3a:45:8d:eb:00:c6:84:2d:85:14:b5:f2:dd:e5:d2: 84:c2:5c:a0:68:c7:4b:5d:5c:8e:98:16:9c:b8:46:23: 2d:1e:5a:8e:99:cd:e0:7a:2e:ae:5b:f7:4d:e0:8c:2e: 03:87:4d:a2:cd:9b:27:60:28:81:b4:ad:ec:72:d1:a7: 28:c6:bb:d4:ce:f3:79:52:43:e6:35:e6:ad:6a:3b:a5: 5c:92:ec:88:be:57:9d:43:8f:14:fb:ee:98:1a:7c:ef: 0f:d2:09:df:3b:2f:55:8f:c9:c4:ac:81:0d:87:33:c1: 6c:09:05:5d:a9:b2:7e:d5:35:5e:eb:72:d5:c0:3f:53: 12:42:b0:0d:73:ba:de:4e:fe:e6:8c:ff:8f:cd:0b:05: 36:27:2d:d2:e6:a2:fb:6a:79:a3:35:31:1a:75:f3:d5 Fingerprint (SHA-256): DD:B1:99:C8:0F:28:B3:02:94:66:C4:E9:35:09:71:C2:70:F5:96:85:7A:10:10:DF:FE:A7:08:4C:D5:80:97:2C Fingerprint (SHA1): AF:A6:24:68:9D:D9:B0:CD:6A:E8:E9:44:7F:1E:89:7F:24:CD:45:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122023 (0x42776967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:31 2017 Not After : Tue Nov 15 12:20:31 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:8e:e7:13:09:ad:db:8b:b1:e4:d7:fc:ae:bc:2a:c5: 5c:80:d9:05:dc:18:27:e0:df:47:e9:f0:3a:72:db:4f: 1b:45:dc:30:49:99:66:69:fb:bb:79:72:c9:05:cb:1f: b6:81:86:f5:23:a1:a7:5d:8b:f2:d3:f4:9b:8a:67:53: 6b:de:c4:de:7a:f0:0c:d4:70:70:40:fe:ea:80:51:1f: 39:01:db:c9:08:56:47:b3:16:52:c2:e1:f8:4a:9e:91: 18:e9:72:bb:53:94:f6:1c:0a:a2:be:12:6e:f8:df:dc: 27:b4:ed:cc:94:2b:97:7c:08:b3:45:66:63:06:b3:cb: 65:b3:62:87:e7:cd:bc:40:4f:ba:62:44:f2:2f:c7:11: 5b:0f:e7:ad:8a:f8:cb:5a:77:a8:72:d1:55:1e:49:3d: c9:84:8c:db:fe:d5:02:18:16:cf:dd:7f:a3:83:fe:eb: 5e:53:4b:d4:49:5e:90:54:8a:4d:5a:15:f0:14:68:cc: d6:59:93:38:c7:05:95:53:40:90:83:71:ce:0d:1f:2f: 94:c3:06:7c:9e:9d:c2:7c:c4:24:b7:96:6b:f8:8f:24: e9:19:60:e7:06:85:ea:42:93:b0:49:61:a5:f6:65:2f: cb:f7:bd:d4:e6:e3:55:62:7e:db:be:78:16:e7:d5:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:92:6d:b3:c8:a3:0b:89:ab:4f:09:24:39:02:10:22: 63:28:ea:8a:9e:8a:7b:20:4e:f7:4a:28:be:02:d6:b2: 2f:4b:b8:b4:1b:e3:cb:a4:3d:bb:6d:f3:7d:7f:59:6b: 94:c7:32:ab:dc:4a:5d:e0:9e:ca:d4:4a:d3:ae:28:a0: 39:47:45:3c:59:47:f1:11:9d:cc:13:77:cd:8a:a8:27: 88:78:f0:da:0d:5e:96:03:77:4a:d3:95:9b:e5:02:10: 6a:9c:5e:3d:26:e2:7d:8a:f5:69:9d:46:c9:5f:86:55: 30:6c:ce:74:f1:0d:9c:8c:c5:6c:0e:4d:97:c5:69:64: d1:02:f8:75:9e:e0:73:51:76:d4:95:4b:20:00:20:d2: 64:91:59:67:6f:62:09:aa:cd:e4:7b:98:03:23:46:22: 1d:98:97:4d:c2:ad:b9:65:67:d0:6a:1e:35:65:fe:d9: 59:c6:c9:2f:73:f4:71:e2:54:b8:88:b0:d8:d5:81:63: ff:68:72:7c:6a:64:61:53:bc:1d:ad:ec:1b:c7:ec:d2: 82:22:9f:77:1b:e8:ea:22:0c:5e:ec:66:0f:b9:a1:9e: 1f:6e:85:ae:dd:93:d2:08:bd:d7:85:46:55:28:79:68: 9c:9c:ce:00:c9:1b:3c:cb:f8:a3:86:c7:9f:89:03:92 Fingerprint (SHA-256): C4:9C:B5:01:03:12:00:21:C5:DE:74:AA:75:00:D8:17:44:F0:BF:49:DD:82:D6:95:A4:BA:CB:A1:73:65:A3:6D Fingerprint (SHA1): FC:AB:0F:20:66:9C:00:EC:41:A6:10:14:E8:64:9B:7D:1E:54:C0:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122024 (0x42776968) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:20:32 2017 Not After : Tue Nov 15 12:20:32 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:ab:fb:9c:05:7b:c5:5e:68:06:49:c9:a4:48:20:67: c6:96:78:dd:ff:70:fd:36:d8:a4:fe:59:c1:79:fb:80: 75:b6:9c:7e:79:0d:25:c3:1a:92:ba:d2:fb:b0:f5:2a: 98:92:66:bb:94:5d:2d:e2:04:cd:bb:01:54:ab:56:cf: 94:e1:d7:5d:75:99:67:a4:8f:3e:f0:90:2c:bb:b7:2e: f0:10:73:6f:73:b5:99:a5:4e:2f:ae:69:ad:e1:98:94: fe:df:73:16:7f:c2:26:3a:f5:3b:80:36:20:b2:57:39: c2:a7:34:ea:6b:f3:db:c3:53:44:6b:05:46:01:ff:82: ef:f9:d2:3d:1a:87:a3:86:5c:d2:be:a5:65:fc:e3:98: 67:0a:8b:bf:af:76:9d:95:85:c3:fd:6f:57:a0:2f:26: 69:27:d0:c0:f9:21:63:4a:71:91:c0:b9:b1:84:7a:ce: d6:b5:85:e3:a3:59:69:52:e9:c1:65:32:74:19:b8:26: c2:a1:05:e2:08:7a:7c:f0:fa:2d:a3:20:71:40:fa:55: c8:2a:e5:b3:ac:8b:90:dc:50:36:cd:93:41:22:73:3f: e9:ae:ad:b9:18:e7:00:17:64:1d:37:1f:94:f3:0e:07: a8:8d:11:5d:95:7a:17:ae:2b:dd:88:aa:68:0e:7c:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:ce:1b:54:f9:17:91:a2:bb:11:91:ae:2d:e8:89:ad: 8b:ab:63:9a:53:83:2a:a1:3e:05:31:90:54:d2:57:bb: c7:70:0f:16:a9:95:25:b4:21:a5:d5:e2:0a:a6:5d:4c: 5c:46:c0:59:5f:99:32:e6:3a:c7:60:82:8c:5c:61:0e: 62:8f:b9:8c:04:e1:59:20:b9:1e:aa:c1:6d:6e:70:06: 1f:32:ad:fc:33:0c:bb:33:d5:37:dc:9a:5a:3a:dd:3a: fe:1f:30:36:d9:f4:7c:0f:2e:2e:ed:c4:27:e7:37:a2: 0c:36:2e:5c:51:73:84:11:cf:ad:98:a3:be:1b:e1:e6: 9d:70:db:4b:8e:2a:e5:b8:fb:47:33:9d:c9:ad:c8:cd: b7:67:9f:34:2c:70:e9:93:14:bc:27:31:b1:bf:d8:1c: a4:96:73:92:a7:ee:1c:a4:b6:03:4b:fe:55:38:86:c5: a3:ab:d8:49:0b:5b:bd:44:a6:c3:5f:9d:f9:3a:5a:0b: a6:4c:01:eb:69:47:6f:17:bb:44:6a:bb:16:df:50:c4: 22:2f:92:50:63:6c:ac:15:5f:81:72:7f:24:f4:7f:70: 00:b0:99:06:b3:d3:c3:50:41:10:9e:62:52:46:f5:22: b6:67:1c:d0:8e:03:a6:7d:ab:c8:b6:63:76:13:66:c5 Fingerprint (SHA-256): 7D:CC:17:EE:3E:96:82:B6:8A:13:04:66:43:59:15:47:9F:79:8D:D2:26:AD:81:BC:16:CE:BD:2F:A8:28:BB:86 Fingerprint (SHA1): 25:2A:9F:AE:D6:83:13:E5:C9:F5:7B:96:14:26:D3:6F:7C:60:7E:31 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122022 (0x42776966) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:31 2017 Not After : Tue Nov 15 12:20:31 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:75:27:dc:40:cd:c9:cd:33:aa:b4:6b:b3:97:b9:71: 16:89:4f:21:15:81:c9:a7:95:b2:2c:5e:df:bc:95:d1: 30:06:b5:1d:2d:d9:b8:fa:4c:4e:b4:8e:d0:40:13:cf: 1b:4d:02:0c:e1:4e:74:bc:06:65:aa:1e:41:74:c8:57: c0:3e:13:b5:fb:37:59:41:c6:b5:7a:3f:d5:86:46:a6: f2:47:c8:d1:36:bb:69:21:a7:96:76:60:33:aa:41:b8: fe:de:18:c2:8d:2a:61:52:cc:79:a8:8b:84:f7:06:c7: 8d:97:ed:29:de:b5:12:89:a9:38:f9:b1:fa:d9:23:1b: 1c:bc:db:a0:63:ef:f6:9a:b8:6c:5b:b4:e2:96:9b:74: db:09:92:7e:e0:d9:a1:d7:f3:ee:c5:84:8f:3b:8e:25: 2b:58:b1:81:d1:b5:87:57:34:80:2f:fd:84:9e:bc:94: 72:22:fa:0d:b7:03:4f:64:2f:7e:0a:60:9b:79:21:ae: 51:84:b9:b8:3b:38:d9:36:63:c4:4c:91:dc:be:06:7b: 43:39:6b:1d:38:38:42:d5:6e:53:71:f7:53:59:3c:dd: 81:7e:6a:7d:d0:ac:8a:e7:bf:a0:f4:3b:eb:79:ba:68: b0:63:7b:65:96:5f:d8:40:da:db:d9:09:58:57:76:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:be:b4:c7:d6:7f:ca:2b:32:a0:2c:df:40:cf:e2:2b: 0e:f0:d1:08:57:db:53:25:60:15:0e:b9:20:a1:ea:cb: be:19:25:38:dc:da:98:19:7f:b5:39:60:38:52:db:00: 15:db:25:84:9e:19:25:0b:0a:9f:dd:c5:c7:c9:b0:51: 42:b5:69:a9:e8:c6:1f:30:bd:51:e8:56:cb:7f:2a:31: 00:ab:b3:e4:0b:dd:51:9c:06:fa:b4:64:47:10:85:08: b0:3a:45:8d:eb:00:c6:84:2d:85:14:b5:f2:dd:e5:d2: 84:c2:5c:a0:68:c7:4b:5d:5c:8e:98:16:9c:b8:46:23: 2d:1e:5a:8e:99:cd:e0:7a:2e:ae:5b:f7:4d:e0:8c:2e: 03:87:4d:a2:cd:9b:27:60:28:81:b4:ad:ec:72:d1:a7: 28:c6:bb:d4:ce:f3:79:52:43:e6:35:e6:ad:6a:3b:a5: 5c:92:ec:88:be:57:9d:43:8f:14:fb:ee:98:1a:7c:ef: 0f:d2:09:df:3b:2f:55:8f:c9:c4:ac:81:0d:87:33:c1: 6c:09:05:5d:a9:b2:7e:d5:35:5e:eb:72:d5:c0:3f:53: 12:42:b0:0d:73:ba:de:4e:fe:e6:8c:ff:8f:cd:0b:05: 36:27:2d:d2:e6:a2:fb:6a:79:a3:35:31:1a:75:f3:d5 Fingerprint (SHA-256): DD:B1:99:C8:0F:28:B3:02:94:66:C4:E9:35:09:71:C2:70:F5:96:85:7A:10:10:DF:FE:A7:08:4C:D5:80:97:2C Fingerprint (SHA1): AF:A6:24:68:9D:D9:B0:CD:6A:E8:E9:44:7F:1E:89:7F:24:CD:45:3A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122023 (0x42776967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:31 2017 Not After : Tue Nov 15 12:20:31 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:8e:e7:13:09:ad:db:8b:b1:e4:d7:fc:ae:bc:2a:c5: 5c:80:d9:05:dc:18:27:e0:df:47:e9:f0:3a:72:db:4f: 1b:45:dc:30:49:99:66:69:fb:bb:79:72:c9:05:cb:1f: b6:81:86:f5:23:a1:a7:5d:8b:f2:d3:f4:9b:8a:67:53: 6b:de:c4:de:7a:f0:0c:d4:70:70:40:fe:ea:80:51:1f: 39:01:db:c9:08:56:47:b3:16:52:c2:e1:f8:4a:9e:91: 18:e9:72:bb:53:94:f6:1c:0a:a2:be:12:6e:f8:df:dc: 27:b4:ed:cc:94:2b:97:7c:08:b3:45:66:63:06:b3:cb: 65:b3:62:87:e7:cd:bc:40:4f:ba:62:44:f2:2f:c7:11: 5b:0f:e7:ad:8a:f8:cb:5a:77:a8:72:d1:55:1e:49:3d: c9:84:8c:db:fe:d5:02:18:16:cf:dd:7f:a3:83:fe:eb: 5e:53:4b:d4:49:5e:90:54:8a:4d:5a:15:f0:14:68:cc: d6:59:93:38:c7:05:95:53:40:90:83:71:ce:0d:1f:2f: 94:c3:06:7c:9e:9d:c2:7c:c4:24:b7:96:6b:f8:8f:24: e9:19:60:e7:06:85:ea:42:93:b0:49:61:a5:f6:65:2f: cb:f7:bd:d4:e6:e3:55:62:7e:db:be:78:16:e7:d5:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:92:6d:b3:c8:a3:0b:89:ab:4f:09:24:39:02:10:22: 63:28:ea:8a:9e:8a:7b:20:4e:f7:4a:28:be:02:d6:b2: 2f:4b:b8:b4:1b:e3:cb:a4:3d:bb:6d:f3:7d:7f:59:6b: 94:c7:32:ab:dc:4a:5d:e0:9e:ca:d4:4a:d3:ae:28:a0: 39:47:45:3c:59:47:f1:11:9d:cc:13:77:cd:8a:a8:27: 88:78:f0:da:0d:5e:96:03:77:4a:d3:95:9b:e5:02:10: 6a:9c:5e:3d:26:e2:7d:8a:f5:69:9d:46:c9:5f:86:55: 30:6c:ce:74:f1:0d:9c:8c:c5:6c:0e:4d:97:c5:69:64: d1:02:f8:75:9e:e0:73:51:76:d4:95:4b:20:00:20:d2: 64:91:59:67:6f:62:09:aa:cd:e4:7b:98:03:23:46:22: 1d:98:97:4d:c2:ad:b9:65:67:d0:6a:1e:35:65:fe:d9: 59:c6:c9:2f:73:f4:71:e2:54:b8:88:b0:d8:d5:81:63: ff:68:72:7c:6a:64:61:53:bc:1d:ad:ec:1b:c7:ec:d2: 82:22:9f:77:1b:e8:ea:22:0c:5e:ec:66:0f:b9:a1:9e: 1f:6e:85:ae:dd:93:d2:08:bd:d7:85:46:55:28:79:68: 9c:9c:ce:00:c9:1b:3c:cb:f8:a3:86:c7:9f:89:03:92 Fingerprint (SHA-256): C4:9C:B5:01:03:12:00:21:C5:DE:74:AA:75:00:D8:17:44:F0:BF:49:DD:82:D6:95:A4:BA:CB:A1:73:65:A3:6D Fingerprint (SHA1): FC:AB:0F:20:66:9C:00:EC:41:A6:10:14:E8:64:9B:7D:1E:54:C0:12 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122024 (0x42776968) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:20:32 2017 Not After : Tue Nov 15 12:20:32 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:ab:fb:9c:05:7b:c5:5e:68:06:49:c9:a4:48:20:67: c6:96:78:dd:ff:70:fd:36:d8:a4:fe:59:c1:79:fb:80: 75:b6:9c:7e:79:0d:25:c3:1a:92:ba:d2:fb:b0:f5:2a: 98:92:66:bb:94:5d:2d:e2:04:cd:bb:01:54:ab:56:cf: 94:e1:d7:5d:75:99:67:a4:8f:3e:f0:90:2c:bb:b7:2e: f0:10:73:6f:73:b5:99:a5:4e:2f:ae:69:ad:e1:98:94: fe:df:73:16:7f:c2:26:3a:f5:3b:80:36:20:b2:57:39: c2:a7:34:ea:6b:f3:db:c3:53:44:6b:05:46:01:ff:82: ef:f9:d2:3d:1a:87:a3:86:5c:d2:be:a5:65:fc:e3:98: 67:0a:8b:bf:af:76:9d:95:85:c3:fd:6f:57:a0:2f:26: 69:27:d0:c0:f9:21:63:4a:71:91:c0:b9:b1:84:7a:ce: d6:b5:85:e3:a3:59:69:52:e9:c1:65:32:74:19:b8:26: c2:a1:05:e2:08:7a:7c:f0:fa:2d:a3:20:71:40:fa:55: c8:2a:e5:b3:ac:8b:90:dc:50:36:cd:93:41:22:73:3f: e9:ae:ad:b9:18:e7:00:17:64:1d:37:1f:94:f3:0e:07: a8:8d:11:5d:95:7a:17:ae:2b:dd:88:aa:68:0e:7c:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:ce:1b:54:f9:17:91:a2:bb:11:91:ae:2d:e8:89:ad: 8b:ab:63:9a:53:83:2a:a1:3e:05:31:90:54:d2:57:bb: c7:70:0f:16:a9:95:25:b4:21:a5:d5:e2:0a:a6:5d:4c: 5c:46:c0:59:5f:99:32:e6:3a:c7:60:82:8c:5c:61:0e: 62:8f:b9:8c:04:e1:59:20:b9:1e:aa:c1:6d:6e:70:06: 1f:32:ad:fc:33:0c:bb:33:d5:37:dc:9a:5a:3a:dd:3a: fe:1f:30:36:d9:f4:7c:0f:2e:2e:ed:c4:27:e7:37:a2: 0c:36:2e:5c:51:73:84:11:cf:ad:98:a3:be:1b:e1:e6: 9d:70:db:4b:8e:2a:e5:b8:fb:47:33:9d:c9:ad:c8:cd: b7:67:9f:34:2c:70:e9:93:14:bc:27:31:b1:bf:d8:1c: a4:96:73:92:a7:ee:1c:a4:b6:03:4b:fe:55:38:86:c5: a3:ab:d8:49:0b:5b:bd:44:a6:c3:5f:9d:f9:3a:5a:0b: a6:4c:01:eb:69:47:6f:17:bb:44:6a:bb:16:df:50:c4: 22:2f:92:50:63:6c:ac:15:5f:81:72:7f:24:f4:7f:70: 00:b0:99:06:b3:d3:c3:50:41:10:9e:62:52:46:f5:22: b6:67:1c:d0:8e:03:a6:7d:ab:c8:b6:63:76:13:66:c5 Fingerprint (SHA-256): 7D:CC:17:EE:3E:96:82:B6:8A:13:04:66:43:59:15:47:9F:79:8D:D2:26:AD:81:BC:16:CE:BD:2F:A8:28:BB:86 Fingerprint (SHA1): 25:2A:9F:AE:D6:83:13:E5:C9:F5:7B:96:14:26:D3:6F:7C:60:7E:31 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122026 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122027 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122028 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115122029 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115122030 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122026 (0x4277696a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:34 2017 Not After : Tue Nov 15 12:20:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:1c:bb:28:94:89:55:e9:ce:43:25:a8:6a:bf:00:46: ae:a9:66:37:1b:a2:d7:68:2f:d5:ec:1e:1a:f2:7a:10: 32:93:2a:dd:a9:f8:ce:5e:1b:b4:15:33:28:fd:87:ca: 18:bb:ae:fd:77:8f:29:e6:a0:9a:32:0c:85:07:9b:ed: 88:ec:f5:c7:6b:d0:09:f8:a7:99:0e:1d:8e:86:a5:6c: 5b:3c:6f:3c:3d:dd:90:97:01:57:dc:6f:7b:84:19:e1: 2c:73:fe:83:e3:69:0d:68:f6:63:4a:7a:d9:5d:c9:56: 29:11:20:66:f3:47:c1:13:62:01:7e:23:23:fd:2d:c6: d6:5d:fb:b6:0f:4c:6e:eb:98:1b:6e:87:7c:34:1e:d9: 1b:14:96:1f:27:7b:9e:f4:1f:91:46:e0:32:38:c2:1a: c6:a8:bc:3b:40:7a:a7:54:91:bf:c0:a2:99:34:d5:6b: b4:d9:5d:71:58:0b:ac:52:f1:d4:ec:14:80:a9:53:bb: 38:a3:03:b6:66:c0:94:c9:ab:b1:bd:35:b4:f7:85:5b: 87:29:61:38:ab:7c:f7:71:3b:96:42:7a:ea:c8:54:2b: 3f:ce:a7:d8:06:47:7c:00:c9:11:46:1c:67:0f:83:9b: 6a:ba:ca:cb:c2:10:53:88:99:c2:70:b3:96:ab:e9:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:2a:06:a2:da:31:5b:a7:a1:24:b9:9a:04:3b:c5:a6: 41:80:c5:b2:69:3d:50:e7:ca:71:ee:4b:b7:68:52:83: 44:cc:0b:1a:65:9f:ba:c2:24:8f:38:48:b8:b7:68:6d: 10:2f:46:10:be:38:b0:2b:3b:4a:e3:77:8d:d8:d0:34: c4:b2:70:78:06:1f:8e:81:a0:e4:14:5b:bd:e6:84:1f: e5:ae:13:07:c7:2b:06:67:73:72:0d:1f:40:93:76:63: 25:5c:69:ac:bd:33:3f:e9:ae:dc:89:9a:7d:e8:51:4b: 13:a5:16:06:7f:ee:66:ce:c9:0f:5e:bc:bf:78:1d:e1: e5:f4:4f:05:d8:cf:00:75:5a:ed:86:51:c6:a9:f3:74: c0:2e:c3:4e:b5:f9:e8:d8:ff:61:46:ae:57:71:be:d9: 45:c4:7e:94:6f:d1:f8:37:53:24:ae:9d:06:3a:f0:01: 3a:c9:ea:fb:fb:5d:35:c0:c1:91:7f:bd:3f:09:4c:08: 6c:a1:86:bb:d4:50:a5:3b:2a:58:65:16:de:84:6b:ec: 40:32:cd:41:99:ad:db:95:be:5b:e1:66:8a:5d:da:0f: 01:19:f9:34:c8:21:bb:20:23:a3:67:18:bd:9a:c0:92: aa:8b:23:a0:9a:be:cc:fa:e3:a7:e3:87:55:9c:4c:46 Fingerprint (SHA-256): 30:30:10:AC:EC:B8:E7:44:65:89:0A:38:90:55:96:98:D6:88:5D:70:37:C0:80:D0:67:9E:B0:9A:DB:C0:0D:2E Fingerprint (SHA1): 23:D2:C3:8C:23:F5:43:03:08:30:2C:54:DF:F8:66:55:8D:23:12:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122027 (0x4277696b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:34 2017 Not After : Tue Nov 15 12:20:34 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:e7:a9:bb:56:59:ca:44:51:c6:58:21:b1:93:78:6f: d2:cd:80:f9:44:4e:b9:42:7a:1e:30:64:39:0d:2d:61: 0f:ab:e0:90:cd:d1:f1:a6:08:8b:ef:a2:93:cb:ea:43: 7a:f8:a8:56:25:d5:c5:e1:04:e4:64:50:a0:0c:20:8d: 4b:27:0c:ac:82:d4:98:a8:7d:e8:98:dd:ff:0e:5e:09: 09:1a:38:88:9f:fc:59:25:6b:73:b3:3c:30:8c:cd:67: f6:46:c4:e7:a0:41:04:40:c0:68:dc:37:c5:3c:cd:17: 8d:d6:61:aa:7a:7d:74:e6:2a:08:08:cc:e7:7a:23:cf: 86:bd:07:dc:39:f0:20:8b:1c:bb:09:7e:c1:84:c8:cb: 4a:82:25:e3:03:44:f8:10:f9:5b:8a:1f:2d:4e:58:7b: db:84:80:a4:76:cb:23:28:34:80:e1:77:50:04:a1:37: 0d:76:fe:d3:c4:64:f8:e9:5f:fd:0c:fe:90:60:73:7d: 4f:59:0c:ff:4a:57:08:d6:27:f1:eb:73:a4:2b:29:d1: 2f:f2:90:a1:ce:46:df:8b:d1:47:67:23:63:81:3a:9b: 4c:36:5d:79:88:55:5f:a1:ad:94:12:f1:2a:24:a5:42: 65:21:b5:8f:bc:0e:9f:50:f2:33:40:51:d8:3f:c9:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:85:9a:90:38:dc:91:2a:d8:8a:30:05:fb:16:af:22: d3:c4:18:05:36:92:86:06:b6:12:31:a2:e1:d3:1f:07: b2:3b:a8:85:28:64:72:72:2a:59:a0:ea:17:ee:5a:9f: f7:46:c2:65:e5:de:e1:ad:6b:d1:a3:ab:ab:bd:f2:5f: 43:f0:76:d7:41:1d:fc:ae:e4:56:47:87:e1:49:44:47: 20:f7:b0:8e:07:db:41:29:50:22:ae:b0:f9:19:5e:0d: 10:44:0e:f3:60:15:10:89:5d:a4:e3:00:8e:42:53:91: 78:6e:df:f2:fd:25:e2:1f:c4:88:3f:02:d6:5a:1e:75: 9e:da:24:a6:8c:59:2f:3e:61:e7:e3:bd:ef:05:8d:dd: b7:fe:33:3d:6a:8f:ce:7d:e3:3f:7f:e2:40:7b:ed:4c: bf:a8:0f:a2:0c:1b:7e:12:bd:c0:32:08:ad:c9:93:75: bb:22:31:53:27:b1:52:9c:87:2a:0a:f5:20:ab:ee:80: 77:d2:c7:6d:57:50:75:b4:8e:ee:23:f4:31:58:0f:1a: c7:94:11:85:fd:e4:55:ca:ed:aa:e7:93:49:3d:5d:a8: d4:92:73:98:c2:fe:eb:c0:2d:95:5e:db:77:a7:48:10: 3c:0a:b4:3b:ee:ed:a8:6c:91:e0:e5:de:23:cf:51:26 Fingerprint (SHA-256): 08:63:8F:69:EA:1D:AF:16:A0:17:C8:9C:13:03:54:E8:B8:A7:3E:19:9B:9C:BD:CA:E2:46:31:E6:F1:66:98:74 Fingerprint (SHA1): 01:69:67:45:88:48:97:C4:7F:66:93:61:45:5A:13:CD:F8:F5:38:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122028 (0x4277696c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:20:35 2017 Not After : Tue Nov 15 12:20:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f3:31:6a:b8:db:bd:ba:99:b6:6f:68:9a:17:cc:a5:75: b9:31:fc:2d:de:d5:08:3e:64:0c:d0:14:ec:11:bf:6c: bd:4d:1c:60:77:20:be:c0:1e:f5:03:f4:3e:d6:a3:52: 7f:1a:e9:5f:03:41:74:20:03:44:77:3d:92:1d:68:8e: 8c:7e:a0:2d:ab:37:11:13:e3:46:97:d8:a2:72:10:44: e9:0e:d0:c6:76:fa:f2:c7:e0:f6:fa:73:f2:63:d0:83: 1c:27:e9:6d:dc:5f:0f:f8:22:86:b9:1a:9b:d7:bb:bf: 0d:14:a2:09:64:08:a7:ce:0d:b7:86:9c:be:50:c9:c8: de:70:4f:02:4d:58:d4:a9:57:b5:f0:47:7d:bd:e2:38: 8a:cf:87:c6:59:3e:31:3f:94:bb:07:ba:c8:3d:df:f9: b1:a4:08:3b:dd:95:df:20:78:b4:ca:3d:ba:31:00:70: ef:4b:30:aa:0b:ea:3b:fe:55:db:d9:c2:49:10:a9:7f: d7:1a:ca:a2:78:37:4d:95:df:1e:5e:6f:71:1c:c0:d8: e7:8d:34:a4:96:3d:ab:9a:ae:6d:d5:e5:10:e0:16:7d: 7a:b3:b4:91:1a:f6:94:4e:0e:b0:2b:25:cc:58:6b:29: 6a:a3:32:89:41:3e:69:4b:81:73:40:82:67:85:ba:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:b0:3d:7d:7c:27:05:9b:bc:e4:13:2c:43:f3:eb:a2: c2:8b:00:c4:77:97:66:49:e1:ce:c5:53:b3:ff:55:3c: a4:f0:d6:eb:6c:4d:b0:37:3e:ca:fb:ec:ab:89:0d:e4: d2:06:9e:7d:49:19:fc:97:bd:38:18:7e:bc:41:a0:5a: f0:04:54:f4:5f:22:6a:5a:9b:7f:9f:8a:60:9a:6d:21: 9f:15:f2:4f:ed:2f:f6:74:ba:cf:82:ec:98:1b:2a:90: 74:16:a1:a2:93:6a:e8:14:ea:89:05:b3:42:8b:10:2b: 24:62:9e:5d:a7:20:f0:3d:4a:50:ef:04:da:1a:bc:4d: 87:46:31:bd:13:df:ec:19:15:d4:b4:a6:84:7e:24:0e: 54:47:fc:dc:7a:70:7a:75:8c:eb:06:a4:dd:98:a7:bf: a5:2c:c3:99:90:f4:2c:fe:b5:5f:ab:30:00:d3:dd:ce: c3:f1:9e:49:fc:10:72:04:cd:8c:72:9d:a0:ef:94:f4: 2f:f4:25:64:32:a9:5b:fb:53:5d:a3:62:f2:b1:03:9f: 25:e3:67:3b:bb:26:e3:f3:b4:e1:fc:d0:cd:85:db:63: 00:e0:9a:a5:4b:ed:91:4b:25:28:c1:c3:c9:f3:8b:b3: ea:33:09:c8:32:0f:c0:56:af:bb:71:70:e5:61:c5:d2 Fingerprint (SHA-256): 6F:14:A8:F1:3F:B6:E9:FE:D5:5E:F8:B7:9D:B4:B6:03:F9:FB:A1:6C:96:82:34:09:3F:28:25:09:2E:AB:9D:51 Fingerprint (SHA1): 77:43:33:6F:D0:FC:E7:FB:47:78:0F:3E:81:9C:8B:21:A0:FC:3E:F8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122026 (0x4277696a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:34 2017 Not After : Tue Nov 15 12:20:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:1c:bb:28:94:89:55:e9:ce:43:25:a8:6a:bf:00:46: ae:a9:66:37:1b:a2:d7:68:2f:d5:ec:1e:1a:f2:7a:10: 32:93:2a:dd:a9:f8:ce:5e:1b:b4:15:33:28:fd:87:ca: 18:bb:ae:fd:77:8f:29:e6:a0:9a:32:0c:85:07:9b:ed: 88:ec:f5:c7:6b:d0:09:f8:a7:99:0e:1d:8e:86:a5:6c: 5b:3c:6f:3c:3d:dd:90:97:01:57:dc:6f:7b:84:19:e1: 2c:73:fe:83:e3:69:0d:68:f6:63:4a:7a:d9:5d:c9:56: 29:11:20:66:f3:47:c1:13:62:01:7e:23:23:fd:2d:c6: d6:5d:fb:b6:0f:4c:6e:eb:98:1b:6e:87:7c:34:1e:d9: 1b:14:96:1f:27:7b:9e:f4:1f:91:46:e0:32:38:c2:1a: c6:a8:bc:3b:40:7a:a7:54:91:bf:c0:a2:99:34:d5:6b: b4:d9:5d:71:58:0b:ac:52:f1:d4:ec:14:80:a9:53:bb: 38:a3:03:b6:66:c0:94:c9:ab:b1:bd:35:b4:f7:85:5b: 87:29:61:38:ab:7c:f7:71:3b:96:42:7a:ea:c8:54:2b: 3f:ce:a7:d8:06:47:7c:00:c9:11:46:1c:67:0f:83:9b: 6a:ba:ca:cb:c2:10:53:88:99:c2:70:b3:96:ab:e9:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:2a:06:a2:da:31:5b:a7:a1:24:b9:9a:04:3b:c5:a6: 41:80:c5:b2:69:3d:50:e7:ca:71:ee:4b:b7:68:52:83: 44:cc:0b:1a:65:9f:ba:c2:24:8f:38:48:b8:b7:68:6d: 10:2f:46:10:be:38:b0:2b:3b:4a:e3:77:8d:d8:d0:34: c4:b2:70:78:06:1f:8e:81:a0:e4:14:5b:bd:e6:84:1f: e5:ae:13:07:c7:2b:06:67:73:72:0d:1f:40:93:76:63: 25:5c:69:ac:bd:33:3f:e9:ae:dc:89:9a:7d:e8:51:4b: 13:a5:16:06:7f:ee:66:ce:c9:0f:5e:bc:bf:78:1d:e1: e5:f4:4f:05:d8:cf:00:75:5a:ed:86:51:c6:a9:f3:74: c0:2e:c3:4e:b5:f9:e8:d8:ff:61:46:ae:57:71:be:d9: 45:c4:7e:94:6f:d1:f8:37:53:24:ae:9d:06:3a:f0:01: 3a:c9:ea:fb:fb:5d:35:c0:c1:91:7f:bd:3f:09:4c:08: 6c:a1:86:bb:d4:50:a5:3b:2a:58:65:16:de:84:6b:ec: 40:32:cd:41:99:ad:db:95:be:5b:e1:66:8a:5d:da:0f: 01:19:f9:34:c8:21:bb:20:23:a3:67:18:bd:9a:c0:92: aa:8b:23:a0:9a:be:cc:fa:e3:a7:e3:87:55:9c:4c:46 Fingerprint (SHA-256): 30:30:10:AC:EC:B8:E7:44:65:89:0A:38:90:55:96:98:D6:88:5D:70:37:C0:80:D0:67:9E:B0:9A:DB:C0:0D:2E Fingerprint (SHA1): 23:D2:C3:8C:23:F5:43:03:08:30:2C:54:DF:F8:66:55:8D:23:12:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122027 (0x4277696b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:34 2017 Not After : Tue Nov 15 12:20:34 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:e7:a9:bb:56:59:ca:44:51:c6:58:21:b1:93:78:6f: d2:cd:80:f9:44:4e:b9:42:7a:1e:30:64:39:0d:2d:61: 0f:ab:e0:90:cd:d1:f1:a6:08:8b:ef:a2:93:cb:ea:43: 7a:f8:a8:56:25:d5:c5:e1:04:e4:64:50:a0:0c:20:8d: 4b:27:0c:ac:82:d4:98:a8:7d:e8:98:dd:ff:0e:5e:09: 09:1a:38:88:9f:fc:59:25:6b:73:b3:3c:30:8c:cd:67: f6:46:c4:e7:a0:41:04:40:c0:68:dc:37:c5:3c:cd:17: 8d:d6:61:aa:7a:7d:74:e6:2a:08:08:cc:e7:7a:23:cf: 86:bd:07:dc:39:f0:20:8b:1c:bb:09:7e:c1:84:c8:cb: 4a:82:25:e3:03:44:f8:10:f9:5b:8a:1f:2d:4e:58:7b: db:84:80:a4:76:cb:23:28:34:80:e1:77:50:04:a1:37: 0d:76:fe:d3:c4:64:f8:e9:5f:fd:0c:fe:90:60:73:7d: 4f:59:0c:ff:4a:57:08:d6:27:f1:eb:73:a4:2b:29:d1: 2f:f2:90:a1:ce:46:df:8b:d1:47:67:23:63:81:3a:9b: 4c:36:5d:79:88:55:5f:a1:ad:94:12:f1:2a:24:a5:42: 65:21:b5:8f:bc:0e:9f:50:f2:33:40:51:d8:3f:c9:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:85:9a:90:38:dc:91:2a:d8:8a:30:05:fb:16:af:22: d3:c4:18:05:36:92:86:06:b6:12:31:a2:e1:d3:1f:07: b2:3b:a8:85:28:64:72:72:2a:59:a0:ea:17:ee:5a:9f: f7:46:c2:65:e5:de:e1:ad:6b:d1:a3:ab:ab:bd:f2:5f: 43:f0:76:d7:41:1d:fc:ae:e4:56:47:87:e1:49:44:47: 20:f7:b0:8e:07:db:41:29:50:22:ae:b0:f9:19:5e:0d: 10:44:0e:f3:60:15:10:89:5d:a4:e3:00:8e:42:53:91: 78:6e:df:f2:fd:25:e2:1f:c4:88:3f:02:d6:5a:1e:75: 9e:da:24:a6:8c:59:2f:3e:61:e7:e3:bd:ef:05:8d:dd: b7:fe:33:3d:6a:8f:ce:7d:e3:3f:7f:e2:40:7b:ed:4c: bf:a8:0f:a2:0c:1b:7e:12:bd:c0:32:08:ad:c9:93:75: bb:22:31:53:27:b1:52:9c:87:2a:0a:f5:20:ab:ee:80: 77:d2:c7:6d:57:50:75:b4:8e:ee:23:f4:31:58:0f:1a: c7:94:11:85:fd:e4:55:ca:ed:aa:e7:93:49:3d:5d:a8: d4:92:73:98:c2:fe:eb:c0:2d:95:5e:db:77:a7:48:10: 3c:0a:b4:3b:ee:ed:a8:6c:91:e0:e5:de:23:cf:51:26 Fingerprint (SHA-256): 08:63:8F:69:EA:1D:AF:16:A0:17:C8:9C:13:03:54:E8:B8:A7:3E:19:9B:9C:BD:CA:E2:46:31:E6:F1:66:98:74 Fingerprint (SHA1): 01:69:67:45:88:48:97:C4:7F:66:93:61:45:5A:13:CD:F8:F5:38:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122028 (0x4277696c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:20:35 2017 Not After : Tue Nov 15 12:20:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f3:31:6a:b8:db:bd:ba:99:b6:6f:68:9a:17:cc:a5:75: b9:31:fc:2d:de:d5:08:3e:64:0c:d0:14:ec:11:bf:6c: bd:4d:1c:60:77:20:be:c0:1e:f5:03:f4:3e:d6:a3:52: 7f:1a:e9:5f:03:41:74:20:03:44:77:3d:92:1d:68:8e: 8c:7e:a0:2d:ab:37:11:13:e3:46:97:d8:a2:72:10:44: e9:0e:d0:c6:76:fa:f2:c7:e0:f6:fa:73:f2:63:d0:83: 1c:27:e9:6d:dc:5f:0f:f8:22:86:b9:1a:9b:d7:bb:bf: 0d:14:a2:09:64:08:a7:ce:0d:b7:86:9c:be:50:c9:c8: de:70:4f:02:4d:58:d4:a9:57:b5:f0:47:7d:bd:e2:38: 8a:cf:87:c6:59:3e:31:3f:94:bb:07:ba:c8:3d:df:f9: b1:a4:08:3b:dd:95:df:20:78:b4:ca:3d:ba:31:00:70: ef:4b:30:aa:0b:ea:3b:fe:55:db:d9:c2:49:10:a9:7f: d7:1a:ca:a2:78:37:4d:95:df:1e:5e:6f:71:1c:c0:d8: e7:8d:34:a4:96:3d:ab:9a:ae:6d:d5:e5:10:e0:16:7d: 7a:b3:b4:91:1a:f6:94:4e:0e:b0:2b:25:cc:58:6b:29: 6a:a3:32:89:41:3e:69:4b:81:73:40:82:67:85:ba:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:b0:3d:7d:7c:27:05:9b:bc:e4:13:2c:43:f3:eb:a2: c2:8b:00:c4:77:97:66:49:e1:ce:c5:53:b3:ff:55:3c: a4:f0:d6:eb:6c:4d:b0:37:3e:ca:fb:ec:ab:89:0d:e4: d2:06:9e:7d:49:19:fc:97:bd:38:18:7e:bc:41:a0:5a: f0:04:54:f4:5f:22:6a:5a:9b:7f:9f:8a:60:9a:6d:21: 9f:15:f2:4f:ed:2f:f6:74:ba:cf:82:ec:98:1b:2a:90: 74:16:a1:a2:93:6a:e8:14:ea:89:05:b3:42:8b:10:2b: 24:62:9e:5d:a7:20:f0:3d:4a:50:ef:04:da:1a:bc:4d: 87:46:31:bd:13:df:ec:19:15:d4:b4:a6:84:7e:24:0e: 54:47:fc:dc:7a:70:7a:75:8c:eb:06:a4:dd:98:a7:bf: a5:2c:c3:99:90:f4:2c:fe:b5:5f:ab:30:00:d3:dd:ce: c3:f1:9e:49:fc:10:72:04:cd:8c:72:9d:a0:ef:94:f4: 2f:f4:25:64:32:a9:5b:fb:53:5d:a3:62:f2:b1:03:9f: 25:e3:67:3b:bb:26:e3:f3:b4:e1:fc:d0:cd:85:db:63: 00:e0:9a:a5:4b:ed:91:4b:25:28:c1:c3:c9:f3:8b:b3: ea:33:09:c8:32:0f:c0:56:af:bb:71:70:e5:61:c5:d2 Fingerprint (SHA-256): 6F:14:A8:F1:3F:B6:E9:FE:D5:5E:F8:B7:9D:B4:B6:03:F9:FB:A1:6C:96:82:34:09:3F:28:25:09:2E:AB:9D:51 Fingerprint (SHA1): 77:43:33:6F:D0:FC:E7:FB:47:78:0F:3E:81:9C:8B:21:A0:FC:3E:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122026 (0x4277696a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:34 2017 Not After : Tue Nov 15 12:20:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:1c:bb:28:94:89:55:e9:ce:43:25:a8:6a:bf:00:46: ae:a9:66:37:1b:a2:d7:68:2f:d5:ec:1e:1a:f2:7a:10: 32:93:2a:dd:a9:f8:ce:5e:1b:b4:15:33:28:fd:87:ca: 18:bb:ae:fd:77:8f:29:e6:a0:9a:32:0c:85:07:9b:ed: 88:ec:f5:c7:6b:d0:09:f8:a7:99:0e:1d:8e:86:a5:6c: 5b:3c:6f:3c:3d:dd:90:97:01:57:dc:6f:7b:84:19:e1: 2c:73:fe:83:e3:69:0d:68:f6:63:4a:7a:d9:5d:c9:56: 29:11:20:66:f3:47:c1:13:62:01:7e:23:23:fd:2d:c6: d6:5d:fb:b6:0f:4c:6e:eb:98:1b:6e:87:7c:34:1e:d9: 1b:14:96:1f:27:7b:9e:f4:1f:91:46:e0:32:38:c2:1a: c6:a8:bc:3b:40:7a:a7:54:91:bf:c0:a2:99:34:d5:6b: b4:d9:5d:71:58:0b:ac:52:f1:d4:ec:14:80:a9:53:bb: 38:a3:03:b6:66:c0:94:c9:ab:b1:bd:35:b4:f7:85:5b: 87:29:61:38:ab:7c:f7:71:3b:96:42:7a:ea:c8:54:2b: 3f:ce:a7:d8:06:47:7c:00:c9:11:46:1c:67:0f:83:9b: 6a:ba:ca:cb:c2:10:53:88:99:c2:70:b3:96:ab:e9:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:2a:06:a2:da:31:5b:a7:a1:24:b9:9a:04:3b:c5:a6: 41:80:c5:b2:69:3d:50:e7:ca:71:ee:4b:b7:68:52:83: 44:cc:0b:1a:65:9f:ba:c2:24:8f:38:48:b8:b7:68:6d: 10:2f:46:10:be:38:b0:2b:3b:4a:e3:77:8d:d8:d0:34: c4:b2:70:78:06:1f:8e:81:a0:e4:14:5b:bd:e6:84:1f: e5:ae:13:07:c7:2b:06:67:73:72:0d:1f:40:93:76:63: 25:5c:69:ac:bd:33:3f:e9:ae:dc:89:9a:7d:e8:51:4b: 13:a5:16:06:7f:ee:66:ce:c9:0f:5e:bc:bf:78:1d:e1: e5:f4:4f:05:d8:cf:00:75:5a:ed:86:51:c6:a9:f3:74: c0:2e:c3:4e:b5:f9:e8:d8:ff:61:46:ae:57:71:be:d9: 45:c4:7e:94:6f:d1:f8:37:53:24:ae:9d:06:3a:f0:01: 3a:c9:ea:fb:fb:5d:35:c0:c1:91:7f:bd:3f:09:4c:08: 6c:a1:86:bb:d4:50:a5:3b:2a:58:65:16:de:84:6b:ec: 40:32:cd:41:99:ad:db:95:be:5b:e1:66:8a:5d:da:0f: 01:19:f9:34:c8:21:bb:20:23:a3:67:18:bd:9a:c0:92: aa:8b:23:a0:9a:be:cc:fa:e3:a7:e3:87:55:9c:4c:46 Fingerprint (SHA-256): 30:30:10:AC:EC:B8:E7:44:65:89:0A:38:90:55:96:98:D6:88:5D:70:37:C0:80:D0:67:9E:B0:9A:DB:C0:0D:2E Fingerprint (SHA1): 23:D2:C3:8C:23:F5:43:03:08:30:2C:54:DF:F8:66:55:8D:23:12:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122026 (0x4277696a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:34 2017 Not After : Tue Nov 15 12:20:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:1c:bb:28:94:89:55:e9:ce:43:25:a8:6a:bf:00:46: ae:a9:66:37:1b:a2:d7:68:2f:d5:ec:1e:1a:f2:7a:10: 32:93:2a:dd:a9:f8:ce:5e:1b:b4:15:33:28:fd:87:ca: 18:bb:ae:fd:77:8f:29:e6:a0:9a:32:0c:85:07:9b:ed: 88:ec:f5:c7:6b:d0:09:f8:a7:99:0e:1d:8e:86:a5:6c: 5b:3c:6f:3c:3d:dd:90:97:01:57:dc:6f:7b:84:19:e1: 2c:73:fe:83:e3:69:0d:68:f6:63:4a:7a:d9:5d:c9:56: 29:11:20:66:f3:47:c1:13:62:01:7e:23:23:fd:2d:c6: d6:5d:fb:b6:0f:4c:6e:eb:98:1b:6e:87:7c:34:1e:d9: 1b:14:96:1f:27:7b:9e:f4:1f:91:46:e0:32:38:c2:1a: c6:a8:bc:3b:40:7a:a7:54:91:bf:c0:a2:99:34:d5:6b: b4:d9:5d:71:58:0b:ac:52:f1:d4:ec:14:80:a9:53:bb: 38:a3:03:b6:66:c0:94:c9:ab:b1:bd:35:b4:f7:85:5b: 87:29:61:38:ab:7c:f7:71:3b:96:42:7a:ea:c8:54:2b: 3f:ce:a7:d8:06:47:7c:00:c9:11:46:1c:67:0f:83:9b: 6a:ba:ca:cb:c2:10:53:88:99:c2:70:b3:96:ab:e9:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:2a:06:a2:da:31:5b:a7:a1:24:b9:9a:04:3b:c5:a6: 41:80:c5:b2:69:3d:50:e7:ca:71:ee:4b:b7:68:52:83: 44:cc:0b:1a:65:9f:ba:c2:24:8f:38:48:b8:b7:68:6d: 10:2f:46:10:be:38:b0:2b:3b:4a:e3:77:8d:d8:d0:34: c4:b2:70:78:06:1f:8e:81:a0:e4:14:5b:bd:e6:84:1f: e5:ae:13:07:c7:2b:06:67:73:72:0d:1f:40:93:76:63: 25:5c:69:ac:bd:33:3f:e9:ae:dc:89:9a:7d:e8:51:4b: 13:a5:16:06:7f:ee:66:ce:c9:0f:5e:bc:bf:78:1d:e1: e5:f4:4f:05:d8:cf:00:75:5a:ed:86:51:c6:a9:f3:74: c0:2e:c3:4e:b5:f9:e8:d8:ff:61:46:ae:57:71:be:d9: 45:c4:7e:94:6f:d1:f8:37:53:24:ae:9d:06:3a:f0:01: 3a:c9:ea:fb:fb:5d:35:c0:c1:91:7f:bd:3f:09:4c:08: 6c:a1:86:bb:d4:50:a5:3b:2a:58:65:16:de:84:6b:ec: 40:32:cd:41:99:ad:db:95:be:5b:e1:66:8a:5d:da:0f: 01:19:f9:34:c8:21:bb:20:23:a3:67:18:bd:9a:c0:92: aa:8b:23:a0:9a:be:cc:fa:e3:a7:e3:87:55:9c:4c:46 Fingerprint (SHA-256): 30:30:10:AC:EC:B8:E7:44:65:89:0A:38:90:55:96:98:D6:88:5D:70:37:C0:80:D0:67:9E:B0:9A:DB:C0:0D:2E Fingerprint (SHA1): 23:D2:C3:8C:23:F5:43:03:08:30:2C:54:DF:F8:66:55:8D:23:12:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122027 (0x4277696b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:34 2017 Not After : Tue Nov 15 12:20:34 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:e7:a9:bb:56:59:ca:44:51:c6:58:21:b1:93:78:6f: d2:cd:80:f9:44:4e:b9:42:7a:1e:30:64:39:0d:2d:61: 0f:ab:e0:90:cd:d1:f1:a6:08:8b:ef:a2:93:cb:ea:43: 7a:f8:a8:56:25:d5:c5:e1:04:e4:64:50:a0:0c:20:8d: 4b:27:0c:ac:82:d4:98:a8:7d:e8:98:dd:ff:0e:5e:09: 09:1a:38:88:9f:fc:59:25:6b:73:b3:3c:30:8c:cd:67: f6:46:c4:e7:a0:41:04:40:c0:68:dc:37:c5:3c:cd:17: 8d:d6:61:aa:7a:7d:74:e6:2a:08:08:cc:e7:7a:23:cf: 86:bd:07:dc:39:f0:20:8b:1c:bb:09:7e:c1:84:c8:cb: 4a:82:25:e3:03:44:f8:10:f9:5b:8a:1f:2d:4e:58:7b: db:84:80:a4:76:cb:23:28:34:80:e1:77:50:04:a1:37: 0d:76:fe:d3:c4:64:f8:e9:5f:fd:0c:fe:90:60:73:7d: 4f:59:0c:ff:4a:57:08:d6:27:f1:eb:73:a4:2b:29:d1: 2f:f2:90:a1:ce:46:df:8b:d1:47:67:23:63:81:3a:9b: 4c:36:5d:79:88:55:5f:a1:ad:94:12:f1:2a:24:a5:42: 65:21:b5:8f:bc:0e:9f:50:f2:33:40:51:d8:3f:c9:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:85:9a:90:38:dc:91:2a:d8:8a:30:05:fb:16:af:22: d3:c4:18:05:36:92:86:06:b6:12:31:a2:e1:d3:1f:07: b2:3b:a8:85:28:64:72:72:2a:59:a0:ea:17:ee:5a:9f: f7:46:c2:65:e5:de:e1:ad:6b:d1:a3:ab:ab:bd:f2:5f: 43:f0:76:d7:41:1d:fc:ae:e4:56:47:87:e1:49:44:47: 20:f7:b0:8e:07:db:41:29:50:22:ae:b0:f9:19:5e:0d: 10:44:0e:f3:60:15:10:89:5d:a4:e3:00:8e:42:53:91: 78:6e:df:f2:fd:25:e2:1f:c4:88:3f:02:d6:5a:1e:75: 9e:da:24:a6:8c:59:2f:3e:61:e7:e3:bd:ef:05:8d:dd: b7:fe:33:3d:6a:8f:ce:7d:e3:3f:7f:e2:40:7b:ed:4c: bf:a8:0f:a2:0c:1b:7e:12:bd:c0:32:08:ad:c9:93:75: bb:22:31:53:27:b1:52:9c:87:2a:0a:f5:20:ab:ee:80: 77:d2:c7:6d:57:50:75:b4:8e:ee:23:f4:31:58:0f:1a: c7:94:11:85:fd:e4:55:ca:ed:aa:e7:93:49:3d:5d:a8: d4:92:73:98:c2:fe:eb:c0:2d:95:5e:db:77:a7:48:10: 3c:0a:b4:3b:ee:ed:a8:6c:91:e0:e5:de:23:cf:51:26 Fingerprint (SHA-256): 08:63:8F:69:EA:1D:AF:16:A0:17:C8:9C:13:03:54:E8:B8:A7:3E:19:9B:9C:BD:CA:E2:46:31:E6:F1:66:98:74 Fingerprint (SHA1): 01:69:67:45:88:48:97:C4:7F:66:93:61:45:5A:13:CD:F8:F5:38:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122027 (0x4277696b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:34 2017 Not After : Tue Nov 15 12:20:34 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:e7:a9:bb:56:59:ca:44:51:c6:58:21:b1:93:78:6f: d2:cd:80:f9:44:4e:b9:42:7a:1e:30:64:39:0d:2d:61: 0f:ab:e0:90:cd:d1:f1:a6:08:8b:ef:a2:93:cb:ea:43: 7a:f8:a8:56:25:d5:c5:e1:04:e4:64:50:a0:0c:20:8d: 4b:27:0c:ac:82:d4:98:a8:7d:e8:98:dd:ff:0e:5e:09: 09:1a:38:88:9f:fc:59:25:6b:73:b3:3c:30:8c:cd:67: f6:46:c4:e7:a0:41:04:40:c0:68:dc:37:c5:3c:cd:17: 8d:d6:61:aa:7a:7d:74:e6:2a:08:08:cc:e7:7a:23:cf: 86:bd:07:dc:39:f0:20:8b:1c:bb:09:7e:c1:84:c8:cb: 4a:82:25:e3:03:44:f8:10:f9:5b:8a:1f:2d:4e:58:7b: db:84:80:a4:76:cb:23:28:34:80:e1:77:50:04:a1:37: 0d:76:fe:d3:c4:64:f8:e9:5f:fd:0c:fe:90:60:73:7d: 4f:59:0c:ff:4a:57:08:d6:27:f1:eb:73:a4:2b:29:d1: 2f:f2:90:a1:ce:46:df:8b:d1:47:67:23:63:81:3a:9b: 4c:36:5d:79:88:55:5f:a1:ad:94:12:f1:2a:24:a5:42: 65:21:b5:8f:bc:0e:9f:50:f2:33:40:51:d8:3f:c9:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:85:9a:90:38:dc:91:2a:d8:8a:30:05:fb:16:af:22: d3:c4:18:05:36:92:86:06:b6:12:31:a2:e1:d3:1f:07: b2:3b:a8:85:28:64:72:72:2a:59:a0:ea:17:ee:5a:9f: f7:46:c2:65:e5:de:e1:ad:6b:d1:a3:ab:ab:bd:f2:5f: 43:f0:76:d7:41:1d:fc:ae:e4:56:47:87:e1:49:44:47: 20:f7:b0:8e:07:db:41:29:50:22:ae:b0:f9:19:5e:0d: 10:44:0e:f3:60:15:10:89:5d:a4:e3:00:8e:42:53:91: 78:6e:df:f2:fd:25:e2:1f:c4:88:3f:02:d6:5a:1e:75: 9e:da:24:a6:8c:59:2f:3e:61:e7:e3:bd:ef:05:8d:dd: b7:fe:33:3d:6a:8f:ce:7d:e3:3f:7f:e2:40:7b:ed:4c: bf:a8:0f:a2:0c:1b:7e:12:bd:c0:32:08:ad:c9:93:75: bb:22:31:53:27:b1:52:9c:87:2a:0a:f5:20:ab:ee:80: 77:d2:c7:6d:57:50:75:b4:8e:ee:23:f4:31:58:0f:1a: c7:94:11:85:fd:e4:55:ca:ed:aa:e7:93:49:3d:5d:a8: d4:92:73:98:c2:fe:eb:c0:2d:95:5e:db:77:a7:48:10: 3c:0a:b4:3b:ee:ed:a8:6c:91:e0:e5:de:23:cf:51:26 Fingerprint (SHA-256): 08:63:8F:69:EA:1D:AF:16:A0:17:C8:9C:13:03:54:E8:B8:A7:3E:19:9B:9C:BD:CA:E2:46:31:E6:F1:66:98:74 Fingerprint (SHA1): 01:69:67:45:88:48:97:C4:7F:66:93:61:45:5A:13:CD:F8:F5:38:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122028 (0x4277696c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:20:35 2017 Not After : Tue Nov 15 12:20:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f3:31:6a:b8:db:bd:ba:99:b6:6f:68:9a:17:cc:a5:75: b9:31:fc:2d:de:d5:08:3e:64:0c:d0:14:ec:11:bf:6c: bd:4d:1c:60:77:20:be:c0:1e:f5:03:f4:3e:d6:a3:52: 7f:1a:e9:5f:03:41:74:20:03:44:77:3d:92:1d:68:8e: 8c:7e:a0:2d:ab:37:11:13:e3:46:97:d8:a2:72:10:44: e9:0e:d0:c6:76:fa:f2:c7:e0:f6:fa:73:f2:63:d0:83: 1c:27:e9:6d:dc:5f:0f:f8:22:86:b9:1a:9b:d7:bb:bf: 0d:14:a2:09:64:08:a7:ce:0d:b7:86:9c:be:50:c9:c8: de:70:4f:02:4d:58:d4:a9:57:b5:f0:47:7d:bd:e2:38: 8a:cf:87:c6:59:3e:31:3f:94:bb:07:ba:c8:3d:df:f9: b1:a4:08:3b:dd:95:df:20:78:b4:ca:3d:ba:31:00:70: ef:4b:30:aa:0b:ea:3b:fe:55:db:d9:c2:49:10:a9:7f: d7:1a:ca:a2:78:37:4d:95:df:1e:5e:6f:71:1c:c0:d8: e7:8d:34:a4:96:3d:ab:9a:ae:6d:d5:e5:10:e0:16:7d: 7a:b3:b4:91:1a:f6:94:4e:0e:b0:2b:25:cc:58:6b:29: 6a:a3:32:89:41:3e:69:4b:81:73:40:82:67:85:ba:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:b0:3d:7d:7c:27:05:9b:bc:e4:13:2c:43:f3:eb:a2: c2:8b:00:c4:77:97:66:49:e1:ce:c5:53:b3:ff:55:3c: a4:f0:d6:eb:6c:4d:b0:37:3e:ca:fb:ec:ab:89:0d:e4: d2:06:9e:7d:49:19:fc:97:bd:38:18:7e:bc:41:a0:5a: f0:04:54:f4:5f:22:6a:5a:9b:7f:9f:8a:60:9a:6d:21: 9f:15:f2:4f:ed:2f:f6:74:ba:cf:82:ec:98:1b:2a:90: 74:16:a1:a2:93:6a:e8:14:ea:89:05:b3:42:8b:10:2b: 24:62:9e:5d:a7:20:f0:3d:4a:50:ef:04:da:1a:bc:4d: 87:46:31:bd:13:df:ec:19:15:d4:b4:a6:84:7e:24:0e: 54:47:fc:dc:7a:70:7a:75:8c:eb:06:a4:dd:98:a7:bf: a5:2c:c3:99:90:f4:2c:fe:b5:5f:ab:30:00:d3:dd:ce: c3:f1:9e:49:fc:10:72:04:cd:8c:72:9d:a0:ef:94:f4: 2f:f4:25:64:32:a9:5b:fb:53:5d:a3:62:f2:b1:03:9f: 25:e3:67:3b:bb:26:e3:f3:b4:e1:fc:d0:cd:85:db:63: 00:e0:9a:a5:4b:ed:91:4b:25:28:c1:c3:c9:f3:8b:b3: ea:33:09:c8:32:0f:c0:56:af:bb:71:70:e5:61:c5:d2 Fingerprint (SHA-256): 6F:14:A8:F1:3F:B6:E9:FE:D5:5E:F8:B7:9D:B4:B6:03:F9:FB:A1:6C:96:82:34:09:3F:28:25:09:2E:AB:9D:51 Fingerprint (SHA1): 77:43:33:6F:D0:FC:E7:FB:47:78:0F:3E:81:9C:8B:21:A0:FC:3E:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122028 (0x4277696c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:20:35 2017 Not After : Tue Nov 15 12:20:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f3:31:6a:b8:db:bd:ba:99:b6:6f:68:9a:17:cc:a5:75: b9:31:fc:2d:de:d5:08:3e:64:0c:d0:14:ec:11:bf:6c: bd:4d:1c:60:77:20:be:c0:1e:f5:03:f4:3e:d6:a3:52: 7f:1a:e9:5f:03:41:74:20:03:44:77:3d:92:1d:68:8e: 8c:7e:a0:2d:ab:37:11:13:e3:46:97:d8:a2:72:10:44: e9:0e:d0:c6:76:fa:f2:c7:e0:f6:fa:73:f2:63:d0:83: 1c:27:e9:6d:dc:5f:0f:f8:22:86:b9:1a:9b:d7:bb:bf: 0d:14:a2:09:64:08:a7:ce:0d:b7:86:9c:be:50:c9:c8: de:70:4f:02:4d:58:d4:a9:57:b5:f0:47:7d:bd:e2:38: 8a:cf:87:c6:59:3e:31:3f:94:bb:07:ba:c8:3d:df:f9: b1:a4:08:3b:dd:95:df:20:78:b4:ca:3d:ba:31:00:70: ef:4b:30:aa:0b:ea:3b:fe:55:db:d9:c2:49:10:a9:7f: d7:1a:ca:a2:78:37:4d:95:df:1e:5e:6f:71:1c:c0:d8: e7:8d:34:a4:96:3d:ab:9a:ae:6d:d5:e5:10:e0:16:7d: 7a:b3:b4:91:1a:f6:94:4e:0e:b0:2b:25:cc:58:6b:29: 6a:a3:32:89:41:3e:69:4b:81:73:40:82:67:85:ba:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:b0:3d:7d:7c:27:05:9b:bc:e4:13:2c:43:f3:eb:a2: c2:8b:00:c4:77:97:66:49:e1:ce:c5:53:b3:ff:55:3c: a4:f0:d6:eb:6c:4d:b0:37:3e:ca:fb:ec:ab:89:0d:e4: d2:06:9e:7d:49:19:fc:97:bd:38:18:7e:bc:41:a0:5a: f0:04:54:f4:5f:22:6a:5a:9b:7f:9f:8a:60:9a:6d:21: 9f:15:f2:4f:ed:2f:f6:74:ba:cf:82:ec:98:1b:2a:90: 74:16:a1:a2:93:6a:e8:14:ea:89:05:b3:42:8b:10:2b: 24:62:9e:5d:a7:20:f0:3d:4a:50:ef:04:da:1a:bc:4d: 87:46:31:bd:13:df:ec:19:15:d4:b4:a6:84:7e:24:0e: 54:47:fc:dc:7a:70:7a:75:8c:eb:06:a4:dd:98:a7:bf: a5:2c:c3:99:90:f4:2c:fe:b5:5f:ab:30:00:d3:dd:ce: c3:f1:9e:49:fc:10:72:04:cd:8c:72:9d:a0:ef:94:f4: 2f:f4:25:64:32:a9:5b:fb:53:5d:a3:62:f2:b1:03:9f: 25:e3:67:3b:bb:26:e3:f3:b4:e1:fc:d0:cd:85:db:63: 00:e0:9a:a5:4b:ed:91:4b:25:28:c1:c3:c9:f3:8b:b3: ea:33:09:c8:32:0f:c0:56:af:bb:71:70:e5:61:c5:d2 Fingerprint (SHA-256): 6F:14:A8:F1:3F:B6:E9:FE:D5:5E:F8:B7:9D:B4:B6:03:F9:FB:A1:6C:96:82:34:09:3F:28:25:09:2E:AB:9D:51 Fingerprint (SHA1): 77:43:33:6F:D0:FC:E7:FB:47:78:0F:3E:81:9C:8B:21:A0:FC:3E:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122031 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115122032 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122033 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1115122034 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115122035 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115122036 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1115122037 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122031 (0x4277696f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:37 2017 Not After : Tue Nov 15 12:20:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:4e:0f:22:98:07:59:e4:d5:00:ee:8b:d3:50:6e:71: f9:29:a4:48:0f:c9:84:53:4a:6d:8d:8e:b2:cd:0c:cd: df:a9:01:08:1b:05:2f:4c:77:91:f2:6a:e4:2e:15:1b: 88:cf:c7:89:2e:26:54:92:03:7f:4a:1a:73:3d:47:be: b8:6b:6f:14:3b:26:78:1a:09:a1:c4:35:55:f9:42:91: 72:bc:0d:c2:dd:88:c2:58:18:79:de:72:6f:5f:2f:01: 2f:b1:f1:54:2b:9b:83:68:85:74:d6:de:df:aa:a0:42: ce:69:f7:10:c7:aa:90:26:e1:b3:dc:f3:4e:2b:96:cc: 2f:ba:d0:69:c2:a0:ea:28:f6:de:1e:5d:b7:78:f2:83: 99:58:45:65:b5:b6:f6:51:1f:31:fa:22:c8:f9:47:de: 4c:5d:36:dd:e5:de:68:ec:c4:c5:c5:54:c1:d5:38:ad: ac:73:5b:bb:d9:ee:77:87:92:5e:2d:2d:a8:e3:55:de: 28:78:a2:da:f8:94:46:29:b6:54:f9:89:97:b4:92:b9: c1:99:29:51:c3:86:d6:22:ef:56:d2:0c:bb:b0:d7:bc: 7d:20:c9:e8:6f:02:1f:85:cb:ba:de:62:3d:58:ea:e8: 71:7c:81:33:e7:9c:20:41:01:36:77:ed:e1:a9:27:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:87:41:9e:a4:b0:6c:c8:a6:57:4e:34:c1:d4:d4:a2: b7:d4:c1:6a:4f:f4:86:31:d2:f5:7f:13:f6:7c:4a:4f: 83:42:84:ff:f2:7b:a0:f4:91:94:64:67:8d:8a:bf:76: a9:0d:a7:21:c6:26:27:dd:9f:19:10:7f:06:3c:16:96: 58:94:3f:96:e7:5f:6a:fb:8d:75:6a:7c:3d:bc:79:58: 8a:80:f3:79:6f:6b:a1:63:ec:43:df:43:98:de:11:46: 8a:b3:63:dd:a3:4a:64:d2:f1:39:ec:9e:e1:c8:c0:9f: e2:55:a9:fc:03:af:f1:dc:32:66:b5:7f:b9:ec:d8:92: 7f:c0:71:36:e6:f2:1d:f9:49:32:8a:fe:c2:76:6a:e4: d2:03:35:84:f3:22:b0:10:59:80:a1:68:87:04:78:ce: da:54:b9:68:ae:3f:c0:e5:e2:ae:ee:f0:60:4e:ab:58: e4:cb:7c:86:c4:79:1f:1b:77:28:7a:54:68:8b:6a:02: b7:60:d2:cf:a8:52:bc:31:b7:70:75:69:63:0b:15:fa: c9:43:6d:d3:d1:51:fd:a9:9d:f0:99:c4:47:f5:28:67: 9a:6e:84:4e:7a:80:10:b2:d2:55:e2:09:72:6d:dd:1e: fd:74:dc:36:02:a5:10:41:0c:3e:50:ff:e6:3e:e5:c7 Fingerprint (SHA-256): 3D:B3:20:3B:CB:01:57:A9:F8:96:15:41:B4:5B:4D:39:6A:4D:0B:C2:8C:3E:B9:FC:8A:74:76:4F:16:A7:C6:0B Fingerprint (SHA1): BD:0C:15:0B:A9:30:87:9A:37:49:07:BB:1E:2E:F8:B1:C4:D3:A8:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122031 (0x4277696f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:37 2017 Not After : Tue Nov 15 12:20:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:4e:0f:22:98:07:59:e4:d5:00:ee:8b:d3:50:6e:71: f9:29:a4:48:0f:c9:84:53:4a:6d:8d:8e:b2:cd:0c:cd: df:a9:01:08:1b:05:2f:4c:77:91:f2:6a:e4:2e:15:1b: 88:cf:c7:89:2e:26:54:92:03:7f:4a:1a:73:3d:47:be: b8:6b:6f:14:3b:26:78:1a:09:a1:c4:35:55:f9:42:91: 72:bc:0d:c2:dd:88:c2:58:18:79:de:72:6f:5f:2f:01: 2f:b1:f1:54:2b:9b:83:68:85:74:d6:de:df:aa:a0:42: ce:69:f7:10:c7:aa:90:26:e1:b3:dc:f3:4e:2b:96:cc: 2f:ba:d0:69:c2:a0:ea:28:f6:de:1e:5d:b7:78:f2:83: 99:58:45:65:b5:b6:f6:51:1f:31:fa:22:c8:f9:47:de: 4c:5d:36:dd:e5:de:68:ec:c4:c5:c5:54:c1:d5:38:ad: ac:73:5b:bb:d9:ee:77:87:92:5e:2d:2d:a8:e3:55:de: 28:78:a2:da:f8:94:46:29:b6:54:f9:89:97:b4:92:b9: c1:99:29:51:c3:86:d6:22:ef:56:d2:0c:bb:b0:d7:bc: 7d:20:c9:e8:6f:02:1f:85:cb:ba:de:62:3d:58:ea:e8: 71:7c:81:33:e7:9c:20:41:01:36:77:ed:e1:a9:27:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:87:41:9e:a4:b0:6c:c8:a6:57:4e:34:c1:d4:d4:a2: b7:d4:c1:6a:4f:f4:86:31:d2:f5:7f:13:f6:7c:4a:4f: 83:42:84:ff:f2:7b:a0:f4:91:94:64:67:8d:8a:bf:76: a9:0d:a7:21:c6:26:27:dd:9f:19:10:7f:06:3c:16:96: 58:94:3f:96:e7:5f:6a:fb:8d:75:6a:7c:3d:bc:79:58: 8a:80:f3:79:6f:6b:a1:63:ec:43:df:43:98:de:11:46: 8a:b3:63:dd:a3:4a:64:d2:f1:39:ec:9e:e1:c8:c0:9f: e2:55:a9:fc:03:af:f1:dc:32:66:b5:7f:b9:ec:d8:92: 7f:c0:71:36:e6:f2:1d:f9:49:32:8a:fe:c2:76:6a:e4: d2:03:35:84:f3:22:b0:10:59:80:a1:68:87:04:78:ce: da:54:b9:68:ae:3f:c0:e5:e2:ae:ee:f0:60:4e:ab:58: e4:cb:7c:86:c4:79:1f:1b:77:28:7a:54:68:8b:6a:02: b7:60:d2:cf:a8:52:bc:31:b7:70:75:69:63:0b:15:fa: c9:43:6d:d3:d1:51:fd:a9:9d:f0:99:c4:47:f5:28:67: 9a:6e:84:4e:7a:80:10:b2:d2:55:e2:09:72:6d:dd:1e: fd:74:dc:36:02:a5:10:41:0c:3e:50:ff:e6:3e:e5:c7 Fingerprint (SHA-256): 3D:B3:20:3B:CB:01:57:A9:F8:96:15:41:B4:5B:4D:39:6A:4D:0B:C2:8C:3E:B9:FC:8A:74:76:4F:16:A7:C6:0B Fingerprint (SHA1): BD:0C:15:0B:A9:30:87:9A:37:49:07:BB:1E:2E:F8:B1:C4:D3:A8:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122038 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115122039 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1115122040 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1115122041 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1115122042 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1115122043 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1115122044 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1115122045 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1115122046 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1115122047 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1115122048 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1115122049 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1115122050 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1115122051 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1115122052 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1115122053 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1115122054 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1115122055 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1115122056 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1115122057 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1115122058 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1115122059 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1115122060 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1115122061 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1115122062 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1115122063 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1115122064 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1115122065 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1115122066 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1115122067 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122038 (0x42776976) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:20:41 2017 Not After : Tue Nov 15 12:20:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ff:8a:d8:a4:c6:dc:4f:e9:b7:1d:53:03:61:05:84: c4:4d:7d:39:7b:d8:ed:97:01:cf:3f:52:3f:37:33:ca: 7a:19:04:a5:ec:6d:20:f4:f1:dc:d0:44:a7:25:1d:e2: d7:72:04:93:1f:79:32:2d:04:0d:51:3c:70:c4:e3:28: 42:37:7a:19:a1:0b:33:60:30:9b:9f:c1:a7:30:6f:e1: 93:72:ce:61:c4:af:ce:58:78:70:be:eb:b0:58:cb:36: 0b:74:55:e8:dc:9f:98:86:bd:67:67:45:5e:de:bc:28: 57:96:77:c8:88:cb:3e:c0:33:84:77:8c:92:72:83:bc: ee:e1:08:e7:e2:f4:62:cf:de:e5:64:d6:e0:d0:43:d7: 9a:32:7f:5e:b4:60:d0:76:66:f9:f6:e0:f7:68:29:71: 4d:08:d8:d9:69:96:bb:77:91:3a:8b:17:8d:df:7f:40: b5:1b:15:0e:94:a3:b4:08:d5:49:cf:fa:1a:ef:73:8e: 0e:bf:14:78:f9:84:1b:28:e3:7e:1b:a1:4d:b2:37:07: bb:19:d9:98:b0:ad:91:05:85:88:1e:c2:1a:b9:12:b3: 10:db:87:33:cc:b5:1b:54:f0:76:a5:6a:6f:59:a9:6b: e4:d1:0d:e5:5e:e3:70:96:21:ba:a1:b5:2f:0f:4b:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a4:e5:08:6e:7a:59:94:6f:0b:e7:25:78:a9:72:69: c9:dd:98:88:59:ec:58:2e:c6:78:3a:69:a5:97:e3:e0: a4:c8:4b:ce:16:4b:e5:71:4c:73:66:39:21:eb:a0:ce: 2f:6f:98:6a:e5:e6:32:60:27:5c:ec:44:82:c6:77:71: ba:98:f8:f1:4c:c4:e8:cf:69:6b:e5:e8:0c:e4:2c:5d: 30:53:11:3c:9f:33:1f:d7:8a:88:79:db:5e:65:79:3a: d3:77:da:97:a3:fc:61:d4:d6:9c:76:69:55:99:14:86: f5:e0:d8:13:ee:96:8b:00:66:70:b4:b1:fb:71:8b:7c: 87:e9:05:6a:94:d8:da:c7:63:36:67:39:34:d0:8c:87: b6:03:4a:09:1f:bb:24:41:b7:91:90:97:c6:79:5e:7b: 11:2b:2b:2f:35:c0:b7:87:df:ef:0b:e4:55:14:09:a4: 90:d9:4b:eb:14:c8:8f:c2:13:dd:c7:d9:4e:ea:ce:43: 24:08:c4:21:06:bf:41:c0:d7:53:4a:06:55:73:8a:f1: 91:e0:0c:ff:55:9b:8e:5d:1c:62:ea:e4:6b:de:cf:9b: 41:18:16:6a:cb:ac:68:fc:be:b0:52:42:12:73:b5:fc: 58:a8:39:24:da:23:b4:09:3c:1d:db:19:0d:1f:d7:b5 Fingerprint (SHA-256): B6:C1:8C:97:12:88:69:F5:CF:0C:C2:E6:73:82:2F:B4:9A:2F:5B:80:4B:5F:BD:A4:81:1D:A1:8D:47:44:0F:0C Fingerprint (SHA1): FF:78:DD:70:56:AF:D6:4F:EC:6A:33:CA:E3:F8:BB:C2:30:7A:68:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122068 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1115122069 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1115122070 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1115122071 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1115122072 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1115122073 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1115122074 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122068 (0x42776994) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:56 2017 Not After : Tue Nov 15 12:20:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:f4:5c:ab:a2:42:04:4a:9b:c1:d3:2d:4b:1e:fb:80: ed:7d:0e:0b:2b:de:3a:4a:80:ad:f7:68:b7:76:89:2e: 6b:82:2b:35:03:22:f7:15:de:f5:b8:90:10:14:e4:c4: 3d:ce:55:10:1a:71:31:ef:8b:14:11:87:8e:32:f4:ea: 75:f4:52:21:77:1e:8b:cf:ac:6f:90:a1:21:1d:66:96: 53:55:dc:fb:94:5c:c5:5c:7f:53:64:a1:f5:95:8e:9e: b0:ac:e9:8d:56:0f:4f:98:ee:d6:01:9a:9a:70:6e:3f: ce:5e:19:fb:f1:6f:37:12:c3:6c:52:40:8d:77:4b:19: 1a:2f:7e:fd:45:48:19:a3:a2:16:c4:ef:97:8c:a5:27: 37:55:7b:1c:06:fe:93:12:3c:01:3c:99:66:fa:78:1a: 23:1e:9f:4d:de:7d:1f:08:cf:c5:88:b0:e2:bf:e7:83: be:e5:40:05:a5:72:b4:2a:33:09:40:9a:d2:a9:40:c8: 1b:d7:10:8e:65:4a:c2:85:86:3a:b8:cd:6f:8c:38:8f: 95:e9:2d:57:bf:74:fe:12:7a:4c:64:2b:40:4b:ce:ab: a2:ca:07:93:64:9b:71:e7:71:cd:4a:c8:5d:ab:dd:c0: 45:80:10:9a:4c:88:e0:ec:5f:08:d7:36:43:b6:3d:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d5:a5:3a:d0:f4:0f:1b:b3:14:b3:ed:36:cd:22:04:4f: 73:f8:6a:72:f2:5f:03:d8:aa:2b:1a:a5:fe:1c:50:c9: 4a:45:a7:8c:01:d2:ad:ab:c7:bb:cc:c2:51:95:02:6a: 00:cb:8f:d8:05:72:8f:b9:aa:c9:ea:c4:b6:76:32:c7: 02:35:3c:fe:13:27:82:36:38:8e:4d:68:82:2a:a7:17: 57:b1:4d:8e:47:6c:d4:1a:79:16:9a:6c:ff:46:64:43: cc:86:cb:ca:69:20:72:34:4f:39:75:a6:38:51:5e:1d: c2:3c:22:ee:ec:be:43:eb:31:09:ae:fe:bd:7d:08:e8: bc:3c:6f:5f:6f:b4:7e:82:c1:b2:2b:69:4f:7b:9f:19: b0:3f:9a:6a:58:8d:6f:e0:6c:f8:42:3f:b6:62:3c:a5: 1d:68:36:e7:d4:68:dd:ae:d6:15:bb:33:be:ae:dc:c6: a6:06:e0:99:d9:23:39:ad:40:0d:9c:25:86:55:70:72: 62:f3:b8:84:f7:d8:be:f9:55:b0:ed:17:01:2b:2f:7c: 1e:bf:e2:02:36:a2:34:a5:ef:77:70:22:a9:e0:91:5c: c0:51:51:e3:88:cb:60:c6:b2:d3:fe:07:40:b5:da:c8: 96:ab:05:e6:9a:f9:05:5a:7f:f6:be:ba:fd:13:8b:97 Fingerprint (SHA-256): A7:E0:00:66:AC:BE:D9:13:1D:48:93:74:66:AB:FB:D2:4C:CD:83:BC:89:85:64:8E:51:B0:76:3B:3D:E8:A2:1E Fingerprint (SHA1): B1:02:F7:21:ED:B7:7D:8F:CA:08:CA:EC:17:4A:16:6C:8D:11:52:92 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122068 (0x42776994) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:56 2017 Not After : Tue Nov 15 12:20:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:f4:5c:ab:a2:42:04:4a:9b:c1:d3:2d:4b:1e:fb:80: ed:7d:0e:0b:2b:de:3a:4a:80:ad:f7:68:b7:76:89:2e: 6b:82:2b:35:03:22:f7:15:de:f5:b8:90:10:14:e4:c4: 3d:ce:55:10:1a:71:31:ef:8b:14:11:87:8e:32:f4:ea: 75:f4:52:21:77:1e:8b:cf:ac:6f:90:a1:21:1d:66:96: 53:55:dc:fb:94:5c:c5:5c:7f:53:64:a1:f5:95:8e:9e: b0:ac:e9:8d:56:0f:4f:98:ee:d6:01:9a:9a:70:6e:3f: ce:5e:19:fb:f1:6f:37:12:c3:6c:52:40:8d:77:4b:19: 1a:2f:7e:fd:45:48:19:a3:a2:16:c4:ef:97:8c:a5:27: 37:55:7b:1c:06:fe:93:12:3c:01:3c:99:66:fa:78:1a: 23:1e:9f:4d:de:7d:1f:08:cf:c5:88:b0:e2:bf:e7:83: be:e5:40:05:a5:72:b4:2a:33:09:40:9a:d2:a9:40:c8: 1b:d7:10:8e:65:4a:c2:85:86:3a:b8:cd:6f:8c:38:8f: 95:e9:2d:57:bf:74:fe:12:7a:4c:64:2b:40:4b:ce:ab: a2:ca:07:93:64:9b:71:e7:71:cd:4a:c8:5d:ab:dd:c0: 45:80:10:9a:4c:88:e0:ec:5f:08:d7:36:43:b6:3d:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d5:a5:3a:d0:f4:0f:1b:b3:14:b3:ed:36:cd:22:04:4f: 73:f8:6a:72:f2:5f:03:d8:aa:2b:1a:a5:fe:1c:50:c9: 4a:45:a7:8c:01:d2:ad:ab:c7:bb:cc:c2:51:95:02:6a: 00:cb:8f:d8:05:72:8f:b9:aa:c9:ea:c4:b6:76:32:c7: 02:35:3c:fe:13:27:82:36:38:8e:4d:68:82:2a:a7:17: 57:b1:4d:8e:47:6c:d4:1a:79:16:9a:6c:ff:46:64:43: cc:86:cb:ca:69:20:72:34:4f:39:75:a6:38:51:5e:1d: c2:3c:22:ee:ec:be:43:eb:31:09:ae:fe:bd:7d:08:e8: bc:3c:6f:5f:6f:b4:7e:82:c1:b2:2b:69:4f:7b:9f:19: b0:3f:9a:6a:58:8d:6f:e0:6c:f8:42:3f:b6:62:3c:a5: 1d:68:36:e7:d4:68:dd:ae:d6:15:bb:33:be:ae:dc:c6: a6:06:e0:99:d9:23:39:ad:40:0d:9c:25:86:55:70:72: 62:f3:b8:84:f7:d8:be:f9:55:b0:ed:17:01:2b:2f:7c: 1e:bf:e2:02:36:a2:34:a5:ef:77:70:22:a9:e0:91:5c: c0:51:51:e3:88:cb:60:c6:b2:d3:fe:07:40:b5:da:c8: 96:ab:05:e6:9a:f9:05:5a:7f:f6:be:ba:fd:13:8b:97 Fingerprint (SHA-256): A7:E0:00:66:AC:BE:D9:13:1D:48:93:74:66:AB:FB:D2:4C:CD:83:BC:89:85:64:8E:51:B0:76:3B:3D:E8:A2:1E Fingerprint (SHA1): B1:02:F7:21:ED:B7:7D:8F:CA:08:CA:EC:17:4A:16:6C:8D:11:52:92 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122075 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122076 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122077 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115122078 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122075 (0x4277699b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:58 2017 Not After : Tue Nov 15 12:20:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:08:03:d3:cb:23:e2:da:cb:88:07:64:07:ee:a9:e6: 10:24:23:2e:97:8e:80:30:6a:51:75:d8:02:11:6f:6e: b4:8a:74:e5:f9:43:d4:10:09:e4:53:64:2c:4d:c1:ec: ac:a0:5b:db:2b:da:50:4b:1e:93:5e:4a:26:55:82:40: a1:9b:92:4c:5c:36:6b:dc:41:39:c2:ea:28:da:46:1e: bb:1f:22:74:86:58:82:a4:da:cd:3e:00:7b:f1:b1:aa: 04:88:6c:c9:73:62:2c:29:74:38:75:26:c3:7f:ff:cd: ea:88:a3:19:44:ea:48:8c:af:69:f1:0e:c9:94:26:85: 59:fd:02:f5:68:3f:1c:54:e0:5d:e1:ce:e3:ea:b4:1f: 8a:67:27:b0:cc:74:29:99:8b:a2:0c:5e:e7:2c:f3:58: 3f:18:be:9e:d0:fa:1e:ed:8c:3f:64:46:bf:80:db:74: 06:52:8e:7a:28:68:de:32:ad:ec:39:f5:99:3b:9a:88: 78:20:a9:e5:b4:0e:3f:b8:2a:00:cd:db:f6:2f:4e:b6: ae:26:9e:13:80:dc:5b:64:ba:aa:dd:7f:d0:95:bb:8c: 95:4e:7d:93:6d:b1:77:9c:b8:c0:bf:b7:62:99:00:32: 6a:cb:e9:32:41:7e:73:21:4a:c9:54:0d:7a:8c:b6:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:7c:cf:de:94:fe:de:24:42:a1:80:57:bb:e6:d4:7f: a1:5b:88:93:b4:cd:60:37:df:0a:72:aa:ba:df:35:03: 92:87:f6:00:ba:61:99:81:83:e6:1d:d3:e1:6a:b6:63: 23:ee:0f:50:84:de:d6:f4:f9:3a:db:39:3e:d1:c9:bc: e4:56:f4:fb:08:21:36:a2:ea:7d:ac:d9:4c:ee:98:e3: ed:a4:05:39:b3:93:65:d6:de:93:ee:c6:81:e9:a8:66: fe:81:95:fe:0b:f3:c2:7b:09:db:e5:34:80:33:11:68: 19:94:33:0b:cb:e9:e7:e9:c2:2e:ba:71:bb:f5:cf:78: 9e:13:85:1f:9a:70:b9:21:ff:e4:16:22:24:45:c4:d7: b2:93:4d:c5:e2:86:eb:04:b6:ff:8c:0f:f4:11:1e:1d: 62:b4:6e:2c:50:ab:94:fe:47:30:61:89:00:32:4c:bb: 65:ba:2a:8b:97:22:f7:22:0f:68:8f:1a:3b:aa:ba:2d: 12:03:e6:fe:4b:f5:fb:69:c3:08:ad:ce:74:44:74:35: f3:f2:40:9a:5d:a4:4c:91:5d:25:48:c2:61:2c:61:62: 81:a5:0b:51:78:7e:ea:c4:78:ba:77:a8:fd:b1:2d:13: 2e:27:59:05:45:9c:bb:93:1f:9a:e6:e1:54:d5:c8:09 Fingerprint (SHA-256): 89:A8:B3:E4:19:28:B2:63:55:10:58:25:83:89:27:F8:C4:1B:07:14:3E:46:BE:42:48:0A:52:25:69:6C:38:EF Fingerprint (SHA1): 49:C7:7D:46:08:E4:FE:71:F8:4C:26:9A:4E:83:A0:DD:FB:DD:B5:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122076 (0x4277699c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:20:59 2017 Not After : Tue Nov 15 12:20:59 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:0c:60:1a:07:dd:e5:82:35:45:38:7f:ff:79:cd:e7: b4:76:e1:1b:cc:58:89:fa:a6:01:38:24:5a:0f:b6:db: 29:ca:c5:e3:ea:36:49:35:1a:57:5e:ed:4f:2b:91:ee: c8:44:33:13:da:ff:b4:2c:b0:55:a8:19:05:96:f6:c0: 2d:05:21:02:ba:ec:a7:fb:19:b4:60:f9:4e:49:30:e5: 01:5a:a3:15:53:30:f6:fb:71:b0:fa:d0:73:01:d5:c2: 1b:11:3d:ba:42:d2:37:fa:8c:6d:d1:be:43:f0:e3:86: 1a:47:c6:82:09:cc:b5:5c:54:00:27:58:ed:3d:33:da: 2c:b6:f7:63:f1:00:34:00:f9:17:9e:d9:49:b4:a1:75: 50:24:98:f3:49:3a:38:04:13:ed:bd:d1:af:ae:b9:e9: 80:c9:d3:12:f2:1e:73:37:c1:75:f2:bf:5c:c6:4d:ea: c7:d4:2e:e1:4e:66:d2:ed:7b:18:d2:ab:b9:03:f5:8e: 4a:23:3c:f3:d1:72:cf:33:11:de:12:68:b9:6d:14:d4: 5c:7d:20:dc:2a:ab:cc:53:27:50:60:56:8d:c6:8c:f6: 10:c9:97:f5:fc:91:c3:d6:51:8a:b0:16:a9:a6:aa:04: e2:b6:af:5c:9e:3b:6c:2c:f7:bc:06:d9:4e:15:a4:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:ad:e3:38:75:81:0e:cd:33:7b:fb:45:75:30:cf:65: 23:c4:ee:14:b0:c6:ff:43:a8:49:8b:18:04:79:2c:55: c3:2c:c7:80:31:3a:39:22:c6:7f:57:18:a8:3f:dd:ed: 20:1b:4c:9d:00:98:8d:52:7d:6b:3a:c2:50:06:34:40: 7a:cc:c7:7b:75:6f:32:d8:5f:e1:76:c8:37:40:53:bb: c3:d9:28:aa:1a:de:2e:ee:08:72:a2:3e:6c:45:d8:cd: 15:d3:36:47:8d:97:77:b5:f6:cc:88:8c:00:25:14:ec: fa:2d:57:c0:01:ce:d7:88:b7:ea:9d:b0:a3:06:91:22: 74:45:6f:65:05:25:61:63:2f:52:51:b6:a2:99:f0:e6: 6e:10:ad:75:80:0d:88:a0:88:ec:ca:3f:7e:12:9c:33: 19:5e:9a:96:18:ca:5e:36:17:d2:19:f3:dc:8d:a0:2f: a1:37:d8:2a:35:81:87:e9:94:4c:a1:6e:c9:ba:74:ac: 76:c6:20:d0:51:2b:be:39:39:8a:78:24:7e:09:1e:4a: 9d:45:3b:83:52:7a:c7:a6:3d:fc:fa:1e:2e:8a:09:d4: 6c:e7:89:ab:4c:6c:57:52:f2:a4:68:af:07:99:0e:cb: bc:99:96:12:52:68:89:f6:23:01:63:cc:d2:e9:8a:f0 Fingerprint (SHA-256): 0E:2F:AD:2F:38:FE:3E:BD:91:C1:98:E0:BC:0A:41:8C:28:FC:8F:71:BF:F1:CD:31:8A:B1:B3:0D:BC:15:04:F2 Fingerprint (SHA1): D5:D0:16:55:FC:56:E3:87:15:9A:BF:EB:28:38:23:A0:CE:51:82:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122077 (0x4277699d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:20:59 2017 Not After : Tue Nov 15 12:20:59 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:d2:f9:14:de:b9:4b:fc:13:db:c2:ed:e0:a5:b9:4b: db:d0:a5:42:b4:fd:27:fb:90:c9:8c:35:65:91:c6:22: 7b:e5:0d:5d:09:12:69:ea:30:7f:95:67:2a:a3:fa:2d: 60:31:39:cd:b0:ca:98:06:39:88:4f:a8:9c:b4:1a:82: 94:0a:d8:d2:cc:2a:49:33:63:84:eb:34:00:8e:db:55: 1b:af:45:7c:13:10:57:51:8d:f3:99:b0:2c:a1:8f:37: 1d:7a:ab:f1:7c:db:d8:df:52:80:81:ae:e9:c3:23:5b: b4:1d:12:56:67:ff:8d:ad:d3:c0:74:82:28:96:43:56: 99:51:42:98:2e:69:a1:a5:06:a5:9d:53:72:eb:f2:ce: 75:a5:49:93:cb:9d:24:38:d5:e0:07:f8:a9:33:fa:41: 99:f3:91:64:74:05:85:d5:b2:ad:da:e1:e5:63:b9:6b: 27:ab:90:70:f3:df:1d:94:92:f6:70:77:08:11:a9:ba: 77:5d:7a:4a:cf:bb:1b:6b:df:8e:52:5d:1a:6b:fc:07: 16:a7:ed:52:15:ff:37:a4:0d:ca:0d:3e:cd:09:c7:37: 89:3e:0b:7f:c7:72:0b:66:4f:61:c9:a0:c0:40:59:06: 72:80:67:ec:d3:c2:e0:23:77:26:76:06:aa:d9:a3:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:d7:36:53:9a:32:d6:5f:43:25:7f:3c:22:03:27:e4: da:d7:0a:c1:67:9f:27:af:18:34:fb:65:e2:b2:2b:79: 73:f5:9c:88:de:b1:2b:ba:41:13:53:e7:03:4f:bc:27: 85:90:69:b3:6a:ac:be:e5:77:0f:81:47:a7:e8:59:94: df:71:5b:1c:17:b0:71:60:24:31:e2:e0:7b:d6:fb:14: 39:11:0b:57:8d:45:2d:c0:4c:90:91:be:b5:ce:5b:a3: 6f:da:33:ae:38:67:e6:22:ba:0e:53:cd:92:2a:9c:a9: 6d:aa:c2:60:11:ea:23:26:33:c3:e5:f3:88:1a:f8:6c: b9:08:05:a9:fe:cc:e1:e2:bb:d2:75:6f:ba:43:9f:42: 6f:92:79:f6:85:e0:9b:59:e3:f6:7c:36:2b:a7:de:47: 7c:da:c7:77:0d:ae:14:86:51:92:0f:b5:3f:33:7e:7a: a7:15:be:4e:cc:43:69:51:cb:56:bc:a9:8e:74:79:b1: fd:fc:b5:6d:64:1c:93:6b:53:8c:5c:3b:40:1f:36:71: b0:58:7d:05:0f:e9:8a:21:b6:fc:7b:fe:43:3f:e3:4c: e4:0c:59:d2:d2:32:32:27:51:b7:74:0f:36:3d:c2:44: 66:ab:92:e9:90:09:7c:28:d1:70:3b:7d:4b:bb:52:3b Fingerprint (SHA-256): 84:58:62:72:59:B6:A9:E1:D5:1F:16:58:2C:86:81:49:57:88:3C:E9:A5:19:9F:7F:B9:91:15:BF:78:D0:F4:F5 Fingerprint (SHA1): D2:FB:66:F8:69:11:DC:43:02:2A:61:7C:61:1A:9E:0F:10:36:C9:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122079 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122080 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122081 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1115122082 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1115122083 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122079 (0x4277699f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:00 2017 Not After : Tue Nov 15 12:21:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:c9:60:cb:12:2f:dd:18:f7:5b:84:aa:ef:ae:ee:e5: be:16:d0:32:b8:cd:4c:95:73:29:98:73:cb:c4:17:c4: 8a:87:04:4c:05:27:2a:7c:cf:34:ac:39:fd:22:b2:eb: e9:19:50:66:87:8c:4d:d7:d8:9a:be:c7:80:6d:fb:ee: bb:cd:77:51:60:e0:24:0c:0e:d3:90:93:8d:bd:14:02: 98:2a:d7:f4:8f:4c:dd:71:d5:a1:92:cc:55:3f:cd:4e: e0:d4:4b:35:1b:42:c5:2d:d1:d7:b4:de:fe:1e:95:e7: af:4c:f4:9d:d4:db:b8:65:7f:0a:0e:fe:03:bd:73:5e: 3b:1c:bc:00:8f:0b:02:18:2b:2a:39:f6:1f:1b:33:7b: 3a:00:03:db:58:d6:5f:b3:4c:04:9c:11:74:26:c8:81: 55:7b:c1:cd:d7:1f:d9:e2:b8:11:04:5c:f4:71:f8:61: c0:ef:94:c3:78:da:81:26:2b:04:0a:a8:78:68:d3:ca: da:56:d1:6c:2c:97:83:0e:6a:8e:5f:3f:49:9b:ff:47: 69:cf:e7:f8:dc:14:fd:f6:70:b3:6c:da:2c:af:e3:b5: 48:9b:e4:e9:d7:3e:34:4e:61:1a:a5:0c:44:39:a2:c7: 98:26:c4:22:f8:88:bc:75:07:0e:a3:49:9b:16:1b:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:28:a6:62:38:cd:6f:c3:a1:c2:6a:62:47:88:11:c8: a2:7c:c9:33:9d:af:d2:ee:18:5b:f8:ef:5d:38:aa:ba: 5a:2c:3d:04:51:5a:d4:1b:3f:d0:7c:90:57:42:c4:28: a7:fd:22:58:5d:05:33:30:c5:a6:39:10:1b:c6:d0:52: 14:8e:89:a5:eb:75:3e:46:72:95:e3:d2:1e:1a:75:c9: 4d:4d:b3:74:df:2b:49:ab:0c:69:63:f5:39:7f:28:7e: 95:fd:ed:b6:e3:d0:a3:31:f1:8d:85:82:63:e4:9b:40: d3:aa:63:10:27:61:03:7d:e6:43:6c:03:42:ce:0d:e3: 5d:46:19:d8:ff:1a:c0:0d:fa:a3:81:c8:b7:a9:59:55: 94:85:b5:51:70:d8:de:12:cd:2c:88:7e:c9:c6:3c:27: c2:c0:49:1b:58:5e:99:f9:35:47:30:f4:b8:23:2d:23: 24:25:61:38:bc:dc:cf:92:fd:fd:dc:4f:e2:26:4a:1c: bd:ae:00:34:0c:c8:3a:fb:66:5d:29:27:70:7e:0d:c8: 4e:9b:2f:11:ab:ef:44:00:c7:76:3d:2e:ed:29:20:3c: c6:e9:2b:dd:ea:5d:8f:03:e7:5d:b7:b8:7a:a5:2f:b5: 46:42:56:76:c9:4a:f3:4d:be:9a:ed:b5:b7:e4:ba:5c Fingerprint (SHA-256): AC:C7:6C:CB:9D:8E:F1:EB:E7:C8:67:E0:C6:53:39:5B:D7:68:1E:01:4D:84:A8:31:C9:FB:B1:EC:6E:74:A4:FC Fingerprint (SHA1): 41:91:FC:6D:44:5D:34:72:02:B4:DE:F4:95:43:F5:8D:DD:56:93:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122080 (0x427769a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:01 2017 Not After : Tue Nov 15 12:21:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:09:8c:ab:3e:96:e5:a0:3d:9e:7f:bc:1a:b8:39:e5: 11:ce:e9:4f:6a:74:6f:de:97:e9:09:b1:b3:b4:6c:e0: d4:1f:41:cb:44:3f:52:7a:98:c4:9c:05:0f:49:8a:ad: 8e:c8:a1:79:b1:f7:34:23:8d:d8:18:6a:77:8c:39:d0: b2:2c:a8:4e:1d:ea:f2:0e:00:93:6f:7a:09:db:cd:16: bc:43:8e:85:64:4c:69:3d:7a:e3:68:26:01:6a:27:d9: 25:3e:da:ad:80:df:66:de:ae:c7:09:98:ca:c5:6c:7b: e2:4d:f1:91:c3:4f:3d:ad:85:9c:10:48:26:44:48:b1: 6c:b1:ae:94:07:57:85:9a:7e:73:11:45:2f:41:16:44: 61:54:94:05:b2:c5:83:bb:84:a2:f2:0f:7f:43:9f:69: 7b:3d:57:d8:2a:b1:fd:ca:79:60:d0:2c:0a:c8:3c:8d: 25:5f:8b:92:22:ab:0b:02:d2:fb:bc:60:a4:72:3b:f2: 35:00:f6:29:7d:dc:72:b9:20:04:a2:97:07:96:1c:45: 8d:72:68:c4:71:3b:60:45:f4:a0:1e:4a:37:5a:48:54: 52:fe:6a:48:2b:4c:6c:f4:7f:dd:1e:41:69:98:eb:6c: 0a:04:7d:92:4c:16:a5:a2:9a:b4:26:2c:ac:1b:e2:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:12:2e:74:d6:f0:46:18:7b:53:22:fb:11:d8:0a:b3: 5c:10:41:35:d8:22:a1:dd:9d:50:47:a7:77:98:9a:fc: 62:5d:10:9d:6e:65:a2:34:a7:6d:08:23:3d:f7:26:4f: 64:47:7f:99:ca:b3:1c:a5:8e:79:70:8f:ab:93:ce:23: 30:65:e9:83:06:48:0d:4b:7b:9e:12:a5:62:71:b6:43: b1:79:9e:bb:88:ea:0d:72:14:23:08:b3:50:c4:31:41: 07:07:02:02:6a:04:21:f0:56:63:f8:67:32:cc:80:4b: c5:8a:62:08:f4:ff:e2:5e:28:59:c0:37:07:93:f8:12: e8:81:fc:d6:ff:1a:1f:84:28:89:f9:cd:6c:2d:55:35: 80:2a:64:bb:fa:4f:c7:9b:74:d3:01:0a:23:2a:0b:5b: 57:96:c6:42:92:9d:28:84:c1:67:e3:51:5a:88:1b:7f: 52:7e:fe:e7:3f:ca:5c:8b:6d:40:a0:88:40:45:12:52: 21:77:bd:1c:77:9b:44:2c:fb:8d:29:25:54:14:2f:16: cf:92:1b:b5:1c:f5:0e:33:8e:dc:04:e2:fc:9a:50:be: 9d:4b:b8:7c:22:5f:7a:b7:1b:18:94:b1:9c:11:76:8c: 5f:d5:c4:b1:68:06:38:74:49:a0:b3:e8:4b:5d:bc:d7 Fingerprint (SHA-256): C7:E5:BA:4F:49:7A:2C:8B:76:EC:F7:A8:87:93:BA:94:93:40:7C:0D:96:1F:6F:FE:6C:D6:C2:06:AE:1C:FA:D4 Fingerprint (SHA1): B2:4F:7A:6E:0A:F6:35:58:05:B8:EE:72:AB:D5:EC:48:A0:CD:84:BF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122081 (0x427769a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:21:01 2017 Not After : Tue Nov 15 12:21:01 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:56:d6:dc:4a:45:50:64:5b:47:bd:74:5c:c9:77:67: d7:3d:4f:b2:69:53:8a:ff:cd:43:c7:63:12:5b:92:d7: 81:ab:b9:0f:e1:14:56:60:b2:a6:58:d9:25:2a:a0:3e: 4b:bb:4c:d9:e4:0d:cc:e4:88:48:ca:0f:62:f5:44:6b: 22:12:87:17:8f:9e:8a:90:1e:5b:15:8f:96:fb:bd:97: 9c:ad:1f:48:0e:48:94:3e:73:c6:82:02:58:f6:27:ba: 1f:6e:0f:b4:9e:1d:ae:c3:1d:e3:0f:f9:1a:ab:a5:84: cc:f0:cf:4f:1d:d9:53:30:65:f9:8f:99:34:db:78:06: 36:1b:80:9e:8f:a9:13:01:93:d5:c5:ce:b3:d4:93:15: d1:60:d2:26:03:b2:4a:f2:fd:e7:82:fa:0a:3b:93:1c: c7:61:c5:58:f6:01:02:eb:f4:57:78:d4:5e:94:9a:cc: 5c:93:df:32:c2:10:cb:ac:16:ff:38:30:e8:cd:0d:07: 38:1d:f2:5a:19:f6:e4:1d:a3:ef:3f:19:ac:e1:0c:50: 06:3f:b2:0c:c9:f7:af:51:1a:b2:37:44:29:65:d6:05: 9e:4c:98:94:71:2a:ed:57:31:11:e6:59:99:62:40:b9: b9:ff:e1:65:45:dd:fa:ab:b3:f9:53:03:26:6b:a7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:2c:ed:90:d6:2e:32:0d:60:ca:75:e6:b3:f7:14:79: ac:af:15:a3:5b:cf:69:5d:21:08:b4:34:91:cd:c6:e6: 97:de:72:61:1a:53:c2:e5:c5:2b:9d:9b:55:f1:66:c4: 17:44:50:c5:44:81:9c:78:b2:e6:8a:0d:dc:53:42:71: cc:4a:83:07:78:6a:5c:a6:d8:61:ab:54:9a:2d:50:8d: b1:84:bb:19:24:d4:a0:67:9e:eb:2d:ee:ab:25:25:72: ac:07:65:90:59:24:5e:8b:01:8d:90:48:06:42:fe:7b: f5:d4:c3:03:db:86:ba:74:2b:fa:68:1d:6e:7d:5f:19: 57:84:6a:2b:ec:fb:21:c6:7b:d7:55:0c:49:38:af:3d: 9f:57:72:85:d5:9c:30:ea:2c:3d:b8:0b:d3:0e:ab:f4: 20:0f:9d:b0:47:17:53:84:61:82:11:1c:29:94:67:aa: 28:58:7d:3c:4f:75:9f:bc:d9:e7:c2:02:9a:bc:2c:44: 48:35:65:b1:1a:b4:1f:f1:80:03:bc:63:3f:b1:69:35: cc:a9:59:21:55:1d:f0:a6:05:7e:ef:8c:0c:dd:0a:2b: 9c:84:c1:e9:ee:6f:7c:8e:5c:7b:14:5e:67:b5:92:86: c4:cf:45:5b:34:42:c3:8d:ef:b7:39:f2:c5:23:9e:90 Fingerprint (SHA-256): 45:A1:D4:46:9F:B7:E9:D4:DB:F6:4B:F1:A8:B9:5A:37:D5:51:CD:BA:B8:9E:57:F3:0F:8A:68:63:30:E9:64:E4 Fingerprint (SHA1): C1:30:AD:04:CA:B9:BB:FD:DC:DF:76:A1:D1:D9:9C:6B:D4:5E:20:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122084 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122085 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122086 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA1Root-1115121863.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115122087 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122084 (0x427769a4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:03 2017 Not After : Tue Nov 15 12:21:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:3a:4f:92:14:ec:dc:3d:80:99:08:f7:6f:63:3a:fa: 93:4d:45:24:03:7f:32:b3:3c:3c:0a:c1:cb:d5:bb:fa: 74:4d:f5:54:f7:3f:c1:70:72:12:b5:af:d5:21:c4:63: da:22:76:8f:22:1f:0c:1c:c7:52:df:9c:dd:10:82:78: 23:cc:e1:07:ed:a0:70:ec:fc:4d:f5:6a:e7:68:a7:37: 8f:b3:82:d9:5c:52:3a:10:43:c0:8a:36:9a:22:d9:44: f8:08:da:35:e4:c0:49:bd:55:d8:18:02:21:84:34:4e: 81:9c:f1:c9:b6:b1:a1:41:61:dc:e5:d4:9c:99:3c:a6: ad:74:e4:36:49:3f:b6:45:35:9b:8b:e2:e8:cb:54:97: 2c:60:ca:64:f8:a1:6c:f3:92:fd:9d:a6:7d:66:6d:e9: f4:11:d0:e4:8f:f4:85:0d:8f:74:36:64:c7:8d:33:fe: b6:5b:1f:8d:bf:cf:1c:d6:18:69:e5:0b:c1:10:c6:53: 3d:36:bb:0b:0e:ed:89:d2:4d:8d:ff:b8:ad:6e:c8:10: 4d:eb:1a:c6:40:81:ee:ae:61:49:18:09:7e:67:5e:f3: 21:bc:44:0d:a5:93:95:7b:7f:b6:c8:66:80:bd:ea:cd: ae:f6:c1:e2:ef:10:19:53:6e:a9:f4:29:33:cc:f9:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:31:45:45:7a:3d:10:63:03:ed:a9:df:3a:54:06:b2: f9:b3:c4:f5:6c:75:cb:98:d9:e7:d5:9f:cd:9d:84:e2: 5e:81:70:bc:21:67:8c:8d:de:ee:6b:94:46:ac:17:42: 03:f3:58:32:e4:fe:ae:a2:0f:f6:48:6b:3a:56:2b:b6: 30:1d:ed:49:d0:12:a7:af:97:43:95:9a:73:22:63:e3: c5:f5:a2:13:38:03:56:f9:56:b7:ea:c0:a7:59:74:99: d3:b7:ab:ff:04:15:63:00:d6:67:6b:20:b3:72:a5:b1: 22:e0:c5:11:31:71:8d:58:b1:b7:99:89:59:6c:cf:fc: 60:94:92:f6:d0:ab:57:42:3b:c0:32:0a:84:cd:60:59: ea:7e:db:bb:b3:ec:15:8b:4b:55:c4:82:e7:d3:b9:0d: 84:9f:25:c3:61:58:92:28:12:e6:d1:fd:90:16:b4:75: 0a:eb:5d:52:40:8a:86:26:26:b9:e9:bb:23:e6:90:a2: 47:b1:df:36:5b:ac:ff:59:9f:a5:04:76:02:97:67:15: 92:4a:4a:c6:90:c1:2f:a9:75:cd:43:5d:63:3c:5a:f7: ae:fa:87:88:8f:6c:9e:79:78:fc:10:b9:82:85:74:20: e9:23:80:b4:b0:46:16:7b:8e:4a:fd:8f:40:a7:84:a5 Fingerprint (SHA-256): 49:16:7B:9D:8E:E9:89:E2:0C:A2:56:68:6C:3F:5C:21:43:6A:A6:64:D1:B4:CF:91:D7:ED:75:C0:55:73:B6:D4 Fingerprint (SHA1): 71:70:65:01:70:2D:12:D7:F7:0B:0F:B5:4D:CC:3A:32:04:BE:91:40 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122088 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122089 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115122090 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115122091 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115122092 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115121864.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122093 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122089 (0x427769a9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:21:05 2017 Not After : Tue Nov 15 12:21:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:29:15:74:8d:8d:3a:1d:ad:04:df:f0:49:fe:c9:bc: e2:9c:aa:80:84:90:6a:a9:5c:d5:68:37:51:e9:3e:93: f7:17:fd:9b:59:15:c6:f8:c2:f5:62:a6:12:3d:f4:e3: 7c:34:88:aa:a8:a5:53:4f:c4:83:46:53:31:77:ff:ad: 83:cd:1a:90:6f:0d:1e:a2:ae:c7:2a:ab:ac:58:a4:af: 41:a4:32:d6:d2:7f:49:a2:4b:a1:0a:78:4c:84:06:5e: 01:3f:0e:94:7b:1e:fa:da:04:bf:26:49:df:9c:5d:26: 5e:f4:7c:12:1a:e3:aa:79:a1:af:48:0b:1c:80:66:70: 6d:52:70:d3:af:d8:ca:2b:5f:fc:67:0e:54:fc:f4:d1: 6d:25:99:85:31:e8:42:58:41:92:be:12:27:65:2d:8d: d0:0f:68:80:ce:45:c9:dc:27:94:ee:8c:41:45:67:01: 50:45:05:e2:9d:cd:6b:c5:36:dc:e1:10:03:dd:62:30: d4:1a:95:c5:ad:74:e1:fa:fd:a0:92:e3:1e:89:e4:7f: fb:83:6e:b2:f3:9a:42:92:b9:5a:c1:97:8c:f4:7b:3b: aa:be:45:9d:57:69:ff:3a:13:19:b1:25:1f:05:29:10: bd:f9:55:4f:ca:4e:f4:de:1d:2a:c4:5a:48:e2:55:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:9e:9f:69:66:84:ce:3e:d1:40:ae:fb:1f:3a:ed:86: ab:a7:62:97:ec:c2:8a:79:a0:5c:f6:24:c2:c9:d1:13: 35:d9:59:f4:39:59:a9:13:33:85:02:32:87:30:34:2b: 9e:f4:fa:f5:51:a2:d9:31:79:88:86:fc:0c:33:b1:24: 73:78:d6:89:f9:12:c0:f0:c1:2d:86:34:0b:4b:d1:6c: 32:ac:f6:a2:ae:34:35:cc:fd:c8:45:1b:40:b0:e3:9c: 05:d0:a3:81:9c:9d:10:d2:9b:3e:bc:da:e8:28:f7:83: 7f:a6:17:58:99:a4:36:f2:12:11:96:d8:f2:67:02:97: e3:eb:2e:49:79:41:23:9f:2b:9e:d7:5c:54:cb:22:78: de:6c:95:d2:88:54:58:bd:c5:1f:71:44:43:13:bc:35: 61:30:bc:e3:eb:bc:89:82:1d:84:90:98:4e:b8:bc:6f: 13:17:70:eb:5e:f3:79:11:9d:28:34:58:ca:e4:4d:8d: a0:96:70:09:20:f5:ea:5c:5d:62:05:a9:cd:df:2a:a2: a9:f8:31:83:7f:2d:87:ef:7b:bb:db:4d:e0:44:02:55: 55:ae:5d:1c:c8:3b:08:86:85:ee:ed:13:8b:f6:65:3d: 7a:80:b4:a0:19:9e:1d:cf:c2:8c:d7:50:65:ce:a3:52 Fingerprint (SHA-256): FA:4E:3A:0D:40:D3:77:D8:E8:BB:F8:88:E5:FC:B1:93:5A:8D:BC:B5:DD:0E:D0:03:D9:B7:D5:12:DE:6B:A5:81 Fingerprint (SHA1): 67:39:0D:8B:1C:70:00:21:02:8C:F7:FD:50:6D:4F:DA:BA:A6:43:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122089 (0x427769a9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:21:05 2017 Not After : Tue Nov 15 12:21:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:29:15:74:8d:8d:3a:1d:ad:04:df:f0:49:fe:c9:bc: e2:9c:aa:80:84:90:6a:a9:5c:d5:68:37:51:e9:3e:93: f7:17:fd:9b:59:15:c6:f8:c2:f5:62:a6:12:3d:f4:e3: 7c:34:88:aa:a8:a5:53:4f:c4:83:46:53:31:77:ff:ad: 83:cd:1a:90:6f:0d:1e:a2:ae:c7:2a:ab:ac:58:a4:af: 41:a4:32:d6:d2:7f:49:a2:4b:a1:0a:78:4c:84:06:5e: 01:3f:0e:94:7b:1e:fa:da:04:bf:26:49:df:9c:5d:26: 5e:f4:7c:12:1a:e3:aa:79:a1:af:48:0b:1c:80:66:70: 6d:52:70:d3:af:d8:ca:2b:5f:fc:67:0e:54:fc:f4:d1: 6d:25:99:85:31:e8:42:58:41:92:be:12:27:65:2d:8d: d0:0f:68:80:ce:45:c9:dc:27:94:ee:8c:41:45:67:01: 50:45:05:e2:9d:cd:6b:c5:36:dc:e1:10:03:dd:62:30: d4:1a:95:c5:ad:74:e1:fa:fd:a0:92:e3:1e:89:e4:7f: fb:83:6e:b2:f3:9a:42:92:b9:5a:c1:97:8c:f4:7b:3b: aa:be:45:9d:57:69:ff:3a:13:19:b1:25:1f:05:29:10: bd:f9:55:4f:ca:4e:f4:de:1d:2a:c4:5a:48:e2:55:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:9e:9f:69:66:84:ce:3e:d1:40:ae:fb:1f:3a:ed:86: ab:a7:62:97:ec:c2:8a:79:a0:5c:f6:24:c2:c9:d1:13: 35:d9:59:f4:39:59:a9:13:33:85:02:32:87:30:34:2b: 9e:f4:fa:f5:51:a2:d9:31:79:88:86:fc:0c:33:b1:24: 73:78:d6:89:f9:12:c0:f0:c1:2d:86:34:0b:4b:d1:6c: 32:ac:f6:a2:ae:34:35:cc:fd:c8:45:1b:40:b0:e3:9c: 05:d0:a3:81:9c:9d:10:d2:9b:3e:bc:da:e8:28:f7:83: 7f:a6:17:58:99:a4:36:f2:12:11:96:d8:f2:67:02:97: e3:eb:2e:49:79:41:23:9f:2b:9e:d7:5c:54:cb:22:78: de:6c:95:d2:88:54:58:bd:c5:1f:71:44:43:13:bc:35: 61:30:bc:e3:eb:bc:89:82:1d:84:90:98:4e:b8:bc:6f: 13:17:70:eb:5e:f3:79:11:9d:28:34:58:ca:e4:4d:8d: a0:96:70:09:20:f5:ea:5c:5d:62:05:a9:cd:df:2a:a2: a9:f8:31:83:7f:2d:87:ef:7b:bb:db:4d:e0:44:02:55: 55:ae:5d:1c:c8:3b:08:86:85:ee:ed:13:8b:f6:65:3d: 7a:80:b4:a0:19:9e:1d:cf:c2:8c:d7:50:65:ce:a3:52 Fingerprint (SHA-256): FA:4E:3A:0D:40:D3:77:D8:E8:BB:F8:88:E5:FC:B1:93:5A:8D:BC:B5:DD:0E:D0:03:D9:B7:D5:12:DE:6B:A5:81 Fingerprint (SHA1): 67:39:0D:8B:1C:70:00:21:02:8C:F7:FD:50:6D:4F:DA:BA:A6:43:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122094 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122095 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115122096 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115122097 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115122098 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115121865.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122099 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115122100 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-BridgeNavy-1115121866.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115122101 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122095 (0x427769af) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:21:07 2017 Not After : Tue Nov 15 12:21:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e1:f7:da:11:bc:dd:70:96:a6:e3:51:57:81:76:17: 01:e3:5d:a7:d0:bf:26:93:9c:af:a4:de:98:68:ad:18: 97:76:9a:ea:77:6f:bd:ee:d6:2b:45:bc:44:12:8e:d7: 45:7f:da:3c:dc:7a:b3:87:c2:5a:60:02:72:04:1a:46: fe:81:d7:48:0a:f7:b6:8f:b5:d5:90:5f:3b:37:bf:b3: 16:da:2a:25:8a:4c:df:ad:82:34:be:a5:19:ba:ac:54: 53:c5:b4:7e:02:ef:70:30:bc:b5:5a:93:74:b3:a5:92: 5b:ce:f1:cf:dc:cd:81:6b:81:7f:93:3d:e6:b1:ae:f7: 75:09:f0:3a:bd:cd:3f:38:5f:52:57:0a:1d:5e:41:f0: e3:69:44:51:81:19:c9:99:ea:ab:0a:4e:7a:e3:62:77: 43:96:f9:db:5d:a0:9d:8b:91:22:8a:4d:87:fb:dd:62: 8d:49:16:26:e7:a1:37:d9:04:4d:31:5e:ea:ba:b0:cb: 82:e5:79:e4:2b:36:4a:c2:0e:83:47:2d:a7:3f:44:ef: 16:90:58:d4:2b:21:bf:e2:4f:fa:40:3a:2d:9d:1c:31: ac:56:ae:d6:5d:89:c2:6b:e4:d4:42:c8:60:ce:95:bb: eb:fe:48:5d:30:6b:6b:60:69:ca:99:5c:09:20:83:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:68:ab:97:b5:ad:ee:c6:98:5a:43:c2:94:bd:51:62: 3f:eb:8a:f2:f4:6b:7f:db:f4:f7:c8:db:84:f1:b9:e4: c3:d4:07:71:a0:c5:7a:a9:10:59:05:25:77:24:92:4c: ce:5e:90:cb:e0:60:d3:4c:47:82:ba:ce:5c:2d:ed:5c: f5:fc:a8:7b:43:c4:ea:8d:9d:01:85:2e:e1:65:8d:e4: 48:a6:37:a5:03:6a:a7:63:29:a5:e5:ef:78:20:64:18: 6e:c1:eb:5b:d1:d4:63:7f:bb:2f:5b:9d:16:b5:c1:33: 96:a0:af:05:d2:e3:33:4f:83:ff:6a:85:0e:33:ba:1d: 7f:78:90:44:ee:2e:da:f3:1a:dd:e7:23:5d:e3:d9:f7: e7:13:69:2d:95:96:12:88:e0:b3:74:41:e3:d2:1f:51: 0d:62:ff:4b:ae:cd:3c:8f:fe:2d:9e:3a:45:2a:36:d7: 65:53:ac:11:f1:38:05:44:57:2d:25:8a:68:a1:82:d8: 53:4f:7e:bb:43:98:47:f4:8e:f2:d6:60:cf:59:20:f5: 6d:74:31:17:7f:bd:af:e0:91:48:92:fb:cc:a8:14:0a: 8d:66:96:7e:49:74:b7:22:c4:73:6e:bc:e5:d1:91:ae: b2:48:e0:33:6a:b0:60:25:8c:e6:0e:89:1b:d0:c9:35 Fingerprint (SHA-256): 25:E9:46:C2:8B:12:5D:9A:84:D8:50:D0:58:EB:4A:3A:5E:C0:4C:70:52:33:34:04:EC:3D:67:DD:52:EB:03:F5 Fingerprint (SHA1): B4:15:BB:96:10:6E:8B:DF:F2:F8:60:B9:1C:C6:2D:4A:08:58:31:E4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122095 (0x427769af) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:21:07 2017 Not After : Tue Nov 15 12:21:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e1:f7:da:11:bc:dd:70:96:a6:e3:51:57:81:76:17: 01:e3:5d:a7:d0:bf:26:93:9c:af:a4:de:98:68:ad:18: 97:76:9a:ea:77:6f:bd:ee:d6:2b:45:bc:44:12:8e:d7: 45:7f:da:3c:dc:7a:b3:87:c2:5a:60:02:72:04:1a:46: fe:81:d7:48:0a:f7:b6:8f:b5:d5:90:5f:3b:37:bf:b3: 16:da:2a:25:8a:4c:df:ad:82:34:be:a5:19:ba:ac:54: 53:c5:b4:7e:02:ef:70:30:bc:b5:5a:93:74:b3:a5:92: 5b:ce:f1:cf:dc:cd:81:6b:81:7f:93:3d:e6:b1:ae:f7: 75:09:f0:3a:bd:cd:3f:38:5f:52:57:0a:1d:5e:41:f0: e3:69:44:51:81:19:c9:99:ea:ab:0a:4e:7a:e3:62:77: 43:96:f9:db:5d:a0:9d:8b:91:22:8a:4d:87:fb:dd:62: 8d:49:16:26:e7:a1:37:d9:04:4d:31:5e:ea:ba:b0:cb: 82:e5:79:e4:2b:36:4a:c2:0e:83:47:2d:a7:3f:44:ef: 16:90:58:d4:2b:21:bf:e2:4f:fa:40:3a:2d:9d:1c:31: ac:56:ae:d6:5d:89:c2:6b:e4:d4:42:c8:60:ce:95:bb: eb:fe:48:5d:30:6b:6b:60:69:ca:99:5c:09:20:83:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:68:ab:97:b5:ad:ee:c6:98:5a:43:c2:94:bd:51:62: 3f:eb:8a:f2:f4:6b:7f:db:f4:f7:c8:db:84:f1:b9:e4: c3:d4:07:71:a0:c5:7a:a9:10:59:05:25:77:24:92:4c: ce:5e:90:cb:e0:60:d3:4c:47:82:ba:ce:5c:2d:ed:5c: f5:fc:a8:7b:43:c4:ea:8d:9d:01:85:2e:e1:65:8d:e4: 48:a6:37:a5:03:6a:a7:63:29:a5:e5:ef:78:20:64:18: 6e:c1:eb:5b:d1:d4:63:7f:bb:2f:5b:9d:16:b5:c1:33: 96:a0:af:05:d2:e3:33:4f:83:ff:6a:85:0e:33:ba:1d: 7f:78:90:44:ee:2e:da:f3:1a:dd:e7:23:5d:e3:d9:f7: e7:13:69:2d:95:96:12:88:e0:b3:74:41:e3:d2:1f:51: 0d:62:ff:4b:ae:cd:3c:8f:fe:2d:9e:3a:45:2a:36:d7: 65:53:ac:11:f1:38:05:44:57:2d:25:8a:68:a1:82:d8: 53:4f:7e:bb:43:98:47:f4:8e:f2:d6:60:cf:59:20:f5: 6d:74:31:17:7f:bd:af:e0:91:48:92:fb:cc:a8:14:0a: 8d:66:96:7e:49:74:b7:22:c4:73:6e:bc:e5:d1:91:ae: b2:48:e0:33:6a:b0:60:25:8c:e6:0e:89:1b:d0:c9:35 Fingerprint (SHA-256): 25:E9:46:C2:8B:12:5D:9A:84:D8:50:D0:58:EB:4A:3A:5E:C0:4C:70:52:33:34:04:EC:3D:67:DD:52:EB:03:F5 Fingerprint (SHA1): B4:15:BB:96:10:6E:8B:DF:F2:F8:60:B9:1C:C6:2D:4A:08:58:31:E4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122094 (0x427769ae) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:21:06 2017 Not After : Tue Nov 15 12:21:06 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:54:18:f0:ac:84:5a:cf:66:1c:6f:f0:b2:79:12:38: 66:c0:76:cd:12:e7:c8:32:5e:4b:3a:bf:28:7c:2a:81: da:ff:25:5d:99:4b:f1:4f:11:50:1e:00:7d:88:4d:46: c4:ff:ea:d8:b7:f0:2c:d8:51:c6:31:4e:d0:e3:71:f7: 13:e4:d0:bc:04:3c:63:9e:77:72:a2:d0:17:2d:00:f3: 13:84:17:34:c7:58:7d:f4:3a:89:f4:6e:3f:43:79:74: cf:a7:5e:25:98:a0:51:b1:ad:24:0f:ab:f1:90:48:52: 88:5a:a3:13:40:7a:26:9e:f8:6f:4c:69:42:d9:7a:94: ed:39:9b:0f:fb:29:0b:99:b2:5e:3a:c5:b7:af:9d:c1: 7b:71:f4:60:69:7a:61:77:3d:e6:d8:61:a5:91:56:a0: 8d:71:64:91:ca:6b:04:1d:c7:7c:59:d9:fe:42:9b:fd: d4:ef:06:82:4b:18:64:99:c0:96:2c:b1:a2:b9:72:90: e1:07:57:41:1d:b8:cc:d6:35:2e:51:82:a5:0c:42:18: 41:2d:c5:e3:72:27:9c:6a:67:42:11:d6:f4:06:09:07: 22:5f:11:07:b5:b9:7e:4c:b9:1d:66:04:75:49:aa:96: 9e:2c:07:3b:24:55:3b:26:af:3b:e4:92:eb:db:51:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:60:6f:fe:7c:61:d2:32:4a:7e:19:b6:96:62:fb:50: e2:1d:2e:72:db:d4:04:4b:83:bd:a7:3b:8f:0a:d6:18: d8:80:6f:e6:4b:c0:40:82:36:db:4f:a0:72:19:db:c4: cf:a4:fe:a0:5f:73:80:bf:3d:f7:c1:ce:a8:da:a2:60: 78:bc:34:3c:20:7b:b2:55:0f:9d:99:4c:d3:39:ea:c9: f3:93:2d:9a:9f:b9:ca:b5:26:d8:d9:33:ff:7f:73:0b: b4:06:c1:2a:3d:98:3c:82:16:45:3f:d8:ba:95:d1:6d: d2:d3:ab:8f:59:8d:08:cf:f8:2b:98:14:42:6c:25:8d: 48:d2:1a:6e:0d:37:4b:67:36:6b:7e:3d:bb:f3:d0:3a: b4:ed:a1:1b:ec:e0:a3:c7:18:ff:9a:c2:1b:5f:93:51: 66:d0:12:53:94:3d:f8:ea:60:8b:c1:f3:81:91:5a:2b: 74:cd:f0:4f:33:8b:f3:e0:52:7a:e3:c6:48:20:d3:d2: 94:c0:bf:22:1f:4e:86:97:2e:71:d9:85:e2:8f:31:05: 69:fe:6b:84:f9:5b:19:25:4e:f5:36:c7:9a:ce:09:21: 06:c3:bb:af:86:9d:83:fd:53:ee:9e:a1:c5:d9:7d:b2: 84:82:6a:9c:69:29:cb:c3:77:d2:63:7d:a1:a9:83:f0 Fingerprint (SHA-256): F3:4F:E5:E2:36:BC:E2:08:E0:A9:18:61:86:3E:6A:CE:27:C0:91:F7:08:E7:31:1B:FD:56:EE:0A:9B:76:65:70 Fingerprint (SHA1): B8:47:07:73:7A:05:3E:8A:EB:ED:91:B9:4A:7B:D8:71:75:12:7D:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122095 (0x427769af) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:21:07 2017 Not After : Tue Nov 15 12:21:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e1:f7:da:11:bc:dd:70:96:a6:e3:51:57:81:76:17: 01:e3:5d:a7:d0:bf:26:93:9c:af:a4:de:98:68:ad:18: 97:76:9a:ea:77:6f:bd:ee:d6:2b:45:bc:44:12:8e:d7: 45:7f:da:3c:dc:7a:b3:87:c2:5a:60:02:72:04:1a:46: fe:81:d7:48:0a:f7:b6:8f:b5:d5:90:5f:3b:37:bf:b3: 16:da:2a:25:8a:4c:df:ad:82:34:be:a5:19:ba:ac:54: 53:c5:b4:7e:02:ef:70:30:bc:b5:5a:93:74:b3:a5:92: 5b:ce:f1:cf:dc:cd:81:6b:81:7f:93:3d:e6:b1:ae:f7: 75:09:f0:3a:bd:cd:3f:38:5f:52:57:0a:1d:5e:41:f0: e3:69:44:51:81:19:c9:99:ea:ab:0a:4e:7a:e3:62:77: 43:96:f9:db:5d:a0:9d:8b:91:22:8a:4d:87:fb:dd:62: 8d:49:16:26:e7:a1:37:d9:04:4d:31:5e:ea:ba:b0:cb: 82:e5:79:e4:2b:36:4a:c2:0e:83:47:2d:a7:3f:44:ef: 16:90:58:d4:2b:21:bf:e2:4f:fa:40:3a:2d:9d:1c:31: ac:56:ae:d6:5d:89:c2:6b:e4:d4:42:c8:60:ce:95:bb: eb:fe:48:5d:30:6b:6b:60:69:ca:99:5c:09:20:83:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:68:ab:97:b5:ad:ee:c6:98:5a:43:c2:94:bd:51:62: 3f:eb:8a:f2:f4:6b:7f:db:f4:f7:c8:db:84:f1:b9:e4: c3:d4:07:71:a0:c5:7a:a9:10:59:05:25:77:24:92:4c: ce:5e:90:cb:e0:60:d3:4c:47:82:ba:ce:5c:2d:ed:5c: f5:fc:a8:7b:43:c4:ea:8d:9d:01:85:2e:e1:65:8d:e4: 48:a6:37:a5:03:6a:a7:63:29:a5:e5:ef:78:20:64:18: 6e:c1:eb:5b:d1:d4:63:7f:bb:2f:5b:9d:16:b5:c1:33: 96:a0:af:05:d2:e3:33:4f:83:ff:6a:85:0e:33:ba:1d: 7f:78:90:44:ee:2e:da:f3:1a:dd:e7:23:5d:e3:d9:f7: e7:13:69:2d:95:96:12:88:e0:b3:74:41:e3:d2:1f:51: 0d:62:ff:4b:ae:cd:3c:8f:fe:2d:9e:3a:45:2a:36:d7: 65:53:ac:11:f1:38:05:44:57:2d:25:8a:68:a1:82:d8: 53:4f:7e:bb:43:98:47:f4:8e:f2:d6:60:cf:59:20:f5: 6d:74:31:17:7f:bd:af:e0:91:48:92:fb:cc:a8:14:0a: 8d:66:96:7e:49:74:b7:22:c4:73:6e:bc:e5:d1:91:ae: b2:48:e0:33:6a:b0:60:25:8c:e6:0e:89:1b:d0:c9:35 Fingerprint (SHA-256): 25:E9:46:C2:8B:12:5D:9A:84:D8:50:D0:58:EB:4A:3A:5E:C0:4C:70:52:33:34:04:EC:3D:67:DD:52:EB:03:F5 Fingerprint (SHA1): B4:15:BB:96:10:6E:8B:DF:F2:F8:60:B9:1C:C6:2D:4A:08:58:31:E4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122095 (0x427769af) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:21:07 2017 Not After : Tue Nov 15 12:21:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e1:f7:da:11:bc:dd:70:96:a6:e3:51:57:81:76:17: 01:e3:5d:a7:d0:bf:26:93:9c:af:a4:de:98:68:ad:18: 97:76:9a:ea:77:6f:bd:ee:d6:2b:45:bc:44:12:8e:d7: 45:7f:da:3c:dc:7a:b3:87:c2:5a:60:02:72:04:1a:46: fe:81:d7:48:0a:f7:b6:8f:b5:d5:90:5f:3b:37:bf:b3: 16:da:2a:25:8a:4c:df:ad:82:34:be:a5:19:ba:ac:54: 53:c5:b4:7e:02:ef:70:30:bc:b5:5a:93:74:b3:a5:92: 5b:ce:f1:cf:dc:cd:81:6b:81:7f:93:3d:e6:b1:ae:f7: 75:09:f0:3a:bd:cd:3f:38:5f:52:57:0a:1d:5e:41:f0: e3:69:44:51:81:19:c9:99:ea:ab:0a:4e:7a:e3:62:77: 43:96:f9:db:5d:a0:9d:8b:91:22:8a:4d:87:fb:dd:62: 8d:49:16:26:e7:a1:37:d9:04:4d:31:5e:ea:ba:b0:cb: 82:e5:79:e4:2b:36:4a:c2:0e:83:47:2d:a7:3f:44:ef: 16:90:58:d4:2b:21:bf:e2:4f:fa:40:3a:2d:9d:1c:31: ac:56:ae:d6:5d:89:c2:6b:e4:d4:42:c8:60:ce:95:bb: eb:fe:48:5d:30:6b:6b:60:69:ca:99:5c:09:20:83:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:68:ab:97:b5:ad:ee:c6:98:5a:43:c2:94:bd:51:62: 3f:eb:8a:f2:f4:6b:7f:db:f4:f7:c8:db:84:f1:b9:e4: c3:d4:07:71:a0:c5:7a:a9:10:59:05:25:77:24:92:4c: ce:5e:90:cb:e0:60:d3:4c:47:82:ba:ce:5c:2d:ed:5c: f5:fc:a8:7b:43:c4:ea:8d:9d:01:85:2e:e1:65:8d:e4: 48:a6:37:a5:03:6a:a7:63:29:a5:e5:ef:78:20:64:18: 6e:c1:eb:5b:d1:d4:63:7f:bb:2f:5b:9d:16:b5:c1:33: 96:a0:af:05:d2:e3:33:4f:83:ff:6a:85:0e:33:ba:1d: 7f:78:90:44:ee:2e:da:f3:1a:dd:e7:23:5d:e3:d9:f7: e7:13:69:2d:95:96:12:88:e0:b3:74:41:e3:d2:1f:51: 0d:62:ff:4b:ae:cd:3c:8f:fe:2d:9e:3a:45:2a:36:d7: 65:53:ac:11:f1:38:05:44:57:2d:25:8a:68:a1:82:d8: 53:4f:7e:bb:43:98:47:f4:8e:f2:d6:60:cf:59:20:f5: 6d:74:31:17:7f:bd:af:e0:91:48:92:fb:cc:a8:14:0a: 8d:66:96:7e:49:74:b7:22:c4:73:6e:bc:e5:d1:91:ae: b2:48:e0:33:6a:b0:60:25:8c:e6:0e:89:1b:d0:c9:35 Fingerprint (SHA-256): 25:E9:46:C2:8B:12:5D:9A:84:D8:50:D0:58:EB:4A:3A:5E:C0:4C:70:52:33:34:04:EC:3D:67:DD:52:EB:03:F5 Fingerprint (SHA1): B4:15:BB:96:10:6E:8B:DF:F2:F8:60:B9:1C:C6:2D:4A:08:58:31:E4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122102 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122103 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1115122104 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1115122105 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1115122106 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1115122107 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115122108 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115122109 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122110 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115122111 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122102 (0x427769b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:21:10 2017 Not After : Tue Nov 15 12:21:10 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:a6:3d:9c:88:50:cf:ae:36:28:d1:bf:b4:df:cf:d0: 25:02:03:52:5a:ac:02:28:a6:c0:46:01:69:cc:a0:74: 5c:66:30:4a:0a:8e:7b:37:4d:94:f8:40:f2:1c:c0:93: 3e:17:a7:83:ae:a4:59:97:76:06:fb:8d:42:36:5a:48: 21:e1:ab:f4:1b:c3:bc:13:0b:ef:5a:5d:cd:f0:fd:d9: b5:dd:ed:c7:23:84:a6:dc:7e:7d:79:24:f1:89:dc:11: d2:98:68:15:ca:76:52:10:59:d6:a2:22:22:8a:bc:19: 35:9d:67:c5:4f:33:c1:ec:56:78:2f:44:9d:f7:54:29: 7c:2c:17:02:f6:31:60:62:ac:e3:bd:a1:f2:e1:48:8f: 85:49:d2:87:87:3f:46:55:60:5d:22:20:2c:70:14:c1: 10:bb:6a:36:85:c7:c4:50:1d:e9:46:a8:9c:3c:e2:ee: 08:02:99:e7:fa:4c:38:0e:70:06:40:ef:ee:e6:a1:29: 2c:9f:39:96:df:fb:87:ce:5d:6e:ec:1d:56:6d:f3:3f: e7:a0:8c:00:7c:ae:20:49:de:8e:00:a9:d5:b3:e5:d8: ad:73:c6:d9:91:72:e9:5f:50:28:22:dc:59:45:d4:47: 87:66:47:cc:e6:c1:fc:c1:db:45:c1:10:b1:c0:83:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:16:0f:46:f7:78:d3:63:55:ef:4c:a7:e8:be:03:b6: d6:32:17:c5:9d:b1:dd:f2:42:2e:a2:68:31:b5:e6:f5: 72:cc:ab:c0:25:84:26:cf:14:29:5c:de:64:50:8b:d9: 04:ae:74:52:34:88:66:d5:96:04:98:bb:32:b8:8b:7b: 89:39:99:4d:1d:2d:9c:a2:93:6d:7c:fa:bf:c4:3e:04: 6a:78:59:5a:92:30:1b:e9:70:e4:ad:00:87:35:f7:10: 87:5f:c3:0e:57:47:7f:d0:e1:d8:bc:5b:da:6a:65:34: ff:38:ae:d8:11:47:25:6a:93:73:7f:ea:c3:18:78:37: 61:94:cf:63:86:5e:c0:02:0a:75:97:8c:07:a0:a0:7f: 1e:57:30:57:36:0d:95:c9:99:3f:8a:d7:db:71:41:93: b4:a3:8d:dc:a8:2d:07:f8:b3:19:a5:c2:8e:99:a7:0c: d1:c3:7e:8a:52:65:56:85:b9:5f:d4:1a:12:06:19:55: 8a:66:de:74:8c:ae:56:54:36:92:a4:4e:87:58:bb:fa: 74:94:7a:68:bb:a3:4d:ac:d0:1e:c2:fe:c8:99:e9:45: b7:d2:3b:04:b9:99:39:34:af:25:29:45:29:24:bb:91: 34:95:7c:9c:ef:bc:84:b5:78:cb:9a:ac:2e:7d:23:db Fingerprint (SHA-256): 5A:04:6E:B2:0B:BF:18:1B:13:A0:ED:94:E7:CA:05:2D:D2:B2:06:CC:5C:31:FD:46:BF:C9:C8:D3:7F:04:03:1F Fingerprint (SHA1): 8B:69:21:49:54:0B:2C:DB:E6:E8:C1:FF:3E:65:62:56:88:81:0F:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122103 (0x427769b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:21:10 2017 Not After : Tue Nov 15 12:21:10 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:7c:76:27:14:76:20:e2:25:eb:a6:fc:ef:be:48:0e: c2:fc:ae:96:2c:11:cb:87:fa:9e:7d:b5:16:f8:a3:2d: dc:ba:bb:ed:7c:7b:a9:3b:ce:7d:f4:d7:20:56:1d:40: 5b:7a:24:7a:c6:a7:13:ae:1d:22:e4:d3:42:b9:8a:a6: c5:be:bc:18:eb:03:3f:ce:5c:68:ac:77:91:cc:23:91: 53:68:be:2c:14:41:68:9d:66:f7:69:66:ae:17:99:90: 99:7b:7f:cd:4e:c0:04:ff:9c:28:d9:e9:a7:c7:78:42: 5d:a2:07:68:91:21:a4:c4:5a:56:bd:29:aa:8b:4b:96: 2b:be:0a:84:48:bd:2e:b3:24:9b:d4:90:a9:0d:1d:d8: f6:66:98:a0:53:e4:ac:87:6a:99:c9:1d:31:38:5e:33: 7d:cf:28:7f:99:29:f3:21:4f:a4:f2:3d:b1:fc:17:41: 54:7b:8a:12:2a:66:07:9f:19:78:da:21:16:26:4e:0a: f3:fa:21:31:ea:d4:da:b0:1d:ae:ef:52:41:55:26:aa: 8a:05:a0:9f:5f:f9:1e:ea:49:81:02:89:24:86:ec:a3: fa:f9:c7:dc:9d:d7:e7:23:ed:15:19:14:b6:13:78:ec: 49:85:b7:59:fd:46:48:48:ab:7d:5b:b9:3b:f7:e2:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:f8:d4:15:3e:cb:60:92:cd:6e:a8:4f:95:61:54:c1: 51:b6:10:fa:3d:91:dc:6f:07:d4:a0:bd:1b:e7:5d:30: 7a:cf:d8:cf:36:1b:b4:3b:af:93:30:af:7e:11:37:4b: 85:95:26:3d:b1:6c:43:47:36:e0:e5:39:f8:45:e9:a4: 61:58:2a:33:1c:12:b9:78:16:21:1e:31:c6:a6:21:7d: a8:ae:8c:d9:cf:4c:3f:39:2b:12:6f:d1:d3:6b:f3:3b: d4:37:d6:6a:d4:90:7d:d4:ca:04:af:58:fa:e4:78:e5: 56:3f:e4:31:ad:e5:b1:1b:ee:66:52:ee:2f:74:f2:fa: 11:08:c1:53:7c:2e:e0:20:cd:37:a8:3a:9b:37:d9:13: b4:a2:8d:5b:a1:34:40:a8:d9:c7:5e:73:15:f5:d3:77: 08:3f:52:6a:d5:f5:f6:64:b5:bb:c6:9c:32:0e:cb:83: 25:62:8d:3f:2a:8f:0b:89:dc:d4:5c:aa:14:1b:23:ba: b0:50:16:23:99:78:cf:99:ec:fa:8c:43:69:0b:e7:09: 6b:78:82:ad:9c:97:04:6f:33:74:f0:76:63:a2:4e:37: a9:43:56:fa:13:e1:b3:e5:32:97:52:3e:8e:ed:00:24: 3d:97:c8:f7:77:26:99:34:84:0f:65:0c:9e:f6:ec:c2 Fingerprint (SHA-256): D7:22:D2:38:B5:65:B1:54:32:EB:A4:40:51:71:37:34:0A:A8:AD:DB:B7:64:D0:EB:DB:FC:3A:CD:06:30:4A:92 Fingerprint (SHA1): E5:E9:05:4B:7A:0D:A2:D9:27:4B:4B:0E:0A:D3:F4:8D:32:64:70:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122112 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122113 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122114 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1115122115 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115122116 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1115122117 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1115122118 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1115122119 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1115122120 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122112 (0x427769c0) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:14 2017 Not After : Tue Nov 15 12:21:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 77:20:32:31:08:af:3b:af:67:d8:0a:c2:f0:3a:1f:07: d3:c9:f4:23:3b:ad:98:98:2d:ff:4f:36:b9:58:c6:38: 76:86:9c:79:97:e8:fa:ec:d7:80:de:95:1c:74:81:26: 04:e5:89:26:c1:17:67:1a:0c:97:dc:4e:14:17:b5:8e: fa:0b:18:db:2e:ff:cc:c2:60:c1:fb:96:de:6f:26:be: c4:72:6c:6b:3a:70:5b:da:e4:e1:25:e6:03:26:6b:56: 7a:2a:c6:1d:cb:43:15:d1:3e:1a:77:f6:89:8e:0c:9a: 30:db:90:48:fe:4d:43:38:ae:56:c8:13:6e:93:5e:67: d7:bd:89:df:6b:e1:e0:e6:20:95:fa:eb:70:2a:5d:a3: 71:83:c5:49:39:a5:2e:8c:52:8e:33:86:f7:24:55:8a: 0d:73:83:90:79:92:f8:aa:03:9b:34:bd:7a:c5:44:88: 8b:37:73:d3:44:f4:bb:13:e0:01:b1:ee:87:71:66:f4: f3:a1:ce:17:3b:4c:91:68:8b:dc:fb:01:a4:f0:ee:05: 53:3e:1d:e2:4c:f1:f5:de:67:c4:0d:a9:f0:8a:66:4a: d6:97:0a:1d:40:fc:9b:1c:26:17:b7:bc:5c:18:bf:1e: d8:12:51:d2:b9:62:ab:8e:b5:07:d1:72:c0:62:60:2c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:1e:88:7d:71:51:c7:df:90:2f:fa:cd:40: 53:8e:4b:8f:69:bf:bd:3d:0f:0c:59:ff:53:4f:c3:c3: 02:1c:2c:9e:20:c4:d5:e4:c2:a1:f1:6c:ad:98:d9:66: 64:63:7e:55:6b:ba:e6:ad:e2:22:04:b6:b5:03 Fingerprint (SHA-256): CD:17:91:BA:31:8B:34:43:C6:68:0D:A1:4E:22:2B:C3:7E:16:F1:9A:F7:7C:72:6D:BC:2B:9A:E8:4B:3F:64:86 Fingerprint (SHA1): A8:55:55:60:95:BA:B4:C0:69:8E:F2:04:72:3C:A1:B1:14:85:D6:C3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122112 (0x427769c0) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:14 2017 Not After : Tue Nov 15 12:21:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 77:20:32:31:08:af:3b:af:67:d8:0a:c2:f0:3a:1f:07: d3:c9:f4:23:3b:ad:98:98:2d:ff:4f:36:b9:58:c6:38: 76:86:9c:79:97:e8:fa:ec:d7:80:de:95:1c:74:81:26: 04:e5:89:26:c1:17:67:1a:0c:97:dc:4e:14:17:b5:8e: fa:0b:18:db:2e:ff:cc:c2:60:c1:fb:96:de:6f:26:be: c4:72:6c:6b:3a:70:5b:da:e4:e1:25:e6:03:26:6b:56: 7a:2a:c6:1d:cb:43:15:d1:3e:1a:77:f6:89:8e:0c:9a: 30:db:90:48:fe:4d:43:38:ae:56:c8:13:6e:93:5e:67: d7:bd:89:df:6b:e1:e0:e6:20:95:fa:eb:70:2a:5d:a3: 71:83:c5:49:39:a5:2e:8c:52:8e:33:86:f7:24:55:8a: 0d:73:83:90:79:92:f8:aa:03:9b:34:bd:7a:c5:44:88: 8b:37:73:d3:44:f4:bb:13:e0:01:b1:ee:87:71:66:f4: f3:a1:ce:17:3b:4c:91:68:8b:dc:fb:01:a4:f0:ee:05: 53:3e:1d:e2:4c:f1:f5:de:67:c4:0d:a9:f0:8a:66:4a: d6:97:0a:1d:40:fc:9b:1c:26:17:b7:bc:5c:18:bf:1e: d8:12:51:d2:b9:62:ab:8e:b5:07:d1:72:c0:62:60:2c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:1e:88:7d:71:51:c7:df:90:2f:fa:cd:40: 53:8e:4b:8f:69:bf:bd:3d:0f:0c:59:ff:53:4f:c3:c3: 02:1c:2c:9e:20:c4:d5:e4:c2:a1:f1:6c:ad:98:d9:66: 64:63:7e:55:6b:ba:e6:ad:e2:22:04:b6:b5:03 Fingerprint (SHA-256): CD:17:91:BA:31:8B:34:43:C6:68:0D:A1:4E:22:2B:C3:7E:16:F1:9A:F7:7C:72:6D:BC:2B:9A:E8:4B:3F:64:86 Fingerprint (SHA1): A8:55:55:60:95:BA:B4:C0:69:8E:F2:04:72:3C:A1:B1:14:85:D6:C3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122112 (0x427769c0) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:14 2017 Not After : Tue Nov 15 12:21:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 77:20:32:31:08:af:3b:af:67:d8:0a:c2:f0:3a:1f:07: d3:c9:f4:23:3b:ad:98:98:2d:ff:4f:36:b9:58:c6:38: 76:86:9c:79:97:e8:fa:ec:d7:80:de:95:1c:74:81:26: 04:e5:89:26:c1:17:67:1a:0c:97:dc:4e:14:17:b5:8e: fa:0b:18:db:2e:ff:cc:c2:60:c1:fb:96:de:6f:26:be: c4:72:6c:6b:3a:70:5b:da:e4:e1:25:e6:03:26:6b:56: 7a:2a:c6:1d:cb:43:15:d1:3e:1a:77:f6:89:8e:0c:9a: 30:db:90:48:fe:4d:43:38:ae:56:c8:13:6e:93:5e:67: d7:bd:89:df:6b:e1:e0:e6:20:95:fa:eb:70:2a:5d:a3: 71:83:c5:49:39:a5:2e:8c:52:8e:33:86:f7:24:55:8a: 0d:73:83:90:79:92:f8:aa:03:9b:34:bd:7a:c5:44:88: 8b:37:73:d3:44:f4:bb:13:e0:01:b1:ee:87:71:66:f4: f3:a1:ce:17:3b:4c:91:68:8b:dc:fb:01:a4:f0:ee:05: 53:3e:1d:e2:4c:f1:f5:de:67:c4:0d:a9:f0:8a:66:4a: d6:97:0a:1d:40:fc:9b:1c:26:17:b7:bc:5c:18:bf:1e: d8:12:51:d2:b9:62:ab:8e:b5:07:d1:72:c0:62:60:2c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:1e:88:7d:71:51:c7:df:90:2f:fa:cd:40: 53:8e:4b:8f:69:bf:bd:3d:0f:0c:59:ff:53:4f:c3:c3: 02:1c:2c:9e:20:c4:d5:e4:c2:a1:f1:6c:ad:98:d9:66: 64:63:7e:55:6b:ba:e6:ad:e2:22:04:b6:b5:03 Fingerprint (SHA-256): CD:17:91:BA:31:8B:34:43:C6:68:0D:A1:4E:22:2B:C3:7E:16:F1:9A:F7:7C:72:6D:BC:2B:9A:E8:4B:3F:64:86 Fingerprint (SHA1): A8:55:55:60:95:BA:B4:C0:69:8E:F2:04:72:3C:A1:B1:14:85:D6:C3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122112 (0x427769c0) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:14 2017 Not After : Tue Nov 15 12:21:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 77:20:32:31:08:af:3b:af:67:d8:0a:c2:f0:3a:1f:07: d3:c9:f4:23:3b:ad:98:98:2d:ff:4f:36:b9:58:c6:38: 76:86:9c:79:97:e8:fa:ec:d7:80:de:95:1c:74:81:26: 04:e5:89:26:c1:17:67:1a:0c:97:dc:4e:14:17:b5:8e: fa:0b:18:db:2e:ff:cc:c2:60:c1:fb:96:de:6f:26:be: c4:72:6c:6b:3a:70:5b:da:e4:e1:25:e6:03:26:6b:56: 7a:2a:c6:1d:cb:43:15:d1:3e:1a:77:f6:89:8e:0c:9a: 30:db:90:48:fe:4d:43:38:ae:56:c8:13:6e:93:5e:67: d7:bd:89:df:6b:e1:e0:e6:20:95:fa:eb:70:2a:5d:a3: 71:83:c5:49:39:a5:2e:8c:52:8e:33:86:f7:24:55:8a: 0d:73:83:90:79:92:f8:aa:03:9b:34:bd:7a:c5:44:88: 8b:37:73:d3:44:f4:bb:13:e0:01:b1:ee:87:71:66:f4: f3:a1:ce:17:3b:4c:91:68:8b:dc:fb:01:a4:f0:ee:05: 53:3e:1d:e2:4c:f1:f5:de:67:c4:0d:a9:f0:8a:66:4a: d6:97:0a:1d:40:fc:9b:1c:26:17:b7:bc:5c:18:bf:1e: d8:12:51:d2:b9:62:ab:8e:b5:07:d1:72:c0:62:60:2c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:1e:88:7d:71:51:c7:df:90:2f:fa:cd:40: 53:8e:4b:8f:69:bf:bd:3d:0f:0c:59:ff:53:4f:c3:c3: 02:1c:2c:9e:20:c4:d5:e4:c2:a1:f1:6c:ad:98:d9:66: 64:63:7e:55:6b:ba:e6:ad:e2:22:04:b6:b5:03 Fingerprint (SHA-256): CD:17:91:BA:31:8B:34:43:C6:68:0D:A1:4E:22:2B:C3:7E:16:F1:9A:F7:7C:72:6D:BC:2B:9A:E8:4B:3F:64:86 Fingerprint (SHA1): A8:55:55:60:95:BA:B4:C0:69:8E:F2:04:72:3C:A1:B1:14:85:D6:C3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115122119Z nextupdate=20181115122119Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:21:19 2017 Next Update: Thu Nov 15 12:21:19 2018 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122119Z nextupdate=20181115122119Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:21:19 2017 Next Update: Thu Nov 15 12:21:19 2018 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122119Z nextupdate=20181115122119Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:21:19 2017 Next Update: Thu Nov 15 12:21:19 2018 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115122119Z nextupdate=20181115122119Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:21:19 2017 Next Update: Thu Nov 15 12:21:19 2018 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122120Z addcert 14 20171115122120Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:21:20 2017 Next Update: Thu Nov 15 12:21:19 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Nov 15 12:21:20 2017 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122121Z addcert 15 20171115122121Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:21:21 2017 Next Update: Thu Nov 15 12:21:19 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Nov 15 12:21:21 2017 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:17 2017 Not After : Tue Nov 15 12:21:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:d5:55:1a:b0:ac:94:c3:e8:a7:b4:0e:3b:f9:f8:46: 0b:9b:23:6d:56:af:9b:cc:4a:7d:d4:eb:a1:8a:ee:6d: e4:e5:34:56:e1:c2:51:b4:c8:53:e6:81:c8:ff:0b:85: 08:6d:e5:c0:b2:95:9c:db:eb:99:09:ae:81:f6:23:b2: fe:de:d3:50:d9:c7:c7:05:4a:73:a5:20:f8:fc:01:5c: 80:a8:48:7a:cd:6f:6c:ed:32:82:de:00:e2:8e:79:dd: 33:19:0a:11:b9:e6:e1:64:84:e1:40:00:be:73:55:34: de:0c:21:84:cd:24:08:d1:38:5c:ef:58:0e:e7:c1:50: d7:59:a1:96:08:23:10:82:23:7b:c7:4c:60:9a:e2:d1: f5:17:58:08:40:88:f8:9a:64:35:58:52:e0:0a:de:ba: 8b:63:b5:05:d4:0e:37:4e:a9:91:51:4d:88:03:38:05: ee:15:6d:c7:c3:21:2d:d1:8a:96:85:1e:e5:13:a2:dd: f0:91:6a:37:b4:2c:f4:4e:42:88:dc:c2:16:64:3d:f0: ba:37:d1:06:37:65:20:42:81:2b:18:d3:6c:b8:eb:02: ba:2b:61:05:52:b3:89:8e:00:59:20:40:f2:48:dd:ca: a0:fe:c1:1f:5d:53:29:69:e0:ad:a6:51:3e:85:53:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:ae:4d:6d:f0:b8:65:6a:a0:47:22:30:52:45:82:74: ca:f3:b8:4b:df:ae:67:30:a9:d0:c8:58:ba:bb:eb:c9: 7c:66:59:e8:13:6a:bc:0f:42:eb:5d:63:cd:f6:74:fb: 9d:51:2a:4a:9b:aa:19:7a:18:f2:e6:06:a8:d8:33:2f: 74:c9:47:5d:d1:29:4e:8a:91:b2:f6:12:0b:91:16:2a: 78:77:d3:d0:dd:c6:82:45:13:41:14:6c:c6:69:fd:14: 07:02:1d:51:23:d5:ae:fd:78:f4:e6:38:2a:c4:07:8a: aa:17:7f:cc:14:fd:c1:69:80:82:33:37:33:b7:74:05: 1d:13:81:49:41:b9:8d:4e:0f:49:d9:90:0f:de:23:51: ba:e5:6f:ec:7e:e9:40:c6:16:2d:21:42:a9:e3:96:5f: 6c:1f:e3:19:7e:a0:d2:32:31:15:eb:c4:62:78:eb:53: 36:91:7a:94:fa:43:58:9a:2b:b9:74:be:10:d8:dd:f0: 99:64:34:b3:e5:04:3e:e5:4b:db:a6:5a:ba:8f:75:39: 99:20:40:dd:9c:7c:d4:a0:2b:9a:b4:00:3d:1b:85:6f: 03:22:3d:5b:34:19:8c:6f:bc:ce:2f:c6:c6:b2:33:6a: 94:51:4e:2a:fe:3d:86:79:65:18:a9:e3:d2:83:57:16 Fingerprint (SHA-256): 8E:CA:DD:59:D1:37:18:21:96:2E:E8:AA:7D:7C:7F:82:87:95:F5:25:4B:09:D0:3F:1C:5C:33:E8:76:1A:B1:05 Fingerprint (SHA1): 5E:9E:A9:E3:61:03:63:E8:B7:CF:C0:66:1B:0C:49:A8:A5:9E:F5:F3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:17 2017 Not After : Tue Nov 15 12:21:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:d5:55:1a:b0:ac:94:c3:e8:a7:b4:0e:3b:f9:f8:46: 0b:9b:23:6d:56:af:9b:cc:4a:7d:d4:eb:a1:8a:ee:6d: e4:e5:34:56:e1:c2:51:b4:c8:53:e6:81:c8:ff:0b:85: 08:6d:e5:c0:b2:95:9c:db:eb:99:09:ae:81:f6:23:b2: fe:de:d3:50:d9:c7:c7:05:4a:73:a5:20:f8:fc:01:5c: 80:a8:48:7a:cd:6f:6c:ed:32:82:de:00:e2:8e:79:dd: 33:19:0a:11:b9:e6:e1:64:84:e1:40:00:be:73:55:34: de:0c:21:84:cd:24:08:d1:38:5c:ef:58:0e:e7:c1:50: d7:59:a1:96:08:23:10:82:23:7b:c7:4c:60:9a:e2:d1: f5:17:58:08:40:88:f8:9a:64:35:58:52:e0:0a:de:ba: 8b:63:b5:05:d4:0e:37:4e:a9:91:51:4d:88:03:38:05: ee:15:6d:c7:c3:21:2d:d1:8a:96:85:1e:e5:13:a2:dd: f0:91:6a:37:b4:2c:f4:4e:42:88:dc:c2:16:64:3d:f0: ba:37:d1:06:37:65:20:42:81:2b:18:d3:6c:b8:eb:02: ba:2b:61:05:52:b3:89:8e:00:59:20:40:f2:48:dd:ca: a0:fe:c1:1f:5d:53:29:69:e0:ad:a6:51:3e:85:53:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:ae:4d:6d:f0:b8:65:6a:a0:47:22:30:52:45:82:74: ca:f3:b8:4b:df:ae:67:30:a9:d0:c8:58:ba:bb:eb:c9: 7c:66:59:e8:13:6a:bc:0f:42:eb:5d:63:cd:f6:74:fb: 9d:51:2a:4a:9b:aa:19:7a:18:f2:e6:06:a8:d8:33:2f: 74:c9:47:5d:d1:29:4e:8a:91:b2:f6:12:0b:91:16:2a: 78:77:d3:d0:dd:c6:82:45:13:41:14:6c:c6:69:fd:14: 07:02:1d:51:23:d5:ae:fd:78:f4:e6:38:2a:c4:07:8a: aa:17:7f:cc:14:fd:c1:69:80:82:33:37:33:b7:74:05: 1d:13:81:49:41:b9:8d:4e:0f:49:d9:90:0f:de:23:51: ba:e5:6f:ec:7e:e9:40:c6:16:2d:21:42:a9:e3:96:5f: 6c:1f:e3:19:7e:a0:d2:32:31:15:eb:c4:62:78:eb:53: 36:91:7a:94:fa:43:58:9a:2b:b9:74:be:10:d8:dd:f0: 99:64:34:b3:e5:04:3e:e5:4b:db:a6:5a:ba:8f:75:39: 99:20:40:dd:9c:7c:d4:a0:2b:9a:b4:00:3d:1b:85:6f: 03:22:3d:5b:34:19:8c:6f:bc:ce:2f:c6:c6:b2:33:6a: 94:51:4e:2a:fe:3d:86:79:65:18:a9:e3:d2:83:57:16 Fingerprint (SHA-256): 8E:CA:DD:59:D1:37:18:21:96:2E:E8:AA:7D:7C:7F:82:87:95:F5:25:4B:09:D0:3F:1C:5C:33:E8:76:1A:B1:05 Fingerprint (SHA1): 5E:9E:A9:E3:61:03:63:E8:B7:CF:C0:66:1B:0C:49:A8:A5:9E:F5:F3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122121 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1115122122 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121893.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115121867.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121893.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1115122123 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121893.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115121868.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1115122124 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121893.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115121869.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115121893.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115121870.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115122124Z nextupdate=20181115122124Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:21:24 2017 Next Update: Thu Nov 15 12:21:24 2018 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122124Z nextupdate=20181115122124Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:21:24 2017 Next Update: Thu Nov 15 12:21:24 2018 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122124Z nextupdate=20181115122124Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:21:24 2017 Next Update: Thu Nov 15 12:21:24 2018 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115122124Z nextupdate=20181115122124Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:21:24 2017 Next Update: Thu Nov 15 12:21:24 2018 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122125Z addcert 20 20171115122125Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:21:25 2017 Next Update: Thu Nov 15 12:21:24 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:21:25 2017 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122126Z addcert 40 20171115122126Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:21:26 2017 Next Update: Thu Nov 15 12:21:24 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:21:25 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Nov 15 12:21:26 2017 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122121 (0x427769c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:21 2017 Not After : Tue Nov 15 12:21:21 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:a0:b1:ca:43:a1:7b:33:58:79:87:50:a8:7e:7f:03: 1d:d1:94:07:b5:7c:be:7f:da:2d:2e:c5:44:d3:2e:cc: e6:f1:be:3a:e5:25:39:10:9e:24:e9:75:1e:88:c7:9a: 63:a4:af:dc:59:4d:df:03:04:b1:31:ab:49:14:2b:7d: c5:29:69:a8:76:56:73:d7:a8:22:65:1f:24:2e:38:20: d4:fb:99:14:e4:4d:32:ef:a2:da:9b:57:27:eb:26:e2: 54:71:5d:79:fa:48:62:af:e2:83:8c:a1:b1:ee:3e:97: 41:0f:4f:38:fc:10:cc:50:74:c1:55:be:ec:c3:20:ed: b1:fe:e8:de:7a:f6:84:fb:97:ba:b3:3b:b1:9c:08:b8: ef:19:58:a7:25:9c:5b:8f:ef:e2:4e:c0:b2:2e:da:c2: ed:10:78:d8:ec:ad:73:1c:2e:ec:3b:35:7a:46:b5:d4: 6e:b0:53:02:32:4d:c2:b1:9f:c0:82:c6:a6:d4:85:c1: 41:d8:a7:c4:f5:89:98:cc:dd:75:bd:a3:20:b9:ac:17: ce:60:fd:cc:37:61:f3:62:fc:5d:5a:ed:75:4c:77:cb: 33:b9:0a:ab:34:0f:ae:bc:7c:e5:67:a0:de:04:b4:85: 9e:c9:a7:c5:26:5c:2d:5b:78:ed:fc:b6:36:7e:44:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:53:b8:67:3c:fe:fb:06:98:b2:a9:0d:23:4f:f2:d3: b4:65:de:c6:2c:0d:87:d2:ce:5e:99:96:c0:f9:53:ca: ec:98:22:46:1d:07:86:c6:86:ba:9c:2c:cc:9f:11:d1: cf:66:27:38:89:4a:7a:3e:01:c2:ce:87:5b:2b:29:64: f2:29:7e:37:95:c7:87:eb:21:00:f8:a9:53:04:f9:47: be:ec:b3:b3:0e:2e:a7:b7:ee:29:fb:74:e9:78:14:8a: a8:a9:32:e6:81:f8:a9:9c:15:b7:5c:be:6a:b1:00:cc: 82:ea:27:67:28:65:1b:4c:e8:76:d8:a2:df:9a:95:fd: e4:cd:4f:48:0f:23:74:a5:7f:d2:8a:3a:7c:93:42:a8: 43:98:35:c8:84:99:2c:b5:e3:83:37:85:b7:0f:b4:3a: 01:da:d2:7f:46:2f:92:64:ce:8f:25:ec:5f:f8:fd:a2: 92:5e:49:14:87:04:26:e0:d2:63:9d:95:6a:c5:8d:ee: e8:61:29:99:80:03:bb:c9:ae:55:d3:88:26:27:81:97: 0a:2c:92:43:b1:0d:9e:41:24:c9:6f:e0:b0:56:0f:36: 07:f2:05:9b:d9:ef:ce:bb:62:c7:e3:7e:60:81:bb:86: 0b:bf:19:65:65:83:23:df:04:81:7c:6a:61:4c:de:91 Fingerprint (SHA-256): 10:8F:02:A5:B8:19:23:BA:55:15:7A:55:20:20:0C:A9:FC:4D:69:89:E7:C3:79:EC:8A:FE:33:EF:A4:17:29:02 Fingerprint (SHA1): D4:49:2E:59:D2:F2:FF:3E:C2:1D:ED:44:19:8F:30:22:C0:20:07:0F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122121 (0x427769c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:21:21 2017 Not After : Tue Nov 15 12:21:21 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:a0:b1:ca:43:a1:7b:33:58:79:87:50:a8:7e:7f:03: 1d:d1:94:07:b5:7c:be:7f:da:2d:2e:c5:44:d3:2e:cc: e6:f1:be:3a:e5:25:39:10:9e:24:e9:75:1e:88:c7:9a: 63:a4:af:dc:59:4d:df:03:04:b1:31:ab:49:14:2b:7d: c5:29:69:a8:76:56:73:d7:a8:22:65:1f:24:2e:38:20: d4:fb:99:14:e4:4d:32:ef:a2:da:9b:57:27:eb:26:e2: 54:71:5d:79:fa:48:62:af:e2:83:8c:a1:b1:ee:3e:97: 41:0f:4f:38:fc:10:cc:50:74:c1:55:be:ec:c3:20:ed: b1:fe:e8:de:7a:f6:84:fb:97:ba:b3:3b:b1:9c:08:b8: ef:19:58:a7:25:9c:5b:8f:ef:e2:4e:c0:b2:2e:da:c2: ed:10:78:d8:ec:ad:73:1c:2e:ec:3b:35:7a:46:b5:d4: 6e:b0:53:02:32:4d:c2:b1:9f:c0:82:c6:a6:d4:85:c1: 41:d8:a7:c4:f5:89:98:cc:dd:75:bd:a3:20:b9:ac:17: ce:60:fd:cc:37:61:f3:62:fc:5d:5a:ed:75:4c:77:cb: 33:b9:0a:ab:34:0f:ae:bc:7c:e5:67:a0:de:04:b4:85: 9e:c9:a7:c5:26:5c:2d:5b:78:ed:fc:b6:36:7e:44:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:53:b8:67:3c:fe:fb:06:98:b2:a9:0d:23:4f:f2:d3: b4:65:de:c6:2c:0d:87:d2:ce:5e:99:96:c0:f9:53:ca: ec:98:22:46:1d:07:86:c6:86:ba:9c:2c:cc:9f:11:d1: cf:66:27:38:89:4a:7a:3e:01:c2:ce:87:5b:2b:29:64: f2:29:7e:37:95:c7:87:eb:21:00:f8:a9:53:04:f9:47: be:ec:b3:b3:0e:2e:a7:b7:ee:29:fb:74:e9:78:14:8a: a8:a9:32:e6:81:f8:a9:9c:15:b7:5c:be:6a:b1:00:cc: 82:ea:27:67:28:65:1b:4c:e8:76:d8:a2:df:9a:95:fd: e4:cd:4f:48:0f:23:74:a5:7f:d2:8a:3a:7c:93:42:a8: 43:98:35:c8:84:99:2c:b5:e3:83:37:85:b7:0f:b4:3a: 01:da:d2:7f:46:2f:92:64:ce:8f:25:ec:5f:f8:fd:a2: 92:5e:49:14:87:04:26:e0:d2:63:9d:95:6a:c5:8d:ee: e8:61:29:99:80:03:bb:c9:ae:55:d3:88:26:27:81:97: 0a:2c:92:43:b1:0d:9e:41:24:c9:6f:e0:b0:56:0f:36: 07:f2:05:9b:d9:ef:ce:bb:62:c7:e3:7e:60:81:bb:86: 0b:bf:19:65:65:83:23:df:04:81:7c:6a:61:4c:de:91 Fingerprint (SHA-256): 10:8F:02:A5:B8:19:23:BA:55:15:7A:55:20:20:0C:A9:FC:4D:69:89:E7:C3:79:EC:8A:FE:33:EF:A4:17:29:02 Fingerprint (SHA1): D4:49:2E:59:D2:F2:FF:3E:C2:1D:ED:44:19:8F:30:22:C0:20:07:0F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122125 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115122126 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122127 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1115122128 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -m 1115122129 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1115122130 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1115122131 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122125 (0x427769cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:21:27 2017 Not After : Tue Nov 15 12:21:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d0:81:2f:29:f7:c4:0f:73:a3:7e:8f:5e:8e:02:12: 2e:cb:09:ad:9c:7c:9a:89:95:da:02:2b:6e:b4:bd:da: d0:1f:77:b7:af:62:e2:b6:c6:c6:11:bb:0c:45:ea:8a: 81:10:b0:48:56:07:91:01:f5:35:c6:42:96:7b:34:9e: 24:fd:82:d3:e4:25:2e:ac:f5:cd:a8:08:c5:73:45:83: e0:95:0c:75:af:f9:af:57:3a:0d:fd:95:c0:a0:b3:56: 1c:b7:db:06:c7:42:c4:e9:f3:13:cf:1d:ba:1e:52:44: d7:4d:a5:ce:02:f0:41:ed:20:20:ae:04:f4:37:cd:4e: 4a:07:57:ac:9f:b4:d7:b6:94:b9:c9:1d:00:59:62:a6: c2:49:c0:de:10:ae:28:11:b1:ba:50:de:fb:c1:79:66: 63:86:c9:10:29:dc:04:cd:57:3c:58:20:00:6f:7f:cb: 81:7f:cb:d0:6e:52:8b:8a:67:5b:43:5d:d7:75:e8:c1: 43:cb:ba:20:08:7f:eb:28:05:12:87:ab:67:c4:23:3a: bc:96:82:67:18:9d:7a:54:dc:a2:22:02:0c:23:ef:de: 0f:a0:cd:fe:59:b6:b7:cf:f6:bc:b9:9a:db:d7:25:2a: 54:0e:a0:01:0c:d8:41:45:cf:13:fa:d8:13:cb:6f:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:de:3a:3b:24:9d:a7:32:66:74:4b:ea:73:a6:7b:c3: 0e:9a:50:ec:55:9f:a1:be:90:ea:61:ba:44:24:42:65: 87:bc:eb:07:c7:61:87:5d:af:c9:06:97:f5:6a:33:c1: af:67:ed:98:2a:5f:32:28:f7:cf:98:c0:b9:71:da:ae: 55:28:f3:0d:5f:a6:36:10:0a:8c:5f:ce:c8:d8:41:42: 87:8e:33:7d:6f:db:81:95:f7:f2:f3:72:2e:81:3e:95: 23:c8:20:29:d1:80:2d:47:8c:bf:ac:86:b8:1a:dd:b3: 63:c2:4d:03:94:71:d8:c6:fd:76:98:ae:e0:9e:3a:ff: 4d:bb:71:0f:8a:02:de:9d:86:c1:f5:84:02:42:55:b7: 13:d8:30:06:08:cd:6d:97:c5:00:14:04:93:15:38:07: 47:1a:5d:b3:2c:1e:3e:15:fe:f1:cc:16:75:2b:ac:df: c9:81:0e:56:b3:c0:46:43:e6:64:4c:7f:d2:44:d7:36: 0c:be:62:b4:42:1c:b1:d1:6a:83:c8:b2:8d:6f:49:8d: 00:5d:8c:9a:d3:3b:c1:62:41:4b:d0:aa:9a:c8:06:b7: d1:88:02:d9:bc:01:10:d0:36:db:0d:2e:ad:e3:9e:12: ef:22:94:7c:36:9f:7d:e1:ca:87:03:6d:2d:eb:ae:06 Fingerprint (SHA-256): 67:F9:C1:DD:0F:C7:44:69:29:FD:55:1A:F0:0F:D3:8B:84:0A:1E:C6:1F:1B:DD:C3:B4:DB:A4:C8:17:6C:EB:32 Fingerprint (SHA1): 55:62:8C:E9:3E:D5:A1:89:FA:79:18:6E:33:33:F7:67:9C:46:2C:D3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122127 (0x427769cf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:21:28 2017 Not After : Tue Nov 15 12:21:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:7f:6b:db:5f:cb:25:2f:a4:73:b2:b9:20:4c:da:e2: 7d:8d:44:9b:e8:0c:c9:2d:29:01:b8:ff:2d:62:be:1e: f6:9d:18:4d:6f:b1:d9:7e:69:12:3e:aa:cb:35:f1:d6: c0:0e:63:e3:2b:77:8b:a2:b5:5d:ae:4b:d2:d9:ef:98: 87:a4:62:45:4b:8e:5e:0b:61:7b:fb:86:d9:d1:5c:c0: 1c:c3:63:39:ca:00:dc:fd:9e:c5:74:0a:96:d8:e0:5a: 59:c1:a3:1a:d2:a9:09:c5:3a:a8:1b:9e:83:86:11:0c: 2b:5d:d9:f4:e4:1b:79:e8:3d:ce:fe:ac:44:6e:33:de: c3:75:19:5d:9c:ec:64:04:fb:b7:e6:5b:ba:78:f2:a9: 6c:d5:af:f5:e0:13:e8:22:92:fa:06:12:36:e2:aa:7c: 7d:45:ad:46:5b:03:01:ab:25:b7:d5:1e:81:58:41:cc: 3c:f3:a5:76:94:1f:fd:f5:32:c5:ce:34:46:c9:58:73: fa:1e:6c:d8:1a:68:01:4d:7b:35:9b:e6:93:cb:05:1c: 37:d5:e3:05:07:5d:f0:28:c8:d7:ba:fd:d3:23:b3:62: de:6a:7d:5e:86:bb:17:1b:b2:0c:d0:49:59:f4:2e:19: bc:08:d1:7a:e9:cc:21:04:79:69:eb:f2:ab:31:03:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:d8:04:fb:3a:7d:41:00:2f:16:ec:eb:0f:0e:be:91: 30:fc:01:72:9a:77:55:ca:c3:54:c8:7e:f9:55:7a:1c: 82:df:ec:9f:44:5b:d0:97:9f:80:cb:df:96:11:3d:38: e3:07:0c:26:a3:90:f1:5d:79:70:59:5e:d7:9a:eb:9f: 5c:29:61:3b:96:ca:0e:ae:57:fb:29:87:12:c5:6c:95: 1e:38:d2:6a:73:f4:6d:91:06:96:c9:fa:91:1d:4a:49: 91:fb:d5:d8:9a:b4:df:7b:7f:52:13:4d:85:27:62:fa: a2:7e:64:fc:48:2b:57:4f:5f:c1:c2:ef:31:59:89:67: f0:00:aa:5a:ae:c4:d8:b4:1f:a2:25:8a:63:ff:7f:4c: 6c:7c:79:da:a9:f1:4c:59:62:4b:01:1f:c0:f4:15:5e: 3e:3b:db:c5:63:f6:04:1a:21:8e:90:6e:52:2d:ce:b5: af:1c:77:29:23:93:5c:9c:ff:e5:d5:63:13:3a:b0:5d: d3:ca:03:b3:d0:63:ec:7c:8e:7d:5b:c7:11:dd:59:24: 85:f0:1e:1e:e5:3d:f3:5c:e7:42:75:30:df:d7:45:c3: b3:6f:15:c1:c0:88:88:83:81:55:4a:53:0b:3e:87:03: 81:87:46:0a:29:f6:c2:36:a6:44:eb:55:52:04:80:d4 Fingerprint (SHA-256): B7:B3:1F:6C:DD:A9:4F:29:C8:DC:A1:83:4B:19:BA:66:75:83:B9:FC:40:10:3D:E6:7B:FD:FF:BA:03:30:B8:3C Fingerprint (SHA1): B6:5A:ED:13:5C:03:34:63:FA:4E:3F:E7:18:66:3E:59:94:8E:D6:09 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122125 (0x427769cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:21:27 2017 Not After : Tue Nov 15 12:21:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d0:81:2f:29:f7:c4:0f:73:a3:7e:8f:5e:8e:02:12: 2e:cb:09:ad:9c:7c:9a:89:95:da:02:2b:6e:b4:bd:da: d0:1f:77:b7:af:62:e2:b6:c6:c6:11:bb:0c:45:ea:8a: 81:10:b0:48:56:07:91:01:f5:35:c6:42:96:7b:34:9e: 24:fd:82:d3:e4:25:2e:ac:f5:cd:a8:08:c5:73:45:83: e0:95:0c:75:af:f9:af:57:3a:0d:fd:95:c0:a0:b3:56: 1c:b7:db:06:c7:42:c4:e9:f3:13:cf:1d:ba:1e:52:44: d7:4d:a5:ce:02:f0:41:ed:20:20:ae:04:f4:37:cd:4e: 4a:07:57:ac:9f:b4:d7:b6:94:b9:c9:1d:00:59:62:a6: c2:49:c0:de:10:ae:28:11:b1:ba:50:de:fb:c1:79:66: 63:86:c9:10:29:dc:04:cd:57:3c:58:20:00:6f:7f:cb: 81:7f:cb:d0:6e:52:8b:8a:67:5b:43:5d:d7:75:e8:c1: 43:cb:ba:20:08:7f:eb:28:05:12:87:ab:67:c4:23:3a: bc:96:82:67:18:9d:7a:54:dc:a2:22:02:0c:23:ef:de: 0f:a0:cd:fe:59:b6:b7:cf:f6:bc:b9:9a:db:d7:25:2a: 54:0e:a0:01:0c:d8:41:45:cf:13:fa:d8:13:cb:6f:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:de:3a:3b:24:9d:a7:32:66:74:4b:ea:73:a6:7b:c3: 0e:9a:50:ec:55:9f:a1:be:90:ea:61:ba:44:24:42:65: 87:bc:eb:07:c7:61:87:5d:af:c9:06:97:f5:6a:33:c1: af:67:ed:98:2a:5f:32:28:f7:cf:98:c0:b9:71:da:ae: 55:28:f3:0d:5f:a6:36:10:0a:8c:5f:ce:c8:d8:41:42: 87:8e:33:7d:6f:db:81:95:f7:f2:f3:72:2e:81:3e:95: 23:c8:20:29:d1:80:2d:47:8c:bf:ac:86:b8:1a:dd:b3: 63:c2:4d:03:94:71:d8:c6:fd:76:98:ae:e0:9e:3a:ff: 4d:bb:71:0f:8a:02:de:9d:86:c1:f5:84:02:42:55:b7: 13:d8:30:06:08:cd:6d:97:c5:00:14:04:93:15:38:07: 47:1a:5d:b3:2c:1e:3e:15:fe:f1:cc:16:75:2b:ac:df: c9:81:0e:56:b3:c0:46:43:e6:64:4c:7f:d2:44:d7:36: 0c:be:62:b4:42:1c:b1:d1:6a:83:c8:b2:8d:6f:49:8d: 00:5d:8c:9a:d3:3b:c1:62:41:4b:d0:aa:9a:c8:06:b7: d1:88:02:d9:bc:01:10:d0:36:db:0d:2e:ad:e3:9e:12: ef:22:94:7c:36:9f:7d:e1:ca:87:03:6d:2d:eb:ae:06 Fingerprint (SHA-256): 67:F9:C1:DD:0F:C7:44:69:29:FD:55:1A:F0:0F:D3:8B:84:0A:1E:C6:1F:1B:DD:C3:B4:DB:A4:C8:17:6C:EB:32 Fingerprint (SHA1): 55:62:8C:E9:3E:D5:A1:89:FA:79:18:6E:33:33:F7:67:9C:46:2C:D3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122125 (0x427769cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:21:27 2017 Not After : Tue Nov 15 12:21:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d0:81:2f:29:f7:c4:0f:73:a3:7e:8f:5e:8e:02:12: 2e:cb:09:ad:9c:7c:9a:89:95:da:02:2b:6e:b4:bd:da: d0:1f:77:b7:af:62:e2:b6:c6:c6:11:bb:0c:45:ea:8a: 81:10:b0:48:56:07:91:01:f5:35:c6:42:96:7b:34:9e: 24:fd:82:d3:e4:25:2e:ac:f5:cd:a8:08:c5:73:45:83: e0:95:0c:75:af:f9:af:57:3a:0d:fd:95:c0:a0:b3:56: 1c:b7:db:06:c7:42:c4:e9:f3:13:cf:1d:ba:1e:52:44: d7:4d:a5:ce:02:f0:41:ed:20:20:ae:04:f4:37:cd:4e: 4a:07:57:ac:9f:b4:d7:b6:94:b9:c9:1d:00:59:62:a6: c2:49:c0:de:10:ae:28:11:b1:ba:50:de:fb:c1:79:66: 63:86:c9:10:29:dc:04:cd:57:3c:58:20:00:6f:7f:cb: 81:7f:cb:d0:6e:52:8b:8a:67:5b:43:5d:d7:75:e8:c1: 43:cb:ba:20:08:7f:eb:28:05:12:87:ab:67:c4:23:3a: bc:96:82:67:18:9d:7a:54:dc:a2:22:02:0c:23:ef:de: 0f:a0:cd:fe:59:b6:b7:cf:f6:bc:b9:9a:db:d7:25:2a: 54:0e:a0:01:0c:d8:41:45:cf:13:fa:d8:13:cb:6f:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:de:3a:3b:24:9d:a7:32:66:74:4b:ea:73:a6:7b:c3: 0e:9a:50:ec:55:9f:a1:be:90:ea:61:ba:44:24:42:65: 87:bc:eb:07:c7:61:87:5d:af:c9:06:97:f5:6a:33:c1: af:67:ed:98:2a:5f:32:28:f7:cf:98:c0:b9:71:da:ae: 55:28:f3:0d:5f:a6:36:10:0a:8c:5f:ce:c8:d8:41:42: 87:8e:33:7d:6f:db:81:95:f7:f2:f3:72:2e:81:3e:95: 23:c8:20:29:d1:80:2d:47:8c:bf:ac:86:b8:1a:dd:b3: 63:c2:4d:03:94:71:d8:c6:fd:76:98:ae:e0:9e:3a:ff: 4d:bb:71:0f:8a:02:de:9d:86:c1:f5:84:02:42:55:b7: 13:d8:30:06:08:cd:6d:97:c5:00:14:04:93:15:38:07: 47:1a:5d:b3:2c:1e:3e:15:fe:f1:cc:16:75:2b:ac:df: c9:81:0e:56:b3:c0:46:43:e6:64:4c:7f:d2:44:d7:36: 0c:be:62:b4:42:1c:b1:d1:6a:83:c8:b2:8d:6f:49:8d: 00:5d:8c:9a:d3:3b:c1:62:41:4b:d0:aa:9a:c8:06:b7: d1:88:02:d9:bc:01:10:d0:36:db:0d:2e:ad:e3:9e:12: ef:22:94:7c:36:9f:7d:e1:ca:87:03:6d:2d:eb:ae:06 Fingerprint (SHA-256): 67:F9:C1:DD:0F:C7:44:69:29:FD:55:1A:F0:0F:D3:8B:84:0A:1E:C6:1F:1B:DD:C3:B4:DB:A4:C8:17:6C:EB:32 Fingerprint (SHA1): 55:62:8C:E9:3E:D5:A1:89:FA:79:18:6E:33:33:F7:67:9C:46:2C:D3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122127 (0x427769cf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:21:28 2017 Not After : Tue Nov 15 12:21:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:7f:6b:db:5f:cb:25:2f:a4:73:b2:b9:20:4c:da:e2: 7d:8d:44:9b:e8:0c:c9:2d:29:01:b8:ff:2d:62:be:1e: f6:9d:18:4d:6f:b1:d9:7e:69:12:3e:aa:cb:35:f1:d6: c0:0e:63:e3:2b:77:8b:a2:b5:5d:ae:4b:d2:d9:ef:98: 87:a4:62:45:4b:8e:5e:0b:61:7b:fb:86:d9:d1:5c:c0: 1c:c3:63:39:ca:00:dc:fd:9e:c5:74:0a:96:d8:e0:5a: 59:c1:a3:1a:d2:a9:09:c5:3a:a8:1b:9e:83:86:11:0c: 2b:5d:d9:f4:e4:1b:79:e8:3d:ce:fe:ac:44:6e:33:de: c3:75:19:5d:9c:ec:64:04:fb:b7:e6:5b:ba:78:f2:a9: 6c:d5:af:f5:e0:13:e8:22:92:fa:06:12:36:e2:aa:7c: 7d:45:ad:46:5b:03:01:ab:25:b7:d5:1e:81:58:41:cc: 3c:f3:a5:76:94:1f:fd:f5:32:c5:ce:34:46:c9:58:73: fa:1e:6c:d8:1a:68:01:4d:7b:35:9b:e6:93:cb:05:1c: 37:d5:e3:05:07:5d:f0:28:c8:d7:ba:fd:d3:23:b3:62: de:6a:7d:5e:86:bb:17:1b:b2:0c:d0:49:59:f4:2e:19: bc:08:d1:7a:e9:cc:21:04:79:69:eb:f2:ab:31:03:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:d8:04:fb:3a:7d:41:00:2f:16:ec:eb:0f:0e:be:91: 30:fc:01:72:9a:77:55:ca:c3:54:c8:7e:f9:55:7a:1c: 82:df:ec:9f:44:5b:d0:97:9f:80:cb:df:96:11:3d:38: e3:07:0c:26:a3:90:f1:5d:79:70:59:5e:d7:9a:eb:9f: 5c:29:61:3b:96:ca:0e:ae:57:fb:29:87:12:c5:6c:95: 1e:38:d2:6a:73:f4:6d:91:06:96:c9:fa:91:1d:4a:49: 91:fb:d5:d8:9a:b4:df:7b:7f:52:13:4d:85:27:62:fa: a2:7e:64:fc:48:2b:57:4f:5f:c1:c2:ef:31:59:89:67: f0:00:aa:5a:ae:c4:d8:b4:1f:a2:25:8a:63:ff:7f:4c: 6c:7c:79:da:a9:f1:4c:59:62:4b:01:1f:c0:f4:15:5e: 3e:3b:db:c5:63:f6:04:1a:21:8e:90:6e:52:2d:ce:b5: af:1c:77:29:23:93:5c:9c:ff:e5:d5:63:13:3a:b0:5d: d3:ca:03:b3:d0:63:ec:7c:8e:7d:5b:c7:11:dd:59:24: 85:f0:1e:1e:e5:3d:f3:5c:e7:42:75:30:df:d7:45:c3: b3:6f:15:c1:c0:88:88:83:81:55:4a:53:0b:3e:87:03: 81:87:46:0a:29:f6:c2:36:a6:44:eb:55:52:04:80:d4 Fingerprint (SHA-256): B7:B3:1F:6C:DD:A9:4F:29:C8:DC:A1:83:4B:19:BA:66:75:83:B9:FC:40:10:3D:E6:7B:FD:FF:BA:03:30:B8:3C Fingerprint (SHA1): B6:5A:ED:13:5C:03:34:63:FA:4E:3F:E7:18:66:3E:59:94:8E:D6:09 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122125 (0x427769cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:21:27 2017 Not After : Tue Nov 15 12:21:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d0:81:2f:29:f7:c4:0f:73:a3:7e:8f:5e:8e:02:12: 2e:cb:09:ad:9c:7c:9a:89:95:da:02:2b:6e:b4:bd:da: d0:1f:77:b7:af:62:e2:b6:c6:c6:11:bb:0c:45:ea:8a: 81:10:b0:48:56:07:91:01:f5:35:c6:42:96:7b:34:9e: 24:fd:82:d3:e4:25:2e:ac:f5:cd:a8:08:c5:73:45:83: e0:95:0c:75:af:f9:af:57:3a:0d:fd:95:c0:a0:b3:56: 1c:b7:db:06:c7:42:c4:e9:f3:13:cf:1d:ba:1e:52:44: d7:4d:a5:ce:02:f0:41:ed:20:20:ae:04:f4:37:cd:4e: 4a:07:57:ac:9f:b4:d7:b6:94:b9:c9:1d:00:59:62:a6: c2:49:c0:de:10:ae:28:11:b1:ba:50:de:fb:c1:79:66: 63:86:c9:10:29:dc:04:cd:57:3c:58:20:00:6f:7f:cb: 81:7f:cb:d0:6e:52:8b:8a:67:5b:43:5d:d7:75:e8:c1: 43:cb:ba:20:08:7f:eb:28:05:12:87:ab:67:c4:23:3a: bc:96:82:67:18:9d:7a:54:dc:a2:22:02:0c:23:ef:de: 0f:a0:cd:fe:59:b6:b7:cf:f6:bc:b9:9a:db:d7:25:2a: 54:0e:a0:01:0c:d8:41:45:cf:13:fa:d8:13:cb:6f:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:de:3a:3b:24:9d:a7:32:66:74:4b:ea:73:a6:7b:c3: 0e:9a:50:ec:55:9f:a1:be:90:ea:61:ba:44:24:42:65: 87:bc:eb:07:c7:61:87:5d:af:c9:06:97:f5:6a:33:c1: af:67:ed:98:2a:5f:32:28:f7:cf:98:c0:b9:71:da:ae: 55:28:f3:0d:5f:a6:36:10:0a:8c:5f:ce:c8:d8:41:42: 87:8e:33:7d:6f:db:81:95:f7:f2:f3:72:2e:81:3e:95: 23:c8:20:29:d1:80:2d:47:8c:bf:ac:86:b8:1a:dd:b3: 63:c2:4d:03:94:71:d8:c6:fd:76:98:ae:e0:9e:3a:ff: 4d:bb:71:0f:8a:02:de:9d:86:c1:f5:84:02:42:55:b7: 13:d8:30:06:08:cd:6d:97:c5:00:14:04:93:15:38:07: 47:1a:5d:b3:2c:1e:3e:15:fe:f1:cc:16:75:2b:ac:df: c9:81:0e:56:b3:c0:46:43:e6:64:4c:7f:d2:44:d7:36: 0c:be:62:b4:42:1c:b1:d1:6a:83:c8:b2:8d:6f:49:8d: 00:5d:8c:9a:d3:3b:c1:62:41:4b:d0:aa:9a:c8:06:b7: d1:88:02:d9:bc:01:10:d0:36:db:0d:2e:ad:e3:9e:12: ef:22:94:7c:36:9f:7d:e1:ca:87:03:6d:2d:eb:ae:06 Fingerprint (SHA-256): 67:F9:C1:DD:0F:C7:44:69:29:FD:55:1A:F0:0F:D3:8B:84:0A:1E:C6:1F:1B:DD:C3:B4:DB:A4:C8:17:6C:EB:32 Fingerprint (SHA1): 55:62:8C:E9:3E:D5:A1:89:FA:79:18:6E:33:33:F7:67:9C:46:2C:D3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122129 (0x427769d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:21:29 2017 Not After : Tue Nov 15 12:21:29 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:23:a6:2e:38:33:31:c5:f2:ea:6a:b0:43:bb:55: f8:73:59:11:12:ef:63:ad:c4:a0:35:d9:a2:28:75:69: 05:da:a1:52:41:a4:d1:33:1a:84:60:ce:da:90:1f:97: df:62:0e:d2:a4:c3:7a:57:82:9f:72:c1:50:26:b6:ce: 6d:6f:64:14:29:e0:ea:b3:ba:c0:f4:84:24:0b:92:58: 6a:1c:ea:45:cf:af:9d:8e:0c:2b:01:ce:85:36:b8:99: f2:af:00:a0:fa:82:f6:f6:5c:60:b1:f3:7d:9d:c4:80: 7a:96:9a:9c:29:00:fb:fb:54:41:b3:51:cf:8d:38:fb: 66:81:42:40:b9:38:e5:16:80:5a:63:97:21:bc:ed:4b: 63:db:92:60:a3:99:58:33:68:6a:69:e8:a9:74:4d:09: a6:11:12:8a:94:82:8f:74:ca:dd:8d:75:1a:6e:20:66: fa:69:ea:11:1b:f2:62:d0:fe:31:28:21:2a:91:c1:28: bf:29:56:59:ed:5a:d7:7d:d8:f8:81:5b:11:7d:13:80: 68:47:37:1c:94:ac:06:ef:c7:72:6a:09:8c:bd:74:f9: ad:7b:55:86:50:8e:22:72:3f:ce:06:06:a4:bf:78:4c: 15:d7:c8:f9:9a:b5:da:23:87:9e:7a:ad:c9:dd:05:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:50:b8:39:f1:9d:c7:29:df:a3:0c:ed:8d:63:b1:54: ac:fe:95:d9:08:52:78:6f:83:0d:b2:01:44:78:9c:22: 5b:94:24:52:a1:f8:34:2d:c8:5d:33:e3:3d:e9:3a:23: 2c:eb:68:b8:6a:cd:96:44:ca:4c:1a:7a:9d:06:20:71: 60:81:df:1c:8c:7e:7a:7a:82:e7:44:46:c9:ab:33:19: 29:88:f9:85:00:e9:d0:db:fc:73:02:8a:47:56:57:68: 39:4e:35:41:5b:67:fd:6b:c2:4b:70:55:aa:0c:c8:a9: 55:41:91:2f:a9:e3:aa:12:f0:15:39:e0:24:ea:9f:0a: 5b:42:0a:c3:60:40:55:b2:ec:6e:83:c9:74:50:fd:93: 02:fc:89:5c:fa:44:bd:25:fa:76:10:14:67:ed:56:d2: 88:77:8a:f9:d1:80:46:cd:89:76:18:48:99:dc:59:7e: c1:71:a0:4a:71:74:f0:29:be:3a:6e:6a:70:6b:eb:54: b3:6a:16:76:ee:fa:a8:7e:1e:80:21:41:dd:90:65:83: ac:79:79:9c:59:cc:3f:45:bd:f1:74:06:1f:54:0f:75: c8:7d:a7:dd:17:8c:9c:c4:f2:23:b2:75:ad:ab:35:40: f6:78:ed:17:e2:0b:9f:66:6f:2e:1a:04:a6:6f:a1:8c Fingerprint (SHA-256): E6:34:0A:9A:E1:5C:5F:46:87:75:91:EB:13:48:13:03:EB:0F:CE:F5:C9:39:BD:79:C4:89:0C:A1:4D:71:A1:AE Fingerprint (SHA1): F8:31:4C:CE:0A:99:13:A0:D9:39:6B:DD:B3:39:A2:00:77:F3:03:60 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122125 (0x427769cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:21:27 2017 Not After : Tue Nov 15 12:21:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d0:81:2f:29:f7:c4:0f:73:a3:7e:8f:5e:8e:02:12: 2e:cb:09:ad:9c:7c:9a:89:95:da:02:2b:6e:b4:bd:da: d0:1f:77:b7:af:62:e2:b6:c6:c6:11:bb:0c:45:ea:8a: 81:10:b0:48:56:07:91:01:f5:35:c6:42:96:7b:34:9e: 24:fd:82:d3:e4:25:2e:ac:f5:cd:a8:08:c5:73:45:83: e0:95:0c:75:af:f9:af:57:3a:0d:fd:95:c0:a0:b3:56: 1c:b7:db:06:c7:42:c4:e9:f3:13:cf:1d:ba:1e:52:44: d7:4d:a5:ce:02:f0:41:ed:20:20:ae:04:f4:37:cd:4e: 4a:07:57:ac:9f:b4:d7:b6:94:b9:c9:1d:00:59:62:a6: c2:49:c0:de:10:ae:28:11:b1:ba:50:de:fb:c1:79:66: 63:86:c9:10:29:dc:04:cd:57:3c:58:20:00:6f:7f:cb: 81:7f:cb:d0:6e:52:8b:8a:67:5b:43:5d:d7:75:e8:c1: 43:cb:ba:20:08:7f:eb:28:05:12:87:ab:67:c4:23:3a: bc:96:82:67:18:9d:7a:54:dc:a2:22:02:0c:23:ef:de: 0f:a0:cd:fe:59:b6:b7:cf:f6:bc:b9:9a:db:d7:25:2a: 54:0e:a0:01:0c:d8:41:45:cf:13:fa:d8:13:cb:6f:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:de:3a:3b:24:9d:a7:32:66:74:4b:ea:73:a6:7b:c3: 0e:9a:50:ec:55:9f:a1:be:90:ea:61:ba:44:24:42:65: 87:bc:eb:07:c7:61:87:5d:af:c9:06:97:f5:6a:33:c1: af:67:ed:98:2a:5f:32:28:f7:cf:98:c0:b9:71:da:ae: 55:28:f3:0d:5f:a6:36:10:0a:8c:5f:ce:c8:d8:41:42: 87:8e:33:7d:6f:db:81:95:f7:f2:f3:72:2e:81:3e:95: 23:c8:20:29:d1:80:2d:47:8c:bf:ac:86:b8:1a:dd:b3: 63:c2:4d:03:94:71:d8:c6:fd:76:98:ae:e0:9e:3a:ff: 4d:bb:71:0f:8a:02:de:9d:86:c1:f5:84:02:42:55:b7: 13:d8:30:06:08:cd:6d:97:c5:00:14:04:93:15:38:07: 47:1a:5d:b3:2c:1e:3e:15:fe:f1:cc:16:75:2b:ac:df: c9:81:0e:56:b3:c0:46:43:e6:64:4c:7f:d2:44:d7:36: 0c:be:62:b4:42:1c:b1:d1:6a:83:c8:b2:8d:6f:49:8d: 00:5d:8c:9a:d3:3b:c1:62:41:4b:d0:aa:9a:c8:06:b7: d1:88:02:d9:bc:01:10:d0:36:db:0d:2e:ad:e3:9e:12: ef:22:94:7c:36:9f:7d:e1:ca:87:03:6d:2d:eb:ae:06 Fingerprint (SHA-256): 67:F9:C1:DD:0F:C7:44:69:29:FD:55:1A:F0:0F:D3:8B:84:0A:1E:C6:1F:1B:DD:C3:B4:DB:A4:C8:17:6C:EB:32 Fingerprint (SHA1): 55:62:8C:E9:3E:D5:A1:89:FA:79:18:6E:33:33:F7:67:9C:46:2C:D3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122130 (0x427769d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:21:29 2017 Not After : Tue Nov 15 12:21:29 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:fe:1d:77:29:86:47:1e:9a:17:24:ae:ca:db:03:98: fc:f7:21:e3:44:9f:cc:0b:11:c1:bb:37:76:97:53:fe: c9:8f:80:d2:44:c6:fa:a2:12:81:c6:48:97:1a:de:75: 60:00:c7:f9:ac:57:37:82:36:fa:3c:e6:24:37:e0:0c: f8:69:77:af:c7:c0:1a:8f:da:d2:21:fc:ea:aa:a6:8f: 76:22:10:df:e8:14:db:77:de:66:59:e8:00:7f:a1:5d: 41:f7:05:89:c5:13:a8:eb:62:5f:39:41:dd:08:97:11: b4:97:73:03:19:94:81:9e:91:0c:57:ab:1c:7d:98:77: 45:3a:1d:64:83:d1:54:1d:38:40:6d:c0:7d:3e:ce:37: 9c:71:c9:c3:95:c5:ee:7c:20:82:f6:74:a5:56:71:9e: c9:a8:a8:3a:07:16:79:84:81:85:99:7c:35:72:90:42: e8:3a:24:28:fb:7b:8f:58:59:7b:ea:7b:6d:b8:b1:bd: 2c:39:75:ae:ef:b0:98:0c:44:07:f0:64:b7:e5:f3:61: 26:47:57:31:e9:b2:42:2c:5d:12:c1:41:4f:62:c4:5b: ff:e8:63:96:66:2d:f0:4d:c0:c2:b7:15:7c:72:44:83: 3f:37:88:64:c1:66:42:18:55:3f:b3:c3:96:32:fe:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:4b:d5:1f:6a:24:d1:57:49:45:26:b7:5a:b8:ad:e3: 2e:a2:68:79:e1:b2:aa:f0:8d:67:89:b7:e9:80:cf:a4: 6c:de:e2:d7:3b:e6:c8:10:27:54:ea:f3:51:32:fc:51: 28:f2:47:1d:6f:f6:4f:04:c8:70:8b:c6:4c:c8:80:b5: 07:a2:d5:10:8c:6e:43:20:20:95:ae:45:34:32:ff:28: 5f:af:ed:90:85:c3:54:8e:5c:96:91:5f:21:27:ac:0e: c3:af:2f:3a:3a:cc:c7:37:59:9f:9d:c0:16:dd:8a:1d: df:3b:3e:15:b8:3a:e8:40:30:06:8c:9b:c8:28:33:77: c3:2a:9d:5e:70:24:0c:e7:5e:8f:4b:5b:4a:c1:fc:51: a6:8d:14:fb:5e:ff:65:28:75:e9:61:5f:a6:ac:40:82: 5d:9b:ff:8c:5a:9e:4d:15:69:54:7e:34:10:69:bb:51: 43:b6:5d:31:ed:61:27:b7:54:13:00:a0:ea:8a:57:b6: 0c:64:9c:6c:df:14:1b:8f:f1:00:c0:34:54:21:54:d5: 2a:08:fe:21:44:b4:54:40:dc:fe:23:63:61:46:86:47: 72:a5:ce:51:71:dc:06:22:20:9f:11:02:83:a9:01:b2: 01:5b:29:71:ad:fe:ed:21:46:d4:44:1d:a1:56:a5:b1 Fingerprint (SHA-256): 12:79:D1:34:3F:12:1C:CD:A6:C8:B3:24:4C:CE:52:5C:B3:08:72:C9:F9:7B:0C:73:B2:00:22:B2:4A:5D:CF:E3 Fingerprint (SHA1): 5A:69:25:4D:3B:E2:08:BA:A1:9D:71:10:74:E3:B9:1F:D6:04:61:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 21487 at Wed Nov 15 12:21:31 UTC 2017 kill -USR1 21487 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 21487 killed at Wed Nov 15 12:21:31 UTC 2017 TIMESTAMP chains END: Wed Nov 15 12:21:31 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Nov 15 12:21:31 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Nov 15 12:21:31 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Nov 15 12:21:31 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Nov 15 12:21:31 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Nov 15 12:21:31 UTC 2017 TIMESTAMP ec END: Wed Nov 15 12:21:31 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Nov 15 12:21:31 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest blake2b_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 18 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (0 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (3 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (1 ms total) [----------] Global test environment tear-down [==========] 18 tests from 3 test cases ran. (7 ms total) [ PASSED ] 18 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #5: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 28-byte object <D0-CE D2-09 51-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 28-byte object <D0-CE D2-09 52-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 28-byte object <18-D2 D2-09 51-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 28-byte object <18-D2 D2-09 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 28-byte object <98-D6 D2-09 10-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 28-byte object <F0-CA D2-09 0C-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 28-byte object <F0-CA D2-09 0F-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 28-byte object <F0-CA D2-09 07-00 00-00 33-2E 32-3D 62-61 64-00 6F-77 3D-F0 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 28-byte object <F0-CA D2-09 0B-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 28-byte object <F0-CA D2-09 05-00 00-00 59-4F 3D-4C 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 28-byte object <50-C6 D2-09 10-00 00-00 10-00 00-00 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 52-byte object <F8-E1 D2-09 1C-00 00-00 1C-00 00-00 54-48 55-2D 18-00 00-00 20-00 00-00 90-C5 D2-09 22-00 00-00 22-00 00-00 4F-00 37-3D 62-61 64-00 9F-98 91-00 FF-FF FF-FF>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 52-byte object <18-E0 D2-09 22-00 00-00 22-00 00-00 7A-69 6C-6C 61-2C 20-53 54-3D 42-65 90-C5 D2-09 1C-00 00-00 1C-00 00-00 11-00 00-00 B8-D6 D2-09 A0-E0 D2-09 01-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 52-byte object <18-E0 D2-09 22-00 00-00 22-00 00-00 7A-69 6C-6C 61-2C 20-53 54-3D 42-65 90-C5 D2-09 22-00 00-00 22-00 00-00 11-00 00-00 A0-E0 D2-09 C0-E7 D2-09 00-00 00-00>' - PASSED gtests.sh: #20: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 52-byte object <18-E0 D2-09 23-00 00-00 23-00 00-00 7A-69 6C-6C 61-2C 20-53 54-3D 42-65 90-C5 D2-09 23-00 00-00 23-00 00-00 11-00 00-00 A0-E0 D2-09 C0-E7 D2-09 FF-FF FF-FF>' - PASSED gtests.sh: #21: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 52-byte object <18-E0 D2-09 22-00 00-00 22-00 00-00 7A-69 6C-6C 61-2C 20-53 54-3D 42-65 90-C5 D2-09 22-00 00-00 22-00 00-00 11-00 00-00 A0-E0 D2-09 C0-E7 D2-09 FF-FF FF-FF>' - PASSED gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #4: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #5: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #6: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #7: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #18: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 12-byte object <00-00 00-00 BD-52 09-08 02-00 00-00>' - PASSED gtests.sh: #19: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 12-byte object <00-00 00-00 BA-52 09-08 03-00 00-00>' - PASSED gtests.sh: #20: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 12-byte object <00-00 00-00 A8-52 09-08 12-00 00-00>' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (1 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (40 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (111 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (152 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (53 ms) [----------] 1 test from Pkcs11RsaPssTest (53 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (1 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (9 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (11 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (14 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (17 ms) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest (54 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (4 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (9 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (32 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (296 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #28: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #29: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #30: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #31: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #32: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #33: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #34: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #35: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #36: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #37: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #38: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #39: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #40: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #41: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 36-byte object <BF-00 00-00 68-FA FB-08 8A-00 00-00 F8-FA FB-08 5B-00 00-00 A0-E9 FB-08 06-00 00-00 58-FB FB-08 40-00 00-00>' - PASSED gtests.sh: #42: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 36-byte object <C0-00 00-00 68-FA FB-08 B9-00 00-00 28-FB FB-08 78-00 00-00 A0-E9 FB-08 06-00 00-00 A8-FB FB-08 60-00 00-00>' - PASSED gtests.sh: #43: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 36-byte object <C1-00 00-00 68-FA FB-08 F0-00 00-00 60-FB FB-08 9E-00 00-00 60-03 FC-08 06-00 00-00 08-FC FB-08 84-00 00-00>' - PASSED gtests.sh: #44: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 36-byte object <BF-00 00-00 60-F8 FB-08 8A-00 00-00 F0-F8 FB-08 5B-00 00-00 A0-E9 FB-08 06-00 00-00 50-F9 FB-08 40-00 00-00>' - PASSED gtests.sh: #45: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 36-byte object <C0-00 00-00 60-F8 FB-08 B9-00 00-00 20-F9 FB-08 78-00 00-00 A0-E9 FB-08 06-00 00-00 A0-F9 FB-08 60-00 00-00>' - PASSED gtests.sh: #46: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 36-byte object <C1-00 00-00 88-F7 FB-08 F0-00 00-00 80-F8 FB-08 9E-00 00-00 60-03 FC-08 06-00 00-00 28-F9 FB-08 84-00 00-00>' - PASSED gtests.sh: #47: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 32-byte object <28-3B FC-08 76-02 00-00 A8-3D FC-08 A2-00 00-00 50-3E FC-08 D9-00 00-00 30-3F FC-08 80-00 00-00>' - PASSED gtests.sh: #48: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 32-byte object <50-3A FC-08 79-02 00-00 B0-45 FC-08 A2-00 00-00 58-46 FC-08 3D-00 00-00 D0-3C FC-08 81-00 00-00>' - PASSED gtests.sh: #49: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 32-byte object <50-3A FC-08 7A-02 00-00 B0-45 FC-08 A2-00 00-00 58-46 FC-08 1E-00 00-00 D0-3C FC-08 81-00 00-00>' - PASSED gtests.sh: #50: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 32-byte object <48-38 FC-08 7C-02 00-00 B0-45 FC-08 A2-00 00-00 98-0C FC-08 08-00 00-00 58-46 FC-08 81-00 00-00>' - PASSED gtests.sh: #51: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 32-byte object <48-38 FC-08 7C-02 00-00 B0-45 FC-08 A2-00 00-00 58-46 FC-08 9A-00 00-00 F0-3E FC-08 81-00 00-00>' - PASSED gtests.sh: #52: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 32-byte object <48-38 FC-08 7D-02 00-00 A0-5C FC-08 A2-00 00-00 B0-45 FC-08 6D-00 00-00 28-46 FC-08 81-00 00-00>' - PASSED gtests.sh: #53: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 32-byte object <00-64 FC-08 7B-02 00-00 A0-5C FC-08 A2-00 00-00 B0-45 FC-08 FF-00 00-00 F0-3E FC-08 81-00 00-00>' - PASSED gtests.sh: #54: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 32-byte object <00-64 FC-08 7C-02 00-00 A0-5C FC-08 A2-00 00-00 B0-45 FC-08 AC-00 00-00 F0-3E FC-08 81-00 00-00>' - PASSED gtests.sh: #55: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 32-byte object <48-38 FC-08 96-03 00-00 E8-3B FC-08 E2-00 00-00 00-64 FC-08 D3-00 00-00 D8-64 FC-08 C0-00 00-00>' - PASSED gtests.sh: #56: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 32-byte object <D8-76 FC-08 BD-04 00-00 88-6A FC-08 25-01 00-00 B8-6B FC-08 1D-00 00-00 00-64 FC-08 00-01 00-00>' - PASSED gtests.sh: #57: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 32-byte object <68-21 FC-08 76-02 00-00 E8-23 FC-08 A2-00 00-00 90-24 FC-08 D9-00 00-00 70-25 FC-08 80-00 00-00>' - PASSED gtests.sh: #58: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 32-byte object <B0-35 FC-08 79-02 00-00 C0-2B FC-08 A2-00 00-00 18-48 FC-08 3D-00 00-00 58-2D FC-08 81-00 00-00>' - PASSED gtests.sh: #59: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 32-byte object <A8-33 FC-08 7A-02 00-00 28-36 FC-08 A2-00 00-00 D0-36 FC-08 1E-00 00-00 F8-36 FC-08 81-00 00-00>' - PASSED gtests.sh: #60: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 32-byte object <88-1E FC-08 7C-02 00-00 A8-33 FC-08 A2-00 00-00 60-03 FC-08 08-00 00-00 38-94 FC-08 81-00 00-00>' - PASSED gtests.sh: #61: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 32-byte object <88-1E FC-08 7C-02 00-00 C0-2B FC-08 A2-00 00-00 F8-36 FC-08 9A-00 00-00 38-94 FC-08 81-00 00-00>' - PASSED gtests.sh: #62: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 32-byte object <88-1E FC-08 7D-02 00-00 C0-2B FC-08 A2-00 00-00 60-7E FC-08 6D-00 00-00 38-94 FC-08 81-00 00-00>' - PASSED gtests.sh: #63: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 32-byte object <88-1E FC-08 7B-02 00-00 C0-2B FC-08 A2-00 00-00 50-9D FC-08 FF-00 00-00 38-94 FC-08 81-00 00-00>' - PASSED gtests.sh: #64: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 32-byte object <78-AA FC-08 7C-02 00-00 C0-2B FC-08 A2-00 00-00 A8-33 FC-08 AC-00 00-00 48-36 FC-08 81-00 00-00>' - PASSED gtests.sh: #65: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 32-byte object <C0-B6 FC-08 96-03 00-00 A8-33 FC-08 E2-00 00-00 50-9D FC-08 D3-00 00-00 28-9E FC-08 C0-00 00-00>' - PASSED gtests.sh: #66: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 32-byte object <C0-B6 FC-08 BD-04 00-00 A8-33 FC-08 25-01 00-00 48-8F FC-08 1D-00 00-00 50-9D FC-08 00-01 00-00>' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== executing softoken_gtest [==========] Running 9 tests from 3 test cases. [----------] Global test environment set-up. [----------] 5 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (42 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (38 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (26 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (30 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (46 ms) [----------] 5 tests from SoftokenTest (183 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (1 ms) [----------] 1 test from SoftokenNoDBTest (1 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (54 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (48 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (47 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (149 ms total) [----------] Global test environment tear-down [==========] 9 tests from 3 test cases ran. (333 ms total) [ PASSED ] 9 tests. gtests.sh: #8: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #9: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #10: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #11: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #12: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #13: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #14: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #15: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 8-byte object <B1-67 08-08 17-87 08-08>' - PASSED gtests.sh: #16: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 8-byte object <17-87 08-08 B1-67 08-08>' - PASSED gtests.sh: #17: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 8-byte object <B1-67 08-08 BA-67 08-08>' - PASSED gtests.sh: #9: Skipping blake2b_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Nov 15 12:21:32 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Nov 15 12:21:32 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8148 tests from 72 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (7 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (3 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (4 ms) [----------] 3 tests from TlsAgentStreamTestClient (14 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (7 ms) [----------] 1 test from TlsAgentDgramTestClient (7 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (11 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (10 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (7 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (5 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (6 ms) [----------] 5 tests from TlsAgentStreamTestServer (39 ms total) [----------] 7 tests from AltHandshakeTest [ RUN ] AltHandshakeTest.ClientOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ClientOnly (8 ms) [ RUN ] AltHandshakeTest.ServerOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ServerOnly (9 ms) [ RUN ] AltHandshakeTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.Enabled (8 ms) [ RUN ] AltHandshakeTest.ZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ZeroRtt (15 ms) [ RUN ] AltHandshakeTest.DisabledBeforeZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.DisabledBeforeZeroRtt (15 ms) [ RUN ] AltHandshakeTest.ClientDisabledAfterZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ClientDisabledAfterZeroRtt (15 ms) [ RUN ] AltHandshakeTest.ServerDisabledAfterZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ServerDisabledAfterZeroRtt (14 ms) [----------] 7 tests from AltHandshakeTest (84 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1267e9555092... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (60 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (12 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f12220db2cf4d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (90 ms) [----------] 3 tests from TlsConnectDatagram13 (162 ms total) [----------] 13 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (12 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f12e447fce7c08ecc540f0d6a8cc06fbde187cb60b130... record drop: [82] 0200004e7f12e447fce7c08ecc540f0d6a8cc06fbde187cb60b13087d935c160... server: Original packet: [760] 16030100520200004e7f12e447fce7c08ecc540f0d6a8cc06fbde187cb60b130... server: Filtered packet: [673] 170301029c3afa675063d952831db9ca6b92c7f7f5c58623e9a804e98f3a697b... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (16 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (11 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (6 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (21 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (23 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (19 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (20 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f128d9e77dd6fef7ba4e630f39292d3942a65034b7962c008fb15a12a5129c9... handshake new: [84] 7f128d9e77dd6fef7ba4e630f39292d3942a65034b7962c008fb15a12a5129c9... record old: [88] 020000547f128d9e77dd6fef7ba4e630f39292d3942a65034b7962c008fb15a1... record new: [88] 020000547f128d9e77dd6fef7ba4e630f39292d3942a65034b7962c008fb15a1... handshake old: [84] 7f128d9e77dd6fef7ba4e630f39292d3942a65034b7962c008fb15a12a5129c9... handshake new: [84] 03038d9e77dd6fef7ba4e630f39292d3942a65034b7962c008fb15a12a5129c9... record old: [88] 020000547f128d9e77dd6fef7ba4e630f39292d3942a65034b7962c008fb15a1... record new: [88] 0200005403038d9e77dd6fef7ba4e630f39292d3942a65034b7962c008fb15a1... server: Original packet: [185] 1603010058020000547f128d9e77dd6fef7ba4e630f39292d3942a65034b7962... server: Filtered packet: [185] 16030100580200005403038d9e77dd6fef7ba4e630f39292d3942a65034b7962... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (16 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (8 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (9 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (8 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (3 ms) [----------] 13 tests from TlsConnectTest (172 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020a63b27b35b59acfede8507b89dd499094da8d35d56a8aae448bf0f09... handshake old: [78] 7f1250cf1e78c11ab5a55143dbe3c0cbd7a56e1bb001be1eff36bb71fb52b610... handshake new: [38] 7f1250cf1e78c11ab5a55143dbe3c0cbd7a56e1bb001be1eff36bb71fb52b610... record old: [82] 0200004e7f1250cf1e78c11ab5a55143dbe3c0cbd7a56e1bb001be1eff36bb71... record new: [42] 020000267f1250cf1e78c11ab5a55143dbe3c0cbd7a56e1bb001be1eff36bb71... server: Original packet: [760] 16030100520200004e7f1250cf1e78c11ab5a55143dbe3c0cbd7a56e1bb001be... server: Filtered packet: [720] 160301002a020000267f1250cf1e78c11ab5a55143dbe3c0cbd7a56e1bb001be... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (10 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020246fe62275929163576c1c0a971064a3ffc4a09e75f3c2a409394163... extension new: [6] 001800020102 handshake old: [78] 7f1253823d6f6c581d247485b5f67c9eecb81c77040a8f9150fc809719aba49d... handshake new: [48] 7f1253823d6f6c581d247485b5f67c9eecb81c77040a8f9150fc809719aba49d... record old: [82] 0200004e7f1253823d6f6c581d247485b5f67c9eecb81c77040a8f9150fc8097... record new: [52] 020000307f1253823d6f6c581d247485b5f67c9eecb81c77040a8f9150fc8097... server: Original packet: [760] 16030100520200004e7f1253823d6f6c581d247485b5f67c9eecb81c77040a8f... server: Filtered packet: [730] 1603010034020000307f1253823d6f6c581d247485b5f67c9eecb81c77040a8f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (9 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00208905980ed93af21ab82b24f7683b43a70881f8258238fcf9c300edf2... extension new: [6] ffff00020102 handshake old: [78] 7f12edb9659ef43f397dbe107ff8d8204513f337f882dac96e500b6861b4c2ba... handshake new: [48] 7f12edb9659ef43f397dbe107ff8d8204513f337f882dac96e500b6861b4c2ba... record old: [82] 0200004e7f12edb9659ef43f397dbe107ff8d8204513f337f882dac96e500b68... record new: [52] 020000307f12edb9659ef43f397dbe107ff8d8204513f337f882dac96e500b68... server: Original packet: [760] 16030100520200004e7f12edb9659ef43f397dbe107ff8d8204513f337f882da... server: Filtered packet: [730] 1603010034020000307f12edb9659ef43f397dbe107ff8d8204513f337f882da... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (8 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12182f59ac4dc086b8b3cf65290799b296342c8b8fb7a50a25d564fb549bc5... handshake new: [88] 7f12182f59ac4dc086b8b3cf65290799b296342c8b8fb7a50a25d564fb549bc5... record old: [88] 020000547f12182f59ac4dc086b8b3cf65290799b296342c8b8fb7a50a25d564... record new: [92] 020000587f12182f59ac4dc086b8b3cf65290799b296342c8b8fb7a50a25d564... server: Original packet: [185] 1603010058020000547f12182f59ac4dc086b8b3cf65290799b296342c8b8fb7... server: Filtered packet: [189] 160301005c020000587f12182f59ac4dc086b8b3cf65290799b296342c8b8fb7... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2c38e2015fde258b23c32b3e3000000007bd09843e43f38950cc19f82... extension new: [43] 000600006fca16430021203ba024187723d553f5b6fd8f1fc2268dc1396c8758... handshake old: [508] 030311e491753f925d43628b4bab282d2bfa440691cfe4be6baa3443f514baa4... handshake new: [346] 030311e491753f925d43628b4bab282d2bfa440691cfe4be6baa3443f514baa4... record old: [512] 010001fc030311e491753f925d43628b4bab282d2bfa440691cfe4be6baa3443... record new: [350] 0100015a030311e491753f925d43628b4bab282d2bfa440691cfe4be6baa3443... client: Original packet: [517] 1603010200010001fc030311e491753f925d43628b4bab282d2bfa440691cfe4... client: Filtered packet: [355] 160301015e0100015a030311e491753f925d43628b4bab282d2bfa440691cfe4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a24d87d3edf91d906564c7cd7600000000adedfa586db7161370e017f7... extension new: [205] 00a800a24d87d3edf91d906564c7cd7600000000adedfa586db7161370e017f7... handshake old: [508] 03034af0aeaf15abf20fb009e8173004d7494d87c9ed2ddfeed6f61c1438db1f... handshake new: [508] 03034af0aeaf15abf20fb009e8173004d7494d87c9ed2ddfeed6f61c1438db1f... record old: [512] 010001fc03034af0aeaf15abf20fb009e8173004d7494d87c9ed2ddfeed6f61c... record new: [512] 010001fc03034af0aeaf15abf20fb009e8173004d7494d87c9ed2ddfeed6f61c... client: Original packet: [517] 1603010200010001fc03034af0aeaf15abf20fb009e8173004d7494d87c9ed2d... client: Filtered packet: [517] 1603010200010001fc03034af0aeaf15abf20fb009e8173004d7494d87c9ed2d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2c1fccaa5a65e980742eb5fd7000000002fb49c625d11be5fc41cec8f... extension new: [206] 00a800a2c1fccaa5a65e980742eb5fd7000000002fb49c625d11be5fc41cec8f... handshake old: [508] 0303460fbbf92fedb95e954242d9c01ead505d60b3476d18fd9fbdabca5536c4... handshake new: [509] 0303460fbbf92fedb95e954242d9c01ead505d60b3476d18fd9fbdabca5536c4... record old: [512] 010001fc0303460fbbf92fedb95e954242d9c01ead505d60b3476d18fd9fbdab... record new: [513] 010001fd0303460fbbf92fedb95e954242d9c01ead505d60b3476d18fd9fbdab... client: Original packet: [517] 1603010200010001fc0303460fbbf92fedb95e954242d9c01ead505d60b3476d... client: Filtered packet: [518] 1603010201010001fd0303460fbbf92fedb95e954242d9c01ead505d60b3476d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2a0920cea5fb40028c447ed1b000000005aab05883fe34997e6f74ac0... extension new: [204] 00a800a2a0920cea5fb40028c447ed1b000000005aab05883fe34997e6f74ac0... handshake old: [508] 03032070af499380dd300b5303abe83aa34387a48a3b4d524c95487fc7f607cb... handshake new: [507] 03032070af499380dd300b5303abe83aa34387a48a3b4d524c95487fc7f607cb... record old: [512] 010001fc03032070af499380dd300b5303abe83aa34387a48a3b4d524c95487f... record new: [511] 010001fb03032070af499380dd300b5303abe83aa34387a48a3b4d524c95487f... client: Original packet: [517] 1603010200010001fc03032070af499380dd300b5303abe83aa34387a48a3b4d... client: Filtered packet: [516] 16030101ff010001fb03032070af499380dd300b5303abe83aa34387a48a3b4d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a295f74080ade273fc9c6471cd00000000bd1d48c8bb16674ac7762d79... extension new: [406] 015000a295f74080ade273fc9c6471cd00000000bd1d48c8bb16674ac7762d79... handshake old: [508] 0303795358fc547a88f70281ecc10327e60057295a82d93840200dac4121abb0... handshake new: [709] 0303795358fc547a88f70281ecc10327e60057295a82d93840200dac4121abb0... record old: [512] 010001fc0303795358fc547a88f70281ecc10327e60057295a82d93840200dac... record new: [713] 010002c50303795358fc547a88f70281ecc10327e60057295a82d93840200dac... client: Original packet: [517] 1603010200010001fc0303795358fc547a88f70281ecc10327e60057295a82d9... client: Filtered packet: [718] 16030102c9010002c50303795358fc547a88f70281ecc10327e60057295a82d9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (13 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a28f976d27910d4cdb957bd9340000000003aaeaacda4159ddfccae211... extension new: [373] 015000a28f976d27910d4cdb957bd9340000000003aaeaacda4159ddfccae211... handshake old: [508] 0303a67f4d0af26326226de9cce7f658402616d82cd1a46c04a56f9826fc0a76... handshake new: [676] 0303a67f4d0af26326226de9cce7f658402616d82cd1a46c04a56f9826fc0a76... record old: [512] 010001fc0303a67f4d0af26326226de9cce7f658402616d82cd1a46c04a56f98... record new: [680] 010002a40303a67f4d0af26326226de9cce7f658402616d82cd1a46c04a56f98... client: Original packet: [517] 1603010200010001fc0303a67f4d0af26326226de9cce7f658402616d82cd1a4... client: Filtered packet: [685] 16030102a8010002a40303a67f4d0af26326226de9cce7f658402616d82cd1a4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a27df59fb1e2a7e428baa6f3b600000000d94811b3d7cef6c29c1c7ea5... extension new: [238] 00a800a27df59fb1e2a7e428baa6f3b600000000d94811b3d7cef6c29c1c7ea5... handshake old: [508] 0303bc83f16640e8c351733bd1e9b20ad79bd860189ae8331a8f6ec4e9218935... handshake new: [541] 0303bc83f16640e8c351733bd1e9b20ad79bd860189ae8331a8f6ec4e9218935... record old: [512] 010001fc0303bc83f16640e8c351733bd1e9b20ad79bd860189ae8331a8f6ec4... record new: [545] 0100021d0303bc83f16640e8c351733bd1e9b20ad79bd860189ae8331a8f6ec4... client: Original packet: [517] 1603010200010001fc0303bc83f16640e8c351733bd1e9b20ad79bd860189ae8... client: Filtered packet: [550] 16030102210100021d0303bc83f16640e8c351733bd1e9b20ad79bd860189ae8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 030339a89ad80de70d0397b94cb313d96a33a4d44bc99a6368f790f0fb7ba8be... handshake new: [512] 030339a89ad80de70d0397b94cb313d96a33a4d44bc99a6368f790f0fb7ba8be... record old: [512] 010001fc030339a89ad80de70d0397b94cb313d96a33a4d44bc99a6368f790f0... record new: [516] 01000200030339a89ad80de70d0397b94cb313d96a33a4d44bc99a6368f790f0... client: Original packet: [517] 1603010200010001fc030339a89ad80de70d0397b94cb313d96a33a4d44bc99a... client: Filtered packet: [521] 160301020401000200030339a89ad80de70d0397b94cb313d96a33a4d44bc99a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (13 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303b619fb3ccbb6e5a5a6f8a1702351b14cdbe11409c9baec32a3252e889d12... handshake new: [502] 0303b619fb3ccbb6e5a5a6f8a1702351b14cdbe11409c9baec32a3252e889d12... record old: [512] 010001fc0303b619fb3ccbb6e5a5a6f8a1702351b14cdbe11409c9baec32a325... record new: [506] 010001f60303b619fb3ccbb6e5a5a6f8a1702351b14cdbe11409c9baec32a325... client: Original packet: [517] 1603010200010001fc0303b619fb3ccbb6e5a5a6f8a1702351b14cdbe11409c9... client: Filtered packet: [511] 16030101fa010001f60303b619fb3ccbb6e5a5a6f8a1702351b14cdbe11409c9... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (13 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 03032b2dd212463b6c957c68be2f8e50842eca0820bba277334079b3c8adfcbf... handshake new: [508] 03032b2dd212463b6c957c68be2f8e50842eca0820bba277334079b3c8adfcbf... record old: [512] 010001fc03032b2dd212463b6c957c68be2f8e50842eca0820bba277334079b3... record new: [512] 010001fc03032b2dd212463b6c957c68be2f8e50842eca0820bba277334079b3... client: Original packet: [517] 1603010200010001fc03032b2dd212463b6c957c68be2f8e50842eca0820bba2... client: Filtered packet: [517] 1603010200010001fc03032b2dd212463b6c957c68be2f8e50842eca0820bba2... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (18 ms) [----------] 14 tests from TlsExtensionTest13Stream (185 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (4 ms) [----------] 7 tests from GatherV2ClientHelloTest (24 ms total) [----------] 5 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (8 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (8 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 2464de619795b85eb48768a4 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 907fdb78fcdeb416aff80274 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... Nonce [12] 907fdb78fcdeb416aff80274 client: Original packet: [32] 170301001be417a1498a636e7d155f766cc5a771c289707579a9cb679324a63e client: Filtered packet: [16406] 1703014011e417a1498a636e7d155f6b81b86b02f954c6f397019d00091968fc... Nonce [12] 907fdb78fcdeb416aff80274 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (10 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 8e2e060285ab7198ac48f6b7 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 1ce8e483a41c5823301fbfdd record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... Nonce [12] 1ce8e483a41c5823301fbfdd client: Original packet: [32] 170301001b4554f34fa8ac23d9db02848989ad39e634e7992e644caf04c1197a client: Filtered packet: [16407] 17030140124554f34fa8ac23d9db02990d7af8e8ce914172de79cd7c35bf1354... server: Fatal alert sent: 22 client: Fatal alert received: 22 Nonce [12] 1ce8e483a41c5823301fbfdd client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (9 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 030331d95c528f8ca07db75df246244d6f85829a86248cd52f3790ba9aec83a8... handshake new: [182] 030531d95c528f8ca07db75df246244d6f85829a86248cd52f3790ba9aec83a8... record old: [186] 010000b6030331d95c528f8ca07db75df246244d6f85829a86248cd52f3790ba... record new: [186] 010000b6030531d95c528f8ca07db75df246244d6f85829a86248cd52f3790ba... client: Original packet: [191] 16030100ba010000b6030331d95c528f8ca07db75df246244d6f85829a86248c... client: Filtered packet: [191] 16030100ba010000b6030531d95c528f8ca07db75df246244d6f85829a86248c... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (9 ms) [----------] 5 tests from TlsConnectStreamTls13 (44 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b603034a04783ab38dee5e2c05ddaa8a2a8bd291c52419bc... client: Filtered packet: [30] 801c01030400030000001000c02feccbfdd1cd3f5fcda84b753598326639 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (5 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302c13dc648284e71fd8c05e9ff73e915975bed794d27... client: Filtered packet: [33] 801f010302000600000010000033005600aaa4e54f3e028d375ec9681aabc2a2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (17 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302c22767f9fab00417b25fe2e1b1db51bc926910d15b... client: Filtered packet: [33] 801f0103020006000000100000330056006f3d3780da0d00c8ee74bed9369ff6... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (5 ms) [----------] 3 tests from SSLv2ClientHelloTestF (27 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030361f38fb0f70df07ec714b0e16c74661e8143dc26d3ee1724405540980588... handshake new: [177] 030461f38fb0f70df07ec714b0e16c74661e8143dc26d3ee1724405540980588... record old: [181] 010000b1030361f38fb0f70df07ec714b0e16c74661e8143dc26d3ee17244055... record new: [181] 010000b1030461f38fb0f70df07ec714b0e16c74661e8143dc26d3ee17244055... client: Original packet: [186] 16030100b5010000b1030361f38fb0f70df07ec714b0e16c74661e8143dc26d3... client: Filtered packet: [186] 16030100b5010000b1030461f38fb0f70df07ec714b0e16c74661e8143dc26d3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (9 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030373aa7a4764b889f06431b55aedd7a1e6b157b6aba3bd83c99b2bbdc782f2... handshake new: [177] 030473aa7a4764b889f06431b55aedd7a1e6b157b6aba3bd83c99b2bbdc782f2... record old: [181] 010000b1030373aa7a4764b889f06431b55aedd7a1e6b157b6aba3bd83c99b2b... record new: [181] 010000b1030473aa7a4764b889f06431b55aedd7a1e6b157b6aba3bd83c99b2b... client: Original packet: [186] 16030100b5010000b1030373aa7a4764b889f06431b55aedd7a1e6b157b6aba3... client: Filtered packet: [186] 16030100b5010000b1030473aa7a4764b889f06431b55aedd7a1e6b157b6aba3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (8 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303a45fd178778db748539e28a4d6515c55791f6615a037e58c32d36a60a01f... handshake new: [177] 0305a45fd178778db748539e28a4d6515c55791f6615a037e58c32d36a60a01f... record old: [181] 010000b10303a45fd178778db748539e28a4d6515c55791f6615a037e58c32d3... record new: [181] 010000b10305a45fd178778db748539e28a4d6515c55791f6615a037e58c32d3... client: Original packet: [186] 16030100b5010000b10303a45fd178778db748539e28a4d6515c55791f6615a0... client: Filtered packet: [186] 16030100b5010000b10305a45fd178778db748539e28a4d6515c55791f6615a0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (9 ms) [----------] 3 tests from Tls13NoSupportedVersions (26 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (0 ms total) [----------] 70 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [25] 1703010014d040a9dd3f6925abc4366c5739a5889908359c02 client: Droppped packet: [24] 17030100131b27187b253417d630c67732a3415dc85afd2f client: Warning alert sent: 1 client: Droppped packet: [58] 170301003509fa23468145e86961f6f709d30d3fab042d6e820bec8736d1daf9... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [26] 17030100157dc64c43b1f52bd5e01dc9feeb5da7a27ab06ae35c client: Send Direct [133] 1703010014d040a9dd3f6925abc4366c5739a5889908359c0217030100131b27... server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [24] 170301001329565d22847e5580f8f8b5e155cdafdee999c4 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [33] 17feff00010000000000000014dd52b3a51f1d59499709aef68bf8affa3cbe8e... client: Droppped packet: [32] 17feff00010000000000010013ece290b5c06e4a45878956555074bff153361f client: Warning alert sent: 1 client: Droppped packet: [74] 17feff0002000000000000003dcf1e6c97872c498a651163e5fe937ef708636d... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [34] 17feff00030000000000000015ebd2d6be7c4a49064a3eb5b3bb74f40d831f53... client: Send Direct [173] 17feff00010000000000000014dd52b3a51f1d59499709aef68bf8affa3cbe8e... server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [32] 17feff000300000000000100132fb0e18a55735cfc0e49d967aae2971e334293 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 03033c64266b2610ff29f27bdb6ac05d43bd031dc9661c8e03e626d2b708b11f... handshake new: [146] 03033c64266b2610ff29f27bdb6ac05d43bd031dc9661c8e03e626d2b708b11f... record old: [186] 010000b603033c64266b2610ff29f27bdb6ac05d43bd031dc9661c8e03e626d2... record new: [150] 0100009203033c64266b2610ff29f27bdb6ac05d43bd031dc9661c8e03e626d2... client: Original packet: [191] 16030100ba010000b603033c64266b2610ff29f27bdb6ac05d43bd031dc9661c... client: Filtered packet: [155] 16030100960100009203033c64266b2610ff29f27bdb6ac05d43bd031dc9661c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd626ed16d8ec543e86e6022246592db8d55e3e2dc77fff8c15c43a9827311... handshake new: [147] fefd626ed16d8ec543e86e6022246592db8d55e3e2dc77fff8c15c43a9827311... record old: [195] 010000b700000000000000b7fefd626ed16d8ec543e86e6022246592db8d55e3... record new: [159] 010000930000000000000093fefd626ed16d8ec543e86e6022246592db8d55e3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd626ed16d8e... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd626ed16d8e... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 5ea2126c27c81070526eef8e handshake old: [132] 080400805be4c2560ebea67e93b8dc4caeeafc5558f3bcb3e1c0388d776c559a... handshake new: [132] 080400805be4c2560ebea67e93b8dc4caeeafc5558f3bcb3e1c0388d776c559a... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 5ea2126c27c81070526eef8e server: Original packet: [760] 16030100520200004e7f12f3be9983e027f04a644939e52a5a31dea1ab011faf... server: Filtered packet: [760] 16030100520200004e7f12f3be9983e027f04a644939e52a5a31dea1ab011faf... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] 2dc62a5cf5f4908cd8357e8b server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 52163b1fd6f47120861a8c5f Nonce [12] 52163b1fd6f47120861a8c5e Nonce [12] 52163b1fd6f47120861a8c5d handshake old: [132] 08040080c424624b5d9642c380767af1f1f89f8a12406936306cf5f02e038d10... handshake new: [132] 08040080c424624b5d9642c380767af1f1f89f8a12406936306cf5f02e038d10... record old: [144] 0f000084000300000000008408040080c424624b5d9642c380767af1f1f89f8a... record new: [144] 0f000084000300000000008408040080c424624b5d9642c380767af1f1f89f8a... Nonce [12] 52163b1fd6f47120861a8c5d Nonce [12] 52163b1fd6f47120861a8c5c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f122436f6283e... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f122436f6283e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303647e33ec20fc32f2d4c1d53f61f733b06dcee89184678490fac185d58680... handshake new: [158] 0303647e33ec20fc32f2d4c1d53f61f733b06dcee89184678490fac185d58680... record old: [186] 010000b60303647e33ec20fc32f2d4c1d53f61f733b06dcee89184678490fac1... record new: [162] 0100009e0303647e33ec20fc32f2d4c1d53f61f733b06dcee89184678490fac1... client: Original packet: [191] 16030100ba010000b60303647e33ec20fc32f2d4c1d53f61f733b06dcee89184... client: Filtered packet: [167] 16030100a20100009e0303647e33ec20fc32f2d4c1d53f61f733b06dcee89184... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefdc454159714a6a651325de6b19649a9f3df9228cef9f5342dd7ece89650fa... handshake new: [159] fefdc454159714a6a651325de6b19649a9f3df9228cef9f5342dd7ece89650fa... record old: [195] 010000b700000000000000b7fefdc454159714a6a651325de6b19649a9f3df92... record new: [171] 0100009f000000000000009ffefdc454159714a6a651325de6b19649a9f3df92... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc454159714... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefdc454159714... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefda3b98f778c... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefda3b98f778c... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061041000c7c91485c41517b93bcd5eb0d381a5cd5be5d260e5d41d... extension new: [38] 0024001d002092a3414f791b35efc3fb37b14e1e793ee2e3f0f0d1c0a0850c57... handshake old: [247] 030330daae1f748f92720d67c656fa7556b41186f194791643565bc77ad5bafd... handshake new: [182] 030330daae1f748f92720d67c656fa7556b41186f194791643565bc77ad5bafd... record old: [251] 010000f7030330daae1f748f92720d67c656fa7556b41186f194791643565bc7... record new: [186] 010000b6030330daae1f748f92720d67c656fa7556b41186f194791643565bc7... client: Original packet: [256] 16030100fb010000f7030330daae1f748f92720d67c656fa7556b41186f19479... client: Filtered packet: [191] 16030100ba010000b6030330daae1f748f92720d67c656fa7556b41186f19479... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610460b7681cec297624b5f655ac89a900fb4227282b63eee5069b... extension new: [38] 0024001d002055f9e174e48a92417865f7d5b711a21ee5783794761bb20f6257... handshake old: [248] fefd8df41f2a9c747ec9a554adec112491572d505db30c25d8dbb90edd709981... handshake new: [183] fefd8df41f2a9c747ec9a554adec112491572d505db30c25d8dbb90edd709981... record old: [260] 010000f800010000000000f8fefd8df41f2a9c747ec9a554adec112491572d50... record new: [195] 010000b700010000000000b7fefd8df41f2a9c747ec9a554adec112491572d50... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefd8df41f2a9c... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefd8df41f2a9c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f126405ce03f98cacaa0879fc0b8cbaa39096187c3625b823e0e45b79b97507... handshake new: [77] 7f126405ce03f98cacaa0879fc0b8cbaa39096187c3625b823e0e45b79b97507... record old: [82] 0200004e7f126405ce03f98cacaa0879fc0b8cbaa39096187c3625b823e0e45b... record new: [81] 0200004d7f126405ce03f98cacaa0879fc0b8cbaa39096187c3625b823e0e45b... server: Original packet: [760] 16030100520200004e7f126405ce03f98cacaa0879fc0b8cbaa39096187c3625... server: Filtered packet: [759] 16030100510200004d7f126405ce03f98cacaa0879fc0b8cbaa39096187c3625... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f12b4cdc367cbc7ad7cb6dea1beb807eaa7b173268a69a1841daf18e52f18f5... handshake new: [77] 7f12b4cdc367cbc7ad7cb6dea1beb807eaa7b173268a69a1841daf18e52f18f5... record old: [90] 0200004e000000000000004e7f12b4cdc367cbc7ad7cb6dea1beb807eaa7b173... record new: [89] 0200004d000000000000004d7f12b4cdc367cbc7ad7cb6dea1beb807eaa7b173... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12b4cdc367cb... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f12b4cdc367cb... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (23 ms) [----------] 70 tests from Version13Only/TlsConnectTls13 (945 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (3 ms) [----------] 16 tests from AgentTests/TlsAgentTest (41 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (2 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (3 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (11 ms total) [----------] 252 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] a56d5b768b4cad532d3feb6b handshake old: [132] 080400803cf25ad5c1f27eeb1243f7f1611bd49f109769dcaa5c4ccab1a25bcc... handshake new: [132] 080400803cf25ad5c1f27eeb1243f7f1611bd49f109769dcaa5c4ccab1a25bcc... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] a56d5b768b4cad532d3feb6b client: Original packet: [645] 17030102802b7c5128fb99d53fcdc1130a231a38f7a8e715e58bd945d926c401... client: Filtered packet: [645] 17030102802b7c5128fb99d53fcdc1130a231a38f7a8e715e58bd945d926c401... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 0fb16bf7adb390c7c7bebc5c client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100801b97b89e2453031f40871bf42f1b8fcc570836d393bbd99006618223... handshake new: [132] 020100801b97b89e2453031f40871bf42f1b8fcc570836d393bbd99006618223... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080bd854ac1661af46ce07ce959127fb112ab3d70354fa91b4ae987766656f1... handshake new: [130] 0080bd854ac1661af46ce07ce959127fb112ab3d70354fa91b4ae987766656f1... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00807ddf8bdcdbab05d1248dca77593bada626f433b5a4f6bd53df57f8e1ab96... handshake new: [130] 00807ddf8bdcdbab05d1248dca77593bada626f433b5a4f6bd53df57f8e1ab96... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 030396ce51b4630081cc489f5dcc52631291ffb703b50c5f34ff8cbdc22644d0... handshake new: [181] 030396ce51b4630081cc489f5dcc52631291ffb703b50c5f34ff8cbdc22644d0... record old: [186] 010000b6030396ce51b4630081cc489f5dcc52631291ffb703b50c5f34ff8cbd... record new: [185] 010000b5030396ce51b4630081cc489f5dcc52631291ffb703b50c5f34ff8cbd... client: Original packet: [191] 16030100ba010000b6030396ce51b4630081cc489f5dcc52631291ffb703b50c... client: Filtered packet: [190] 16030100b9010000b5030396ce51b4630081cc489f5dcc52631291ffb703b50c... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303d5da3cebce8896b98d20d32ee9e69ea78e2b77bc3d704550fd9a3d2946ce... handshake new: [176] 0303d5da3cebce8896b98d20d32ee9e69ea78e2b77bc3d704550fd9a3d2946ce... record old: [181] 010000b10303d5da3cebce8896b98d20d32ee9e69ea78e2b77bc3d704550fd9a... record new: [180] 010000b00303d5da3cebce8896b98d20d32ee9e69ea78e2b77bc3d704550fd9a... client: Original packet: [186] 16030100b5010000b10303d5da3cebce8896b98d20d32ee9e69ea78e2b77bc3d... client: Filtered packet: [185] 16030100b4010000b00303d5da3cebce8896b98d20d32ee9e69ea78e2b77bc3d... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302aab48b7094ab07c2ee38504954af9a6ea3d934af51873ca8c223e931ac84... handshake new: [114] 0302aab48b7094ab07c2ee38504954af9a6ea3d934af51873ca8c223e931ac84... record old: [119] 010000730302aab48b7094ab07c2ee38504954af9a6ea3d934af51873ca8c223... record new: [118] 010000720302aab48b7094ab07c2ee38504954af9a6ea3d934af51873ca8c223... client: Original packet: [124] 1603010077010000730302aab48b7094ab07c2ee38504954af9a6ea3d934af51... client: Filtered packet: [123] 1603010076010000720302aab48b7094ab07c2ee38504954af9a6ea3d934af51... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030131e32ea9abdae75b0d1bec5b4a232b8801d953aba93efb8fcc129d9ef426... handshake new: [114] 030131e32ea9abdae75b0d1bec5b4a232b8801d953aba93efb8fcc129d9ef426... record old: [119] 01000073030131e32ea9abdae75b0d1bec5b4a232b8801d953aba93efb8fcc12... record new: [118] 01000072030131e32ea9abdae75b0d1bec5b4a232b8801d953aba93efb8fcc12... client: Original packet: [124] 160301007701000073030131e32ea9abdae75b0d1bec5b4a232b8801d953aba9... client: Filtered packet: [123] 160301007601000072030131e32ea9abdae75b0d1bec5b4a232b8801d953aba9... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1016 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1016 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1021 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1019 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1019 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1020 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1020 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1020 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (7 ms) [----------] 252 tests from GenericStream/TlsConnectGeneric (11256 ms total) [----------] 189 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 407ab1ae84b3e855ee09c0e2 Nonce [12] 407ab1ae84b3e855ee09c0e3 handshake old: [132] 080400804d1b8bdef4d0585f266af84b09eafe3e849cbe145cd823c9fef26cbe... handshake new: [132] 080400804d1b8bdef4d0585f266af84b09eafe3e849cbe145cd823c9fef26cbe... record old: [144] 0f0000840002000000000084080400804d1b8bdef4d0585f266af84b09eafe3e... record new: [144] 0f0000840002000000000084080400804d1b8bdef4d0585f266af84b09eafe3e... Nonce [12] 407ab1ae84b3e855ee09c0e3 Nonce [12] 407ab1ae84b3e855ee09c0e0 client: Original packet: [737] 17feff000200000000000001dc58e4c8f61e1c59a9eb88822ac72e3e2676480f... client: Filtered packet: [737] 17feff000200000000000001dc58e4c8f61e1c59a9eb88822ac72e3e2676480f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 2995ddca1ff6fba0ad921f60 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100803b4fb27f772e563ca3b897a49ba97215fb852e64bfc18d427f793930... handshake new: [132] 020100803b4fb27f772e563ca3b897a49ba97215fb852e64bfc18d427f793930... record old: [144] 0f0000840003000000000084020100803b4fb27f772e563ca3b897a49ba97215... record new: [144] 0f0000840003000000000084020100803b4fb27f772e563ca3b897a49ba97215... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00800386c18e6279ac167486fac1e4797d86453cf6410a4d271179b18531c5bf... handshake new: [130] 00800386c18e6279ac167486fac1e4797d86453cf6410a4d271179b18531c5bf... record old: [142] 0f000082000300000000008200800386c18e6279ac167486fac1e4797d86453c... record new: [142] 0f000082000300000000008200800386c18e6279ac167486fac1e4797d86453c... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd34ff6f3bf079d00832d185daca8995e62f8540b35257ee1397c2c7259514... handshake new: [182] fefd34ff6f3bf079d00832d185daca8995e62f8540b35257ee1397c2c7259514... record old: [195] 010000b700000000000000b7fefd34ff6f3bf079d00832d185daca8995e62f85... record new: [194] 010000b600000000000000b6fefd34ff6f3bf079d00832d185daca8995e62f85... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd34ff6f3bf0... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd34ff6f3bf0... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd8635c3f9fb23acf2126a4bf2497dbb7cd6460b51c3ae82976fea76747b05... handshake new: [173] fefd8635c3f9fb23acf2126a4bf2497dbb7cd6460b51c3ae82976fea76747b05... record old: [186] 010000ae00000000000000aefefd8635c3f9fb23acf2126a4bf2497dbb7cd646... record new: [185] 010000ad00000000000000adfefd8635c3f9fb23acf2126a4bf2497dbb7cd646... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd8635c3f9fb... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd8635c3f9fb... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff33de68d482eb96f978508d838e67f0e68e467a3265f28d4e06161c5cecf4... handshake new: [111] feff33de68d482eb96f978508d838e67f0e68e467a3265f28d4e06161c5cecf4... record old: [124] 010000700000000000000070feff33de68d482eb96f978508d838e67f0e68e46... record new: [123] 0100006f000000000000006ffeff33de68d482eb96f978508d838e67f0e68e46... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff33de68d482... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff33de68d482... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1019 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1020 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1022 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1024 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1020 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1021 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (56 ms) [----------] 189 tests from GenericDatagram/TlsConnectGeneric (8622 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f128647e748749ab76329fae5fee335c7f6dbae07cfef333788ccc6fbfdf24d... handshake new: [84] 7f128647e748749ab76329fae5fee335c7f6dbae07cfef333788ccc6fbfdf24d... record old: [88] 020000547f128647e748749ab76329fae5fee335c7f6dbae07cfef333788ccc6... record new: [88] 020000547f128647e748749ab76329fae5fee335c7f6dbae07cfef333788ccc6... server: Original packet: [185] 1603010058020000547f128647e748749ab76329fae5fee335c7f6dbae07cfef... server: Filtered packet: [185] 1603010058020000547f128647e748749ab76329fae5fee335c7f6dbae07cfef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03032d36cf4df34833ae67d37422d44ee163d42d207bc6fed74da1f781dc33b8... handshake new: [83] 03032d36cf4df34833ae67d37422d44ee163d42d207bc6fed74da1f781dc33b8... record old: [87] 0200005303032d36cf4df34833ae67d37422d44ee163d42d207bc6fed74da1f7... record new: [87] 0200005303032d36cf4df34833ae67d37422d44ee163d42d207bc6fed74da1f7... server: Original packet: [167] 16030300570200005303032d36cf4df34833ae67d37422d44ee163d42d207bc6... server: Filtered packet: [167] 16030300570200005303032d36cf4df34833ae67d37422d44ee163d42d207bc6... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03029dbc93ccfba8299587e713a9351fce6cf2e33ea15bfffb37d7d3a10561ec... handshake new: [83] 03029dbc93ccfba8299587e713a9351fce6cf2e33ea15bfffb37d7d3a10561ec... record old: [87] 0200005303029dbc93ccfba8299587e713a9351fce6cf2e33ea15bfffb37d7d3... record new: [87] 0200005303029dbc93ccfba8299587e713a9351fce6cf2e33ea15bfffb37d7d3... server: Original packet: [167] 16030200570200005303029dbc93ccfba8299587e713a9351fce6cf2e33ea15b... server: Filtered packet: [167] 16030200570200005303029dbc93ccfba8299587e713a9351fce6cf2e33ea15b... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0301169421efa806850d68c3fad81b7b37c1b86ab9836ab3288cf4283c5e128d... handshake new: [83] 0301169421efa806850d68c3fad81b7b37c1b86ab9836ab3288cf4283c5e128d... record old: [87] 020000530301169421efa806850d68c3fad81b7b37c1b86ab9836ab3288cf428... record new: [87] 020000530301169421efa806850d68c3fad81b7b37c1b86ab9836ab3288cf428... server: Original packet: [151] 1603010057020000530301169421efa806850d68c3fad81b7b37c1b86ab9836a... server: Filtered packet: [151] 1603010057020000530301169421efa806850d68c3fad81b7b37c1b86ab9836a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (7 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (166 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (17 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303e458c4c9583aa2a26a664bb14fda7bb697f1377cb4072df355ef... record new: [721] 020000570303e458c4c9583aa2a26a664bb14fda7bb697f1377cb4072df355ef... server: Original packet: [756] 16030302ef020000570303e458c4c9583aa2a26a664bb14fda7bb697f1377cb4... server: Filtered packet: [726] 16030302d1020000570303e458c4c9583aa2a26a664bb14fda7bb697f1377cb4... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefdc8a97965cf... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefdc8a97965cf... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 0303ea9f3ca85195c07fa85e9c024c9bb82f82cbbd1e8c2595e6f03eec4394f9... handshake new: [141] 0303ea9f3ca85195c07fa85e9c024c9bb82f82cbbd1e8c2595e6f03eec4394f9... record old: [181] 010000b10303ea9f3ca85195c07fa85e9c024c9bb82f82cbbd1e8c2595e6f03e... record new: [145] 0100008d0303ea9f3ca85195c07fa85e9c024c9bb82f82cbbd1e8c2595e6f03e... client: Original packet: [186] 16030100b5010000b10303ea9f3ca85195c07fa85e9c024c9bb82f82cbbd1e8c... client: Filtered packet: [150] 16030100910100008d0303ea9f3ca85195c07fa85e9c024c9bb82f82cbbd1e8c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefdc72886ee10838e3f5729f09114b41c4f6e259b7f4abbd1cd1fc903c4335c... handshake new: [138] fefdc72886ee10838e3f5729f09114b41c4f6e259b7f4abbd1cd1fc903c4335c... record old: [186] 010000ae00000000000000aefefdc72886ee10838e3f5729f09114b41c4f6e25... record new: [150] 0100008a000000000000008afefdc72886ee10838e3f5729f09114b41c4f6e25... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc72886ee10... client: Filtered packet: [163] 16feff000000000000000000960100008a000000000000008afefdc72886ee10... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (53 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (51 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (8 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (252 ms total) [----------] 138 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 14030100010116030100309cb49bc851004e411e51347e8034991cec13174f39... server: Filtered packet: [53] 16030100309cb49bc851004e411e51347e8034991cec13174f39e9007a21c95a... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 14030200010116030200409723bad4b8f98857b742e10f8386a0c6781ddd0118... server: Filtered packet: [69] 16030200409723bad4b8f98857b742e10f8386a0c6781ddd0118828960802443... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 1403030001011603030028000000000000000089fedeeb7f1a5755d03fd534c2... server: Filtered packet: [45] 1603030028000000000000000089fedeeb7f1a5755d03fd534c268aa2c4a6846... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030c9c3a3a90124786ce36b9c9931e9791a208b3b93d5... server: Filtered packet: [53] 1603010030c9c3a3a90124786ce36b9c9931e9791a208b3b93d53e43ed5f3983... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 14030200010116030200403124cd7220e93c9beacd582bc2183ba6ee22359f8d... server: Filtered packet: [69] 16030200403124cd7220e93c9beacd582bc2183ba6ee22359f8d0c32652db7de... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000ba7757a0fdc6f51af10b6ee279... server: Filtered packet: [45] 16030300280000000000000000ba7757a0fdc6f51af10b6ee279b2f670b3ca42... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 030140fdfdabdff6a3d875e4506bbfb53b36f684dd969667ce7b94ebb471c951... handshake new: [92] 030140fdfdabdff6a3d875e4506bbfb53b36f684dd969667ce7b94ebb471c951... record old: [725] 0200005b030140fdfdabdff6a3d875e4506bbfb53b36f684dd969667ce7b94eb... record new: [726] 0200005c030140fdfdabdff6a3d875e4506bbfb53b36f684dd969667ce7b94eb... server: Original packet: [730] 16030102d50200005b030140fdfdabdff6a3d875e4506bbfb53b36f684dd9696... server: Filtered packet: [731] 16030102d60200005c030140fdfdabdff6a3d875e4506bbfb53b36f684dd9696... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0302b7ce42a813f5fa2cf5c003a5987d5235000fd91ed6392ab82bf522d07ed8... handshake new: [92] 0302b7ce42a813f5fa2cf5c003a5987d5235000fd91ed6392ab82bf522d07ed8... record old: [725] 0200005b0302b7ce42a813f5fa2cf5c003a5987d5235000fd91ed6392ab82bf5... record new: [726] 0200005c0302b7ce42a813f5fa2cf5c003a5987d5235000fd91ed6392ab82bf5... server: Original packet: [730] 16030202d50200005b0302b7ce42a813f5fa2cf5c003a5987d5235000fd91ed6... server: Filtered packet: [731] 16030202d60200005c0302b7ce42a813f5fa2cf5c003a5987d5235000fd91ed6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0303e31d4f9f5416a53d8efe630cea9a32ca6cf9c2f1df13ebe50719d5e0e82f... handshake new: [92] 0303e31d4f9f5416a53d8efe630cea9a32ca6cf9c2f1df13ebe50719d5e0e82f... record old: [727] 0200005b0303e31d4f9f5416a53d8efe630cea9a32ca6cf9c2f1df13ebe50719... record new: [728] 0200005c0303e31d4f9f5416a53d8efe630cea9a32ca6cf9c2f1df13ebe50719... server: Original packet: [732] 16030302d70200005b0303e31d4f9f5416a53d8efe630cea9a32ca6cf9c2f1df... server: Filtered packet: [733] 16030302d80200005c0303e31d4f9f5416a53d8efe630cea9a32ca6cf9c2f1df... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [166] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... record old: [707] 020000570301e72c5762aad6b5bdb92ff47a5e2ee4871f6743ac8fc077b16711... record new: [707] 020000570301e72c5762aad6b5bdb92ff47a5e2ee4871f6743ac8fc077b16711... server: Original packet: [712] 16030102c3020000570301e72c5762aad6b5bdb92ff47a5e2ee4871f6743ac8f... server: Filtered packet: [712] 16030102c3020000570301e72c5762aad6b5bdb92ff47a5e2ee4871f6743ac8f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [166] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... record old: [707] 020000570302d9b9e4c8f10366a078ba2cb63e605bd34207eb549a514b18db3d... record new: [707] 020000570302d9b9e4c8f10366a078ba2cb63e605bd34207eb549a514b18db3d... server: Original packet: [712] 16030202c3020000570302d9b9e4c8f10366a078ba2cb63e605bd34207eb549a... server: Filtered packet: [712] 16030202c3020000570302d9b9e4c8f10366a078ba2cb63e605bd34207eb549a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [168] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... record old: [709] 0200005703032c2477bd1fd97cef56a9b8d13853f7313877031843ded42acb42... record new: [709] 0200005703032c2477bd1fd97cef56a9b8d13853f7313877031843ded42acb42... server: Original packet: [714] 16030302c50200005703032c2477bd1fd97cef56a9b8d13853f7313877031843... server: Filtered packet: [714] 16030302c50200005703032c2477bd1fd97cef56a9b8d13853f7313877031843... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301bf568929250ef06a987c0cdadb19b15a750bdb6178243f95367f... record new: [1184] 020000510301bf568929250ef06a987c0cdadb19b15a750bdb6178243f95367f... server: Original packet: [1189] 16030104a0020000510301bf568929250ef06a987c0cdadb19b15a750bdb6178... server: Filtered packet: [1189] 16030104a0020000510301bf568929250ef06a987c0cdadb19b15a750bdb6178... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030289223f84013ffdf9fca1b6ea8d3f95127be60ad1765c27ee3553... record new: [1184] 02000051030289223f84013ffdf9fca1b6ea8d3f95127be60ad1765c27ee3553... server: Original packet: [1189] 16030204a002000051030289223f84013ffdf9fca1b6ea8d3f95127be60ad176... server: Filtered packet: [1189] 16030204a002000051030289223f84013ffdf9fca1b6ea8d3f95127be60ad176... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037ad014c405c5abd1c362016446645425de3e8dafe9a5eda71857... record new: [1186] 0200005103037ad014c405c5abd1c362016446645425de3e8dafe9a5eda71857... server: Original packet: [1191] 16030304a20200005103037ad014c405c5abd1c362016446645425de3e8dafe9... server: Filtered packet: [1191] 16030304a20200005103037ad014c405c5abd1c362016446645425de3e8dafe9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014b0f58edd185a0ce88278c507951c7331ca7fbc17b546b945c4e... record new: [1184] 0200005103014b0f58edd185a0ce88278c507951c7331ca7fbc17b546b945c4e... server: Original packet: [1189] 16030104a00200005103014b0f58edd185a0ce88278c507951c7331ca7fbc17b... server: Filtered packet: [1189] 16030104a00200005103014b0f58edd185a0ce88278c507951c7331ca7fbc17b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d156f29a8f04c6c747874213ffdcb2ffc522ce92828e9c967672... record new: [1184] 020000510302d156f29a8f04c6c747874213ffdcb2ffc522ce92828e9c967672... server: Original packet: [1189] 16030204a0020000510302d156f29a8f04c6c747874213ffdcb2ffc522ce9282... server: Filtered packet: [1189] 16030204a0020000510302d156f29a8f04c6c747874213ffdcb2ffc522ce9282... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bab863796bf88d01e9051059f8807f0e00c1e91a0581ab19b249... record new: [1186] 020000510303bab863796bf88d01e9051059f8807f0e00c1e91a0581ab19b249... server: Original packet: [1191] 16030304a2020000510303bab863796bf88d01e9051059f8807f0e00c1e91a05... server: Filtered packet: [1191] 16030304a2020000510303bab863796bf88d01e9051059f8807f0e00c1e91a05... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 0200005103012b27d5277cbcdeab3b7bd2d90e9680cfc7d639ce1334c92c8d75... record new: [1185] 0200005103012b27d5277cbcdeab3b7bd2d90e9680cfc7d639ce1334c92c8d75... server: Original packet: [1189] 16030104a00200005103012b27d5277cbcdeab3b7bd2d90e9680cfc7d639ce13... server: Filtered packet: [1190] 16030104a10200005103012b27d5277cbcdeab3b7bd2d90e9680cfc7d639ce13... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302991566b674edbecc596795f4abea11ada8d32aba5b5314b2d4f7... record new: [1185] 020000510302991566b674edbecc596795f4abea11ada8d32aba5b5314b2d4f7... server: Original packet: [1189] 16030204a0020000510302991566b674edbecc596795f4abea11ada8d32aba5b... server: Filtered packet: [1190] 16030204a1020000510302991566b674edbecc596795f4abea11ada8d32aba5b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 0200005103038c1b314e3f1cab1b96aa33517f68c0f3b13d5beb3cc00501c685... record new: [1187] 0200005103038c1b314e3f1cab1b96aa33517f68c0f3b13d5beb3cc00501c685... server: Original packet: [1191] 16030304a20200005103038c1b314e3f1cab1b96aa33517f68c0f3b13d5beb3c... server: Filtered packet: [1192] 16030304a30200005103038c1b314e3f1cab1b96aa33517f68c0f3b13d5beb3c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (3489 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1735] 020000570301265c33e50c10220544c3a9cc5d5d29b88ebfc1534020fb8f6f7b... record new: [1734] 020000570301265c33e50c10220544c3a9cc5d5d29b88ebfc1534020fb8f6f7b... server: Original packet: [1740] 16030106c7020000570301265c33e50c10220544c3a9cc5d5d29b88ebfc15340... server: Filtered packet: [1739] 16030106c6020000570301265c33e50c10220544c3a9cc5d5d29b88ebfc15340... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1735] 020000570302efd90adce79f6219010b17715f8087395e140cc3522c5fb963e2... record new: [1734] 020000570302efd90adce79f6219010b17715f8087395e140cc3522c5fb963e2... server: Original packet: [1740] 16030206c7020000570302efd90adce79f6219010b17715f8087395e140cc352... server: Filtered packet: [1739] 16030206c6020000570302efd90adce79f6219010b17715f8087395e140cc352... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1737] 0200005703037fe2dbd5ea8a12e109ecea64d0d06215b158fc4ddfcd496049fa... record new: [1736] 0200005703037fe2dbd5ea8a12e109ecea64d0d06215b158fc4ddfcd496049fa... server: Original packet: [1742] 16030306c90200005703037fe2dbd5ea8a12e109ecea64d0d06215b158fc4ddf... server: Filtered packet: [1741] 16030306c80200005703037fe2dbd5ea8a12e109ecea64d0d06215b158fc4ddf... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 030130a318482057ca7d9c13d361e28265f0fcbc119c5ea6151a9d97be9f0310... handshake new: [101] 030130a318482057ca7d9c13d361e28265f0fcbc119c5ea6151a9d97be9f0310... record old: [119] 01000073030130a318482057ca7d9c13d361e28265f0fcbc119c5ea6151a9d97... record new: [105] 01000065030130a318482057ca7d9c13d361e28265f0fcbc119c5ea6151a9d97... client: Original packet: [124] 160301007701000073030130a318482057ca7d9c13d361e28265f0fcbc119c5e... client: Filtered packet: [110] 160301006901000065030130a318482057ca7d9c13d361e28265f0fcbc119c5e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302e43a3b5ea2ef949db3d7450d169ad6addacd238312a6469c44b442146095... handshake new: [101] 0302e43a3b5ea2ef949db3d7450d169ad6addacd238312a6469c44b442146095... record old: [119] 010000730302e43a3b5ea2ef949db3d7450d169ad6addacd238312a6469c44b4... record new: [105] 010000650302e43a3b5ea2ef949db3d7450d169ad6addacd238312a6469c44b4... client: Original packet: [124] 1603010077010000730302e43a3b5ea2ef949db3d7450d169ad6addacd238312... client: Filtered packet: [110] 1603010069010000650302e43a3b5ea2ef949db3d7450d169ad6addacd238312... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 03033b96ec47c4e766e1221d7f83366c2141171b38dc860a874f14245852a2ee... handshake new: [163] 03033b96ec47c4e766e1221d7f83366c2141171b38dc860a874f14245852a2ee... record old: [181] 010000b103033b96ec47c4e766e1221d7f83366c2141171b38dc860a874f1424... record new: [167] 010000a303033b96ec47c4e766e1221d7f83366c2141171b38dc860a874f1424... client: Original packet: [186] 16030100b5010000b103033b96ec47c4e766e1221d7f83366c2141171b38dc86... client: Filtered packet: [172] 16030100a7010000a303033b96ec47c4e766e1221d7f83366c2141171b38dc86... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [4] 03001d00 record old: [707] 020000570301e8b8aa913f0c4a15456ea60b1261f5ef883b820a08617dd935a5... record new: [545] 020000570301e8b8aa913f0c4a15456ea60b1261f5ef883b820a08617dd935a5... server: Original packet: [712] 16030102c3020000570301e8b8aa913f0c4a15456ea60b1261f5ef883b820a08... server: Filtered packet: [550] 1603010221020000570301e8b8aa913f0c4a15456ea60b1261f5ef883b820a08... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [4] 03001d00 record old: [707] 020000570302ceac15e2ed9b73c0ce8bc6b7d5ebefa12d0ba436a7076e4ec6f6... record new: [545] 020000570302ceac15e2ed9b73c0ce8bc6b7d5ebefa12d0ba436a7076e4ec6f6... server: Original packet: [712] 16030202c3020000570302ceac15e2ed9b73c0ce8bc6b7d5ebefa12d0ba436a7... server: Filtered packet: [550] 1603020221020000570302ceac15e2ed9b73c0ce8bc6b7d5ebefa12d0ba436a7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [4] 03001d00 record old: [709] 020000570303af56170abb9e58e13263ef2bd488b147267fae35f9533e365b89... record new: [545] 020000570303af56170abb9e58e13263ef2bd488b147267fae35f9533e365b89... server: Original packet: [714] 16030302c5020000570303af56170abb9e58e13263ef2bd488b147267fae35f9... server: Filtered packet: [550] 1603030221020000570303af56170abb9e58e13263ef2bd488b147267fae35f9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 200800b2332a32b12adc945159d9fcc13d329fe5fd90d960a15cbe08cc446b88... handshake new: [1] 00 record old: [37] 10000021200800b2332a32b12adc945159d9fcc13d329fe5fd90d960a15cbe08... record new: [5] 1000000100 client: Original packet: [101] 160301002510000021200800b2332a32b12adc945159d9fcc13d329fe5fd90d9... client: Filtered packet: [69] 16030100051000000100140301000101160301003040ef34f5d41f127308bfdc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 208dcce9f5344b037f5f68f877256f86465d952a07d9d3b939b463da79d92380... handshake new: [1] 00 record old: [37] 10000021208dcce9f5344b037f5f68f877256f86465d952a07d9d3b939b463da... record new: [5] 1000000100 client: Original packet: [117] 160302002510000021208dcce9f5344b037f5f68f877256f86465d952a07d9d3... client: Filtered packet: [85] 160302000510000001001403020001011603020040638ac6051f953cb9f27a7d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 200d0e4f418a2ed1901348c4cde7e0e5c79c372a4b09bca1be2ee369cd2ab6a1... handshake new: [1] 00 record old: [37] 10000021200d0e4f418a2ed1901348c4cde7e0e5c79c372a4b09bca1be2ee369... record new: [5] 1000000100 client: Original packet: [93] 160303002510000021200d0e4f418a2ed1901348c4cde7e0e5c79c372a4b09bc... client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000ce6b58... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030180e7d54aae7164f08d232c5240a1aef5db098773a9c8a8981fdb96b93c58... handshake new: [86] 030180e7d54aae7164f08d232c5240a1aef5db098773a9c8a8981fdb96b93c58... record old: [707] 02000057030180e7d54aae7164f08d232c5240a1aef5db098773a9c8a8981fdb... record new: [706] 02000056030180e7d54aae7164f08d232c5240a1aef5db098773a9c8a8981fdb... server: Original packet: [712] 16030102c302000057030180e7d54aae7164f08d232c5240a1aef5db098773a9... server: Filtered packet: [711] 16030102c202000056030180e7d54aae7164f08d232c5240a1aef5db098773a9... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302762d635913e6f7be21c7a04b092fbc99e6e6ed2d65f5d40ff87eee4a8432... handshake new: [86] 0302762d635913e6f7be21c7a04b092fbc99e6e6ed2d65f5d40ff87eee4a8432... record old: [707] 020000570302762d635913e6f7be21c7a04b092fbc99e6e6ed2d65f5d40ff87e... record new: [706] 020000560302762d635913e6f7be21c7a04b092fbc99e6e6ed2d65f5d40ff87e... server: Original packet: [712] 16030202c3020000570302762d635913e6f7be21c7a04b092fbc99e6e6ed2d65... server: Filtered packet: [711] 16030202c2020000560302762d635913e6f7be21c7a04b092fbc99e6e6ed2d65... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03039548f4c7a4dd494a8fd7bf4465d03b925b98d4611cbf4113871ebb8ac50d... handshake new: [86] 03039548f4c7a4dd494a8fd7bf4465d03b925b98d4611cbf4113871ebb8ac50d... record old: [709] 0200005703039548f4c7a4dd494a8fd7bf4465d03b925b98d4611cbf4113871e... record new: [708] 0200005603039548f4c7a4dd494a8fd7bf4465d03b925b98d4611cbf4113871e... server: Original packet: [714] 16030302c50200005703039548f4c7a4dd494a8fd7bf4465d03b925b98d4611c... server: Filtered packet: [713] 16030302c40200005603039548f4c7a4dd494a8fd7bf4465d03b925b98d4611c... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030261f487dbed5985d47396a5bfa554ef1af52f758dd2fd3752a93ef82ab709... handshake new: [83] 030161f487dbed5985d47396a5bfa554ef1af52f758dd2fd3752a93ef82ab709... record old: [87] 02000053030261f487dbed5985d47396a5bfa554ef1af52f758dd2fd3752a93e... record new: [87] 02000053030161f487dbed5985d47396a5bfa554ef1af52f758dd2fd3752a93e... server: Original packet: [167] 160302005702000053030261f487dbed5985d47396a5bfa554ef1af52f758dd2... server: Filtered packet: [167] 160302005702000053030161f487dbed5985d47396a5bfa554ef1af52f758dd2... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03032e4e830e51ef51af1847376b5e7e615cfe0ac8c7bba19d27aa80f334704f... handshake new: [83] 03022e4e830e51ef51af1847376b5e7e615cfe0ac8c7bba19d27aa80f334704f... record old: [87] 0200005303032e4e830e51ef51af1847376b5e7e615cfe0ac8c7bba19d27aa80... record new: [87] 0200005303022e4e830e51ef51af1847376b5e7e615cfe0ac8c7bba19d27aa80... server: Original packet: [167] 16030300570200005303032e4e830e51ef51af1847376b5e7e615cfe0ac8c7bb... server: Filtered packet: [167] 16030300570200005303022e4e830e51ef51af1847376b5e7e615cfe0ac8c7bb... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (3 ms) [----------] 138 tests from Pre13Stream/TlsConnectGenericPre13 (4950 ms total) [----------] 92 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040aba1e95097... server: Filtered packet: [77] 16feff00010000000000000040aba1e9509731d4a394fb6b121e62493fa78469... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000cc4ee30e17d63f7e533f4d... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040d3a1fda1a1... server: Filtered packet: [77] 16feff00010000000000000040d3a1fda1a139e7b2d770e4a5f3dcf0f1929964... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000002c677d177d70ed9ead905a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff456b75ab10cb550c71aa02d68939a42220bf5bcadd2743c4bb9f72d6c197... handshake new: [92] feff456b75ab10cb550c71aa02d68939a42220bf5bcadd2743c4bb9f72d6c197... record old: [103] 0200005b000000000000005bfeff456b75ab10cb550c71aa02d68939a42220bf... record new: [104] 0200005c000000000000005cfeff456b75ab10cb550c71aa02d68939a42220bf... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff456b75ab10... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff456b75ab10... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd109297afd3d146b72b25938d6e18c24cb4404adfa3bd2b7f9c2c268b9f73... handshake new: [92] fefd109297afd3d146b72b25938d6e18c24cb4404adfa3bd2b7f9c2c268b9f73... record old: [103] 0200005b000000000000005bfefd109297afd3d146b72b25938d6e18c24cb440... record new: [104] 0200005c000000000000005cfefd109297afd3d146b72b25938d6e18c24cb440... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd109297afd3... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd109297afd3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [166] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... record old: [178] 0c0000a600020000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [178] 0c0000a600020000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff9e011b0caf... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feff9e011b0caf... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [168] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... record old: [180] 0c0000a800020000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [180] 0c0000a800020000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd1c0b7f1db1... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefd1c0b7f1db1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9e09b8ef67... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9e09b8ef67... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd895845bbd6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd895845bbd6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa73ff09386... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa73ff09386... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9288ed410e... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9288ed410e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd1afdf44fa... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffd1afdf44fa... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd911321c0f7... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd911321c0f7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [596] 0c00024800020000000002480100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [634] 16feff000000000000000202540c00024800020000000002480100ffffffffff... server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [587] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [599] 0c00024b000200000000024b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [637] 16fefd000000000000000202570c00024b000200000000024b0100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffcc69dcbee8022b7fbb7084a5ef6ea14f0ad349e100ef08f1eb2ed39a6644... handshake new: [98] feffcc69dcbee8022b7fbb7084a5ef6ea14f0ad349e100ef08f1eb2ed39a6644... record old: [124] 010000700000000000000070feffcc69dcbee8022b7fbb7084a5ef6ea14f0ad3... record new: [110] 010000620000000000000062feffcc69dcbee8022b7fbb7084a5ef6ea14f0ad3... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffcc69dcbee8... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffcc69dcbee8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd2c145205725a5f168ffb00c6b067a8f0e49f45636d2beed2a4b16137a5ca... handshake new: [160] fefd2c145205725a5f168ffb00c6b067a8f0e49f45636d2beed2a4b16137a5ca... record old: [186] 010000ae00000000000000aefefd2c145205725a5f168ffb00c6b067a8f0e49f... record new: [172] 010000a000000000000000a0fefd2c145205725a5f168ffb00c6b067a8f0e49f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd2c14520572... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd2c14520572... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff4e7b4cbac6... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff4e7b4cbac6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20967611cd1185bd2d6cb5bc2f15bc269371212faaa3c734cfade7fcf7... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd5a8f7bbe18... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd5a8f7bbe18... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2060cbf5db98439692634566011c51813d07b9b619afc713ce798f417d074528... handshake new: [1] 00 record old: [45] 1000002100010000000000212060cbf5db98439692634566011c51813d07b9b6... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d1000002100010000000000212060cbf5db9843... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20728c5dd6fe8de1212c3ded5414baff6b70b58067f9283ad4d2569762a6d904... handshake new: [1] 00 record old: [45] 10000021000100000000002120728c5dd6fe8de1212c3ded5414baff6b70b580... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120728c5dd6fe8d... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefffd081685d218600aad35a74fb91b82fb7f1ec9c08021b40be211cd3954a9... handshake new: [86] fefffd081685d218600aad35a74fb91b82fb7f1ec9c08021b40be211cd3954a9... record old: [99] 020000570000000000000057fefffd081685d218600aad35a74fb91b82fb7f1e... record new: [98] 020000560000000000000056fefffd081685d218600aad35a74fb91b82fb7f1e... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefffd081685d2... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056fefffd081685d2... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd5c9d7699d91947240b39befdd343e7da48c5c25f28be79117a41bbb8af04... handshake new: [86] fefd5c9d7699d91947240b39befdd343e7da48c5c25f28be79117a41bbb8af04... record old: [99] 020000570000000000000057fefd5c9d7699d91947240b39befdd343e7da48c5... record new: [98] 020000560000000000000056fefd5c9d7699d91947240b39befdd343e7da48c5... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd5c9d7699d9... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd5c9d7699d9... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefddc1f7a8e0af4dcfe37275b09567c7434f42940454dfc55d070803bd35513... handshake new: [83] feffdc1f7a8e0af4dcfe37275b09567c7434f42940454dfc55d070803bd35513... record old: [95] 020000530000000000000053fefddc1f7a8e0af4dcfe37275b09567c7434f429... record new: [95] 020000530000000000000053feffdc1f7a8e0af4dcfe37275b09567c7434f429... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefddc1f7a8e0a... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feffdc1f7a8e0a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (3 ms) [----------] 92 tests from Pre13Datagram/TlsConnectGenericPre13 (1017 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (9 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (8 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (42 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (9 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (9 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (18 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (8 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (8 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (13 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (8 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (539 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (16 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (16 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (16 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (16 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (200 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (8 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (8 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (8 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (7 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (45 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (11 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (11 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (8 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (105 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (32 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (34 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (21 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (33 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (34 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (21 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (34 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (34 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (321 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (23 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (41 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (25 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (41 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (24 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (41 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (24 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (41 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (23 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (41 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (24 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (42 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (393 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (11 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (34 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (9 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (34 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (11 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (34 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (33 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (270 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (8 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (510 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (573 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (18 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (937 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (2 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (27 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (913 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (10 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (1756 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (8 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (908 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (6 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (43 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (29780 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (71 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (124 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (277 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (22 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (22 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (45 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (116 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (277 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (42 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (45 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (101 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (109 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (98 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (141 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (252 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (539 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (109 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (117 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (100 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (140 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (260 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (544 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (22 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (21 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (45 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (110 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (258 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (19 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (22 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (116 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (254 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (20 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (21 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (122 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (296 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (129 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (284 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (6940 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (5 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (8 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (51 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030134d6b00b247dd524a1cc342faf792ebdc3838bba026080dd2520... record new: [1184] 02000051030134d6b00b247dd524a1cc342faf792ebdc3838bba026080dd2520... server: Original packet: [1189] 16030104a002000051030134d6b00b247dd524a1cc342faf792ebdc3838bba02... server: Filtered packet: [1189] 16030104a002000051030134d6b00b247dd524a1cc342faf792ebdc3838bba02... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015ebb9f4dab9c6f6ca9e5c514f411224f2f87f66439ebb753f9fe... record new: [1184] 0200005103015ebb9f4dab9c6f6ca9e5c514f411224f2f87f66439ebb753f9fe... server: Original packet: [1189] 16030104a00200005103015ebb9f4dab9c6f6ca9e5c514f411224f2f87f66439... server: Filtered packet: [1189] 16030104a00200005103015ebb9f4dab9c6f6ca9e5c514f411224f2f87f66439... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301dae5d98b1b3eb6bf724f376e26cbb646da14cefe97a86f456471... record new: [1184] 020000510301dae5d98b1b3eb6bf724f376e26cbb646da14cefe97a86f456471... server: Original packet: [1189] 16030104a0020000510301dae5d98b1b3eb6bf724f376e26cbb646da14cefe97... server: Filtered packet: [1189] 16030104a0020000510301dae5d98b1b3eb6bf724f376e26cbb646da14cefe97... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030172b43759d35dd55f5d621642ccef3e7ade1345bbd7a35680f70f... record new: [1184] 02000051030172b43759d35dd55f5d621642ccef3e7ade1345bbd7a35680f70f... server: Original packet: [1189] 16030104a002000051030172b43759d35dd55f5d621642ccef3e7ade1345bbd7... server: Filtered packet: [1189] 16030104a002000051030172b43759d35dd55f5d621642ccef3e7ade1345bbd7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301af50f929c19fd7d2bbf141dd0f64cde21d565e5abae8cdf92b63... record new: [1184] 020000510301af50f929c19fd7d2bbf141dd0f64cde21d565e5abae8cdf92b63... server: Original packet: [1189] 16030104a0020000510301af50f929c19fd7d2bbf141dd0f64cde21d565e5aba... server: Filtered packet: [1189] 16030104a0020000510301af50f929c19fd7d2bbf141dd0f64cde21d565e5aba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010a640d0cde15df184905333147814e1e36d66af507bc8d2c5456... record new: [1184] 0200005103010a640d0cde15df184905333147814e1e36d66af507bc8d2c5456... server: Original packet: [1189] 16030104a00200005103010a640d0cde15df184905333147814e1e36d66af507... server: Filtered packet: [1189] 16030104a00200005103010a640d0cde15df184905333147814e1e36d66af507... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301bd41f79c4a786a3d4cd9ab073d368e86c2b1c372cc3a1bb723d2... record new: [1184] 020000510301bd41f79c4a786a3d4cd9ab073d368e86c2b1c372cc3a1bb723d2... server: Original packet: [1189] 16030104a0020000510301bd41f79c4a786a3d4cd9ab073d368e86c2b1c372cc... server: Filtered packet: [1189] 16030104a0020000510301bd41f79c4a786a3d4cd9ab073d368e86c2b1c372cc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030111e2949131ed6743555aec76c3127f84d7ec65c24844de6f47e8... record new: [1184] 02000051030111e2949131ed6743555aec76c3127f84d7ec65c24844de6f47e8... server: Original packet: [1189] 16030104a002000051030111e2949131ed6743555aec76c3127f84d7ec65c248... server: Filtered packet: [1189] 16030104a002000051030111e2949131ed6743555aec76c3127f84d7ec65c248... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030115e9ae632416d2750e275fffb6a76152b1b134fc0b5ebdc86bcd... record new: [1185] 02000051030115e9ae632416d2750e275fffb6a76152b1b134fc0b5ebdc86bcd... server: Original packet: [1189] 16030104a002000051030115e9ae632416d2750e275fffb6a76152b1b134fc0b... server: Filtered packet: [1190] 16030104a102000051030115e9ae632416d2750e275fffb6a76152b1b134fc0b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012faaf248b62fdee729231243722c79bb60d3344d194644d36318... record new: [1185] 0200005103012faaf248b62fdee729231243722c79bb60d3344d194644d36318... server: Original packet: [1189] 16030104a00200005103012faaf248b62fdee729231243722c79bb60d3344d19... server: Filtered packet: [1190] 16030104a10200005103012faaf248b62fdee729231243722c79bb60d3344d19... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030181b11bdcb865094432fbd1462e8ebd0c2192a1ec6702bbcc0fac... record new: [1185] 02000051030181b11bdcb865094432fbd1462e8ebd0c2192a1ec6702bbcc0fac... server: Original packet: [1189] 16030104a002000051030181b11bdcb865094432fbd1462e8ebd0c2192a1ec67... server: Filtered packet: [1190] 16030104a102000051030181b11bdcb865094432fbd1462e8ebd0c2192a1ec67... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010d2177ac5fa0faaae7e3e4df13646d865c250df42787450823fe... record new: [1185] 0200005103010d2177ac5fa0faaae7e3e4df13646d865c250df42787450823fe... server: Original packet: [1189] 16030104a00200005103010d2177ac5fa0faaae7e3e4df13646d865c250df427... server: Filtered packet: [1190] 16030104a10200005103010d2177ac5fa0faaae7e3e4df13646d865c250df427... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c9a346ff918fcb8c1cceaa174e4cf3300dcce413ee6390079e85... record new: [1184] 020000510302c9a346ff918fcb8c1cceaa174e4cf3300dcce413ee6390079e85... server: Original packet: [1189] 16030204a0020000510302c9a346ff918fcb8c1cceaa174e4cf3300dcce413ee... server: Filtered packet: [1189] 16030204a0020000510302c9a346ff918fcb8c1cceaa174e4cf3300dcce413ee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103020d963db086f32a95c86898d289041905f8da549e4ae0c7624961... record new: [1184] 0200005103020d963db086f32a95c86898d289041905f8da549e4ae0c7624961... server: Original packet: [1189] 16030204a00200005103020d963db086f32a95c86898d289041905f8da549e4a... server: Filtered packet: [1189] 16030204a00200005103020d963db086f32a95c86898d289041905f8da549e4a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029075827cc833c3d6d0bf31e60ae74c28531bd31cd153e253e80e... record new: [1184] 0200005103029075827cc833c3d6d0bf31e60ae74c28531bd31cd153e253e80e... server: Original packet: [1189] 16030204a00200005103029075827cc833c3d6d0bf31e60ae74c28531bd31cd1... server: Filtered packet: [1189] 16030204a00200005103029075827cc833c3d6d0bf31e60ae74c28531bd31cd1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a8860a7f193f33c7a51c816a19bc2672217ecdc778701c26405a... record new: [1184] 020000510302a8860a7f193f33c7a51c816a19bc2672217ecdc778701c26405a... server: Original packet: [1189] 16030204a0020000510302a8860a7f193f33c7a51c816a19bc2672217ecdc778... server: Filtered packet: [1189] 16030204a0020000510302a8860a7f193f33c7a51c816a19bc2672217ecdc778... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026b55c8ded6f51c7247bad55005a97f4c54d8ae838affa4a9ffe7... record new: [1184] 0200005103026b55c8ded6f51c7247bad55005a97f4c54d8ae838affa4a9ffe7... server: Original packet: [1189] 16030204a00200005103026b55c8ded6f51c7247bad55005a97f4c54d8ae838a... server: Filtered packet: [1189] 16030204a00200005103026b55c8ded6f51c7247bad55005a97f4c54d8ae838a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030206d67e7a61f0081a9228bfcf0f70e694ca18f9febd71f0fa919b... record new: [1184] 02000051030206d67e7a61f0081a9228bfcf0f70e694ca18f9febd71f0fa919b... server: Original packet: [1189] 16030204a002000051030206d67e7a61f0081a9228bfcf0f70e694ca18f9febd... server: Filtered packet: [1189] 16030204a002000051030206d67e7a61f0081a9228bfcf0f70e694ca18f9febd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027d5c9ba379a56eefa4ab5f08fbdfe20f77e719256c418cbaaa0b... record new: [1184] 0200005103027d5c9ba379a56eefa4ab5f08fbdfe20f77e719256c418cbaaa0b... server: Original packet: [1189] 16030204a00200005103027d5c9ba379a56eefa4ab5f08fbdfe20f77e719256c... server: Filtered packet: [1189] 16030204a00200005103027d5c9ba379a56eefa4ab5f08fbdfe20f77e719256c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ad2863ddff5a2203241f2f96eebdfabef30638448ff43320ce59... record new: [1184] 020000510302ad2863ddff5a2203241f2f96eebdfabef30638448ff43320ce59... server: Original packet: [1189] 16030204a0020000510302ad2863ddff5a2203241f2f96eebdfabef30638448f... server: Filtered packet: [1189] 16030204a0020000510302ad2863ddff5a2203241f2f96eebdfabef30638448f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030274683d8a3e2b3b08c63cc4851228d5914ab60bf00eb8e0a1f7fe... record new: [1185] 02000051030274683d8a3e2b3b08c63cc4851228d5914ab60bf00eb8e0a1f7fe... server: Original packet: [1189] 16030204a002000051030274683d8a3e2b3b08c63cc4851228d5914ab60bf00e... server: Filtered packet: [1190] 16030204a102000051030274683d8a3e2b3b08c63cc4851228d5914ab60bf00e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029f8285f48acef91a8d1f5321cb58c89d63c9111d1e4dacf7d936... record new: [1185] 0200005103029f8285f48acef91a8d1f5321cb58c89d63c9111d1e4dacf7d936... server: Original packet: [1189] 16030204a00200005103029f8285f48acef91a8d1f5321cb58c89d63c9111d1e... server: Filtered packet: [1190] 16030204a10200005103029f8285f48acef91a8d1f5321cb58c89d63c9111d1e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ef8454a6cb0ae2c87acf753062f313059b301285c1adf37100fe... record new: [1185] 020000510302ef8454a6cb0ae2c87acf753062f313059b301285c1adf37100fe... server: Original packet: [1189] 16030204a0020000510302ef8454a6cb0ae2c87acf753062f313059b301285c1... server: Filtered packet: [1190] 16030204a1020000510302ef8454a6cb0ae2c87acf753062f313059b301285c1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a84f1febbd18dff782a01584c69cc25be1c4db53359f30e5801d... record new: [1185] 020000510302a84f1febbd18dff782a01584c69cc25be1c4db53359f30e5801d... server: Original packet: [1189] 16030204a0020000510302a84f1febbd18dff782a01584c69cc25be1c4db5335... server: Filtered packet: [1190] 16030204a1020000510302a84f1febbd18dff782a01584c69cc25be1c4db5335... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b21e3c5ffdcfb180359d2606c770b84a5e9650d408fb49d3fa6d... record new: [1186] 020000510303b21e3c5ffdcfb180359d2606c770b84a5e9650d408fb49d3fa6d... server: Original packet: [1191] 16030304a2020000510303b21e3c5ffdcfb180359d2606c770b84a5e9650d408... server: Filtered packet: [1191] 16030304a2020000510303b21e3c5ffdcfb180359d2606c770b84a5e9650d408... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030e8cb1ede441c3b1e623f4879db785f6a34e03fb04b6eb46ea75... record new: [1186] 0200005103030e8cb1ede441c3b1e623f4879db785f6a34e03fb04b6eb46ea75... server: Original packet: [1191] 16030304a20200005103030e8cb1ede441c3b1e623f4879db785f6a34e03fb04... server: Filtered packet: [1191] 16030304a20200005103030e8cb1ede441c3b1e623f4879db785f6a34e03fb04... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030380578953254ed172d89bff0815d10a14f54c5b55c5104bdcab1f... record new: [1186] 02000051030380578953254ed172d89bff0815d10a14f54c5b55c5104bdcab1f... server: Original packet: [1191] 16030304a202000051030380578953254ed172d89bff0815d10a14f54c5b55c5... server: Filtered packet: [1191] 16030304a202000051030380578953254ed172d89bff0815d10a14f54c5b55c5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030378dfb0cdc3934ba907b0bc0c1ac0c938c088c8e2cb186da16784... record new: [1186] 02000051030378dfb0cdc3934ba907b0bc0c1ac0c938c088c8e2cb186da16784... server: Original packet: [1191] 16030304a202000051030378dfb0cdc3934ba907b0bc0c1ac0c938c088c8e2cb... server: Filtered packet: [1191] 16030304a202000051030378dfb0cdc3934ba907b0bc0c1ac0c938c088c8e2cb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030b1c901f98690c80e2160ceea253817c586af18224480cc0c418... record new: [1186] 0200005103030b1c901f98690c80e2160ceea253817c586af18224480cc0c418... server: Original packet: [1191] 16030304a20200005103030b1c901f98690c80e2160ceea253817c586af18224... server: Filtered packet: [1191] 16030304a20200005103030b1c901f98690c80e2160ceea253817c586af18224... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303eb4eaf147e1e23bb229a510ddbd61f8ac78dbb8737d162537dd7... record new: [1186] 020000510303eb4eaf147e1e23bb229a510ddbd61f8ac78dbb8737d162537dd7... server: Original packet: [1191] 16030304a2020000510303eb4eaf147e1e23bb229a510ddbd61f8ac78dbb8737... server: Filtered packet: [1191] 16030304a2020000510303eb4eaf147e1e23bb229a510ddbd61f8ac78dbb8737... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ece28c7f13d84b541e841e11b6f3d307bcb06cc858b98be4f326... record new: [1186] 020000510303ece28c7f13d84b541e841e11b6f3d307bcb06cc858b98be4f326... server: Original packet: [1191] 16030304a2020000510303ece28c7f13d84b541e841e11b6f3d307bcb06cc858... server: Filtered packet: [1191] 16030304a2020000510303ece28c7f13d84b541e841e11b6f3d307bcb06cc858... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303adb3a3b03f6a51237877b8c33de952143f9dd3b1f388788befe3... record new: [1186] 020000510303adb3a3b03f6a51237877b8c33de952143f9dd3b1f388788befe3... server: Original packet: [1191] 16030304a2020000510303adb3a3b03f6a51237877b8c33de952143f9dd3b1f3... server: Filtered packet: [1191] 16030304a2020000510303adb3a3b03f6a51237877b8c33de952143f9dd3b1f3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f200ab79bba96a4e8186dcb9ff0037c3a3cba446765d8eb5ffef... record new: [1187] 020000510303f200ab79bba96a4e8186dcb9ff0037c3a3cba446765d8eb5ffef... server: Original packet: [1191] 16030304a2020000510303f200ab79bba96a4e8186dcb9ff0037c3a3cba44676... server: Filtered packet: [1192] 16030304a3020000510303f200ab79bba96a4e8186dcb9ff0037c3a3cba44676... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036d5789894d07de4119116d2634b3e754a17231cfd33c8cf99a9b... record new: [1187] 0200005103036d5789894d07de4119116d2634b3e754a17231cfd33c8cf99a9b... server: Original packet: [1191] 16030304a20200005103036d5789894d07de4119116d2634b3e754a17231cfd3... server: Filtered packet: [1192] 16030304a30200005103036d5789894d07de4119116d2634b3e754a17231cfd3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032c8d434a27a6b9991d58b7a8a455ba5e6d10f6a1a634c36315a3... record new: [1187] 0200005103032c8d434a27a6b9991d58b7a8a455ba5e6d10f6a1a634c36315a3... server: Original packet: [1191] 16030304a20200005103032c8d434a27a6b9991d58b7a8a455ba5e6d10f6a1a6... server: Filtered packet: [1192] 16030304a30200005103032c8d434a27a6b9991d58b7a8a455ba5e6d10f6a1a6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303354935b4228113ebf95c2bb4bb64562d93fa3e23f7734ba64318... record new: [1187] 020000510303354935b4228113ebf95c2bb4bb64562d93fa3e23f7734ba64318... server: Original packet: [1191] 16030304a2020000510303354935b4228113ebf95c2bb4bb64562d93fa3e23f7... server: Filtered packet: [1192] 16030304a3020000510303354935b4228113ebf95c2bb4bb64562d93fa3e23f7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009de97e6320797321a6ff913993d614f4c7fd924e02c7d636cef74a149088... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009de97e6320797321a6ff913993d614f4c7fd924e02c7d636cef7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201009de97e6320797321a6ff913993d614f4c7fd924e02... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100095295739946bb2d9fb5df921d89b361cbb66961b3801918d8e71db1fffd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100095295739946bb2d9fb5df921d89b361cbb66961b3801918d8e7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100095295739946bb2d9fb5df921d89b361cbb66961b3... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d1173e43f755989bdc97c60c1cc48f27dc209a948feaca97a13b6964ef22... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d1173e43f755989bdc97c60c1cc48f27dc209a948feaca97a13b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d1173e43f755989bdc97c60c1cc48f27dc209a948f... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100082443134724d4861ec7aa695486e6fe9aa485c4126cbe816dfcaf85830d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100082443134724d4861ec7aa695486e6fe9aa485c4126cbe816dfc... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100082443134724d4861ec7aa695486e6fe9aa485c412... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c6e6f6fb97815290ee692dae7171d15f0eabfd326a8378807659144d564b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c6e6f6fb97815290ee692dae7171d15f0eabfd326a8378807659... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100c6e6f6fb97815290ee692dae7171d15f0eabfd326a... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100591a14883c067d2846bda0241f6a27c4a14e81cdc5e7798a738ebd496c45... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100591a14883c067d2846bda0241f6a27c4a14e81cdc5e7798a738e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100591a14883c067d2846bda0241f6a27c4a14e81cdc5... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cf4b7259384bb8881d5a676aea3079ae1306162c3d96c0c5446a01ddf302... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100cf4b7259384bb8881d5a676aea3079ae1306162c3d96c0c5446a... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100cf4b7259384bb8881d5a676aea3079ae1306162c3d... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010030738d67ef3d519fba8ec0aaa02f2e98988a23d7f6e148e4a66ab45aed10... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010030738d67ef3d519fba8ec0aaa02f2e98988a23d7f6e148e4a66a... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010030738d67ef3d519fba8ec0aaa02f2e98988a23d7f6... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010077f6b2fec41820fe432e4161bcd6249f91f1a70979b39a58741b08d07a3a... handshake new: [259] 01010177f6b2fec41820fe432e4161bcd6249f91f1a70979b39a58741b08d07a... record old: [262] 10000102010077f6b2fec41820fe432e4161bcd6249f91f1a70979b39a58741b... record new: [263] 1000010301010177f6b2fec41820fe432e4161bcd6249f91f1a70979b39a5874... client: Original packet: [326] 160301010610000102010077f6b2fec41820fe432e4161bcd6249f91f1a70979... client: Filtered packet: [327] 16030101071000010301010177f6b2fec41820fe432e4161bcd6249f91f1a709... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100608af667427d6b447b3bff0471ea60ea0c04df5837ff5e3c1b7169df2320... handshake new: [259] 010101608af667427d6b447b3bff0471ea60ea0c04df5837ff5e3c1b7169df23... record old: [262] 100001020100608af667427d6b447b3bff0471ea60ea0c04df5837ff5e3c1b71... record new: [263] 10000103010101608af667427d6b447b3bff0471ea60ea0c04df5837ff5e3c1b... client: Original packet: [326] 1603010106100001020100608af667427d6b447b3bff0471ea60ea0c04df5837... client: Filtered packet: [327] 160301010710000103010101608af667427d6b447b3bff0471ea60ea0c04df58... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010017170ceb9f64a5643bea603440a6d31a6a3b99de3fb253bfea52ea74197a... handshake new: [259] 01010017170ceb9f64a5643bea603440a6d31a6a3b99de3fb253bfea52ea7419... record old: [262] 10000102010017170ceb9f64a5643bea603440a6d31a6a3b99de3fb253bfea52... record new: [263] 1000010301010017170ceb9f64a5643bea603440a6d31a6a3b99de3fb253bfea... client: Original packet: [326] 160301010610000102010017170ceb9f64a5643bea603440a6d31a6a3b99de3f... client: Filtered packet: [327] 16030101071000010301010017170ceb9f64a5643bea603440a6d31a6a3b99de... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010008e25ea3c8141cdc36d0654e133bbedd5117725eb438f30cc62cc963b513... handshake new: [259] 01010008e25ea3c8141cdc36d0654e133bbedd5117725eb438f30cc62cc963b5... record old: [262] 10000102010008e25ea3c8141cdc36d0654e133bbedd5117725eb438f30cc62c... record new: [263] 1000010301010008e25ea3c8141cdc36d0654e133bbedd5117725eb438f30cc6... client: Original packet: [326] 160301010610000102010008e25ea3c8141cdc36d0654e133bbedd5117725eb4... client: Filtered packet: [327] 16030101071000010301010008e25ea3c8141cdc36d0654e133bbedd5117725e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c573cbbc52c9b6fd604b4280eb2e2e9df67013bd125461aa67e51b3bb454... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c573cbbc52c9b6fd604b4280eb2e2e9df67013bd125461aa67e5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c573cbbc52c9b6fd604b4280eb2e2e9df67013bd12... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b541bde5828bae7b0e3261923365ff5bd35d1d230a531861d67ba6fe0213... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b541bde5828bae7b0e3261923365ff5bd35d1d230a531861d67b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100b541bde5828bae7b0e3261923365ff5bd35d1d230a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002a45446e8907191c860e5f4f8c52785836b7d15d254c5cad32a5c31fe798... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201002a45446e8907191c860e5f4f8c52785836b7d15d254c5cad32a5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201002a45446e8907191c860e5f4f8c52785836b7d15d25... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c68c58aef29eaeb63f99ab150d3f5c5946f0bc9166944c73e0403cd67eae... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c68c58aef29eaeb63f99ab150d3f5c5946f0bc9166944c73e040... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c68c58aef29eaeb63f99ab150d3f5c5946f0bc9166... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008bdadea394a4ca65c0fd233744679d366847214bbc98005f30a99eafab57... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201008bdadea394a4ca65c0fd233744679d366847214bbc98005f30a9... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201008bdadea394a4ca65c0fd233744679d366847214bbc... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d5ea49108a9d6467ec4f0116b93aac28710fd2b8da4ebdc1f0a9283d3040... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d5ea49108a9d6467ec4f0116b93aac28710fd2b8da4ebdc1f0a9... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100d5ea49108a9d6467ec4f0116b93aac28710fd2b8da... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006a9c66836a7b1a1ca2e3dd24adc0dbf9e833aad62602070a36ab1aba8f3e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006a9c66836a7b1a1ca2e3dd24adc0dbf9e833aad62602070a36ab... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201006a9c66836a7b1a1ca2e3dd24adc0dbf9e833aad626... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100da6162be789ebdcec722c088afbd010b566eca82336e19d7aacc2c282853... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100da6162be789ebdcec722c088afbd010b566eca82336e19d7aacc... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100da6162be789ebdcec722c088afbd010b566eca8233... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c3b1fd9ca0e7f5790d13c55b71852091d44aa04b364bdaeeaebbe4d9df33... handshake new: [259] 010101c3b1fd9ca0e7f5790d13c55b71852091d44aa04b364bdaeeaebbe4d9df... record old: [262] 100001020100c3b1fd9ca0e7f5790d13c55b71852091d44aa04b364bdaeeaebb... record new: [263] 10000103010101c3b1fd9ca0e7f5790d13c55b71852091d44aa04b364bdaeeae... client: Original packet: [342] 1603020106100001020100c3b1fd9ca0e7f5790d13c55b71852091d44aa04b36... client: Filtered packet: [343] 160302010710000103010101c3b1fd9ca0e7f5790d13c55b71852091d44aa04b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d6e7fe19c23a9f2d3c7db93c9cb95e14d19ce917f69df34067540e36cfc... handshake new: [259] 0101011d6e7fe19c23a9f2d3c7db93c9cb95e14d19ce917f69df34067540e36c... record old: [262] 1000010201001d6e7fe19c23a9f2d3c7db93c9cb95e14d19ce917f69df340675... record new: [263] 100001030101011d6e7fe19c23a9f2d3c7db93c9cb95e14d19ce917f69df3406... client: Original packet: [342] 16030201061000010201001d6e7fe19c23a9f2d3c7db93c9cb95e14d19ce917f... client: Filtered packet: [343] 1603020107100001030101011d6e7fe19c23a9f2d3c7db93c9cb95e14d19ce91... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007980eeff3e708bf484cd1323038a324c8b2c4dcc366af00e85b52ae56676... handshake new: [259] 0101007980eeff3e708bf484cd1323038a324c8b2c4dcc366af00e85b52ae566... record old: [262] 1000010201007980eeff3e708bf484cd1323038a324c8b2c4dcc366af00e85b5... record new: [263] 100001030101007980eeff3e708bf484cd1323038a324c8b2c4dcc366af00e85... client: Original packet: [342] 16030201061000010201007980eeff3e708bf484cd1323038a324c8b2c4dcc36... client: Filtered packet: [343] 1603020107100001030101007980eeff3e708bf484cd1323038a324c8b2c4dcc... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010040f2883f4e85d738df6e6abbb674fc70513dcef15d32684ede9659a44678... handshake new: [259] 01010040f2883f4e85d738df6e6abbb674fc70513dcef15d32684ede9659a446... record old: [262] 10000102010040f2883f4e85d738df6e6abbb674fc70513dcef15d32684ede96... record new: [263] 1000010301010040f2883f4e85d738df6e6abbb674fc70513dcef15d32684ede... client: Original packet: [342] 160302010610000102010040f2883f4e85d738df6e6abbb674fc70513dcef15d... client: Filtered packet: [343] 16030201071000010301010040f2883f4e85d738df6e6abbb674fc70513dcef1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a5d55e0488a24e913fa5bf86989bf62b7d17f88a07497a08f8218bd18052... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a5d55e0488a24e913fa5bf86989bf62b7d17f88a07497a08f821... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100a5d55e0488a24e913fa5bf86989bf62b7d17f88a07... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003be8de1cdce0daae34e286292e8338ead4833addd3edb29a87804c2dd2dd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003be8de1cdce0daae34e286292e8338ead4833addd3edb29a8780... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201003be8de1cdce0daae34e286292e8338ead4833addd3... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c5085903b381f387bcf423a901f34e73bf37820a88d239305a4b04ca41f2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c5085903b381f387bcf423a901f34e73bf37820a88d239305a4b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100c5085903b381f387bcf423a901f34e73bf37820a88... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000fc0c37ba2bcbbc799e0c91c54529e685573b0469d6284c1905bb2049608... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000fc0c37ba2bcbbc799e0c91c54529e685573b0469d6284c1905b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201000fc0c37ba2bcbbc799e0c91c54529e685573b0469d... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b963e4d09ef2dcbe0b637303f775b35fd111b3f413321041208c04d26397... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100b963e4d09ef2dcbe0b637303f775b35fd111b3f413321041208c... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100b963e4d09ef2dcbe0b637303f775b35fd111b3f413... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c8af9d33cd6d6e293aeca5136fb10c149ebe1232edbbf9caa3b244eb47d7... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c8af9d33cd6d6e293aeca5136fb10c149ebe1232edbbf9caa3b2... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100c8af9d33cd6d6e293aeca5136fb10c149ebe1232ed... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010078001a7a44ac90130a703e2d16f6c1b313f14ecead7a4f3823ed7836f8e7... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010078001a7a44ac90130a703e2d16f6c1b313f14ecead7a4f3823ed... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010078001a7a44ac90130a703e2d16f6c1b313f14ecead... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010013e3414b562771d57608c1b142b3df003e5b227734acb29f0750708d732b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010013e3414b562771d57608c1b142b3df003e5b227734acb29f0750... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010013e3414b562771d57608c1b142b3df003e5b227734... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d3d4422c2bf7da30ef473ec32470760aa4a6938a583968907fa9f0fad41... handshake new: [259] 0101016d3d4422c2bf7da30ef473ec32470760aa4a6938a583968907fa9f0fad... record old: [262] 1000010201006d3d4422c2bf7da30ef473ec32470760aa4a6938a583968907fa... record new: [263] 100001030101016d3d4422c2bf7da30ef473ec32470760aa4a6938a583968907... client: Original packet: [318] 16030301061000010201006d3d4422c2bf7da30ef473ec32470760aa4a6938a5... client: Filtered packet: [319] 1603030107100001030101016d3d4422c2bf7da30ef473ec32470760aa4a6938... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002b752addb5eb244b6425e585b9f985c232e41f0ce770ea091a21a94b5f2d... handshake new: [259] 0101012b752addb5eb244b6425e585b9f985c232e41f0ce770ea091a21a94b5f... record old: [262] 1000010201002b752addb5eb244b6425e585b9f985c232e41f0ce770ea091a21... record new: [263] 100001030101012b752addb5eb244b6425e585b9f985c232e41f0ce770ea091a... client: Original packet: [318] 16030301061000010201002b752addb5eb244b6425e585b9f985c232e41f0ce7... client: Filtered packet: [319] 1603030107100001030101012b752addb5eb244b6425e585b9f985c232e41f0c... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100717f59870222b50a1d9faf0cf9d5db7cd09957f792d5b6b5a0c2282c5da8... handshake new: [259] 010100717f59870222b50a1d9faf0cf9d5db7cd09957f792d5b6b5a0c2282c5d... record old: [262] 100001020100717f59870222b50a1d9faf0cf9d5db7cd09957f792d5b6b5a0c2... record new: [263] 10000103010100717f59870222b50a1d9faf0cf9d5db7cd09957f792d5b6b5a0... client: Original packet: [318] 1603030106100001020100717f59870222b50a1d9faf0cf9d5db7cd09957f792... client: Filtered packet: [319] 160303010710000103010100717f59870222b50a1d9faf0cf9d5db7cd09957f7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000d35468f8b9e15594de0bc5edb10c533de920358138f69307680aafa19e0... handshake new: [259] 0101000d35468f8b9e15594de0bc5edb10c533de920358138f69307680aafa19... record old: [262] 1000010201000d35468f8b9e15594de0bc5edb10c533de920358138f69307680... record new: [263] 100001030101000d35468f8b9e15594de0bc5edb10c533de920358138f693076... client: Original packet: [318] 16030301061000010201000d35468f8b9e15594de0bc5edb10c533de92035813... client: Filtered packet: [319] 1603030107100001030101000d35468f8b9e15594de0bc5edb10c533de920358... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (21 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1016 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5206fb6883... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5206fb6883... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff790ef83d06... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff790ef83d06... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff03c2553b71... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff03c2553b71... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff30cfd04684... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff30cfd04684... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff85bf11ffc9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff85bf11ffc9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffab279619d2... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffab279619d2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff633b79222b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff633b79222b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffeb25308400... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffeb25308400... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff82154b0ab2... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff82154b0ab2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3537f64a7f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff3537f64a7f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9a66f21761... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff9a66f21761... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4625534ce4... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff4625534ce4... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd884f47f9b8... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd884f47f9b8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd178d4a2ce9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd178d4a2ce9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7c7a994920... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7c7a994920... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd61277a8f33... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd61277a8f33... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc084871551... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc084871551... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc185315ea1... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc185315ea1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd12cd7b16ad... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd12cd7b16ad... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde0f13b9f12... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde0f13b9f12... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd776617b1cd... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd776617b1cd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4fef5be454... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd4fef5be454... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2274b7c84b... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd2274b7c84b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf62201bd97... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdf62201bd97... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001ab69f5566074e2f6618f63037753865ffa7f2ee47aba26f65a990ba0707... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001ab69f5566074e2f6618f63037753865ffa7... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001ab69f5566... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010070598632591b0e195d255186b49aa3855e3976e2fea606bbc7f20c2ff01d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010070598632591b0e195d255186b49aa3855e39... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007059863259... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006a6704f5b8b9207d81ec616a490d8e0e7e68739365b30baf7f89b535c0b8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006a6704f5b8b9207d81ec616a490d8e0e7e68... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006a6704f5b8... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ff7ccfe131083a700d2c8f2eebed8929d67d53a351287617bca5ce788874... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ff7ccfe131083a700d2c8f2eebed8929d67d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ff7ccfe131... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c2f3c9133fa2d9eafe7461881fd41dbbd03a0d273100f5f6e85c41e445c6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100c2f3c9133fa2d9eafe7461881fd41dbbd03a... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c2f3c9133f... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c60c94e1314c38cbd13361373411b1720965104ec21d1c2459047325992... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201008c60c94e1314c38cbd13361373411b172096... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201008c60c94e13... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (23 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100434ca62f7e55bb7549f70723c1b316b09b048a0654c868190a41f1343f35... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100434ca62f7e55bb7549f70723c1b316b09b04... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100434ca62f7e... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b896a73a9952ce4ccf8818ad15636768c68369ac9fb0792d4fdc1db803c7... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b896a73a9952ce4ccf8818ad15636768c683... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b896a73a99... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f094a21556fdf231792959c8966c2457fc5dae9c1c3ac40ec12309b25eab... handshake new: [259] 010101f094a21556fdf231792959c8966c2457fc5dae9c1c3ac40ec12309b25e... record old: [270] 1000010200010000000001020100f094a21556fdf231792959c8966c2457fc5d... record new: [271] 100001030001000000000103010101f094a21556fdf231792959c8966c2457fc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f094a21556... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101f094a215... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007cdcf4a6254737d45235f3ecfdb2e4eb7c586eb96a5eb879dd049170f5ce... handshake new: [259] 0101017cdcf4a6254737d45235f3ecfdb2e4eb7c586eb96a5eb879dd049170f5... record old: [270] 10000102000100000000010201007cdcf4a6254737d45235f3ecfdb2e4eb7c58... record new: [271] 1000010300010000000001030101017cdcf4a6254737d45235f3ecfdb2e4eb7c... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007cdcf4a625... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101017cdcf4a6... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010033525e8ab9842ed7d4a9ecba82971e3253def6acd355ae0b9fd5e272bdeb... handshake new: [259] 01010033525e8ab9842ed7d4a9ecba82971e3253def6acd355ae0b9fd5e272bd... record old: [270] 100001020001000000000102010033525e8ab9842ed7d4a9ecba82971e3253de... record new: [271] 10000103000100000000010301010033525e8ab9842ed7d4a9ecba82971e3253... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010033525e8ab9... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010033525e8a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (19 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010032d04f97fc684c9a144c49895642c8864e8c113c978e573a906d31f63377... handshake new: [259] 01010032d04f97fc684c9a144c49895642c8864e8c113c978e573a906d31f633... record old: [270] 100001020001000000000102010032d04f97fc684c9a144c49895642c8864e8c... record new: [271] 10000103000100000000010301010032d04f97fc684c9a144c49895642c8864e... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010032d04f97fc... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010032d04f97... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (19 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d96ba7b58ac7306afcdad2526f6e0d740a667e3b0cde2cbebbfa97ce6fad... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d96ba7b58ac7306afcdad2526f6e0d740a66... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d96ba7b58a... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007081dd2694485d71c1352360cb1ef8a28a45be53cd12e4fe8c7519837664... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007081dd2694485d71c1352360cb1ef8a28a45... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007081dd2694... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100136376b2912a96043896f2ec6a5c36580a9658010edab2db3a3aeb18b142... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100136376b2912a96043896f2ec6a5c36580a96... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100136376b291... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f341bb8ba2d4241e39594b94c1ef1716b5d2236c8a52cefffc96f6042b29... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f341bb8ba2d4241e39594b94c1ef1716b5d2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f341bb8ba2... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eb4153847f508dc5a3848f360aa2f214fa03f1366a5e49e547c2c92e1e9d... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100eb4153847f508dc5a3848f360aa2f214fa03... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100eb4153847f... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100232fa0532805244d8c88b950eda18b3f42d8f7b15d7c50f88f5de1e0ba9f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100232fa0532805244d8c88b950eda18b3f42d8... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100232fa05328... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100db7d7c3f88a87d2d0407c711b60de2e5ce11957eeb8603265e3863668b48... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100db7d7c3f88a87d2d0407c711b60de2e5ce11... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100db7d7c3f88... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008730a8cd0948097117a147ded482de751428ca29b6fd2267c50194827d8e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201008730a8cd0948097117a147ded482de751428... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008730a8cd09... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cb682dbf65315cbfeb7188b6354653db3af2c6c0e529210e0bc42c047a10... handshake new: [259] 010101cb682dbf65315cbfeb7188b6354653db3af2c6c0e529210e0bc42c047a... record old: [270] 1000010200010000000001020100cb682dbf65315cbfeb7188b6354653db3af2... record new: [271] 100001030001000000000103010101cb682dbf65315cbfeb7188b6354653db3a... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cb682dbf65... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101cb682dbf... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e57ef2c78e1530e5573616d525dda85aee98128acdbdba34a89bea2158dd... handshake new: [259] 010101e57ef2c78e1530e5573616d525dda85aee98128acdbdba34a89bea2158... record old: [270] 1000010200010000000001020100e57ef2c78e1530e5573616d525dda85aee98... record new: [271] 100001030001000000000103010101e57ef2c78e1530e5573616d525dda85aee... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e57ef2c78e... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101e57ef2c7... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100464af70b928068fde82bd1a9986d7358aaef70c610582b842a82342afb36... handshake new: [259] 010100464af70b928068fde82bd1a9986d7358aaef70c610582b842a82342afb... record old: [270] 1000010200010000000001020100464af70b928068fde82bd1a9986d7358aaef... record new: [271] 100001030001000000000103010100464af70b928068fde82bd1a9986d7358aa... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100464af70b92... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100464af70b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (19 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010007d1dd35cf46fa9e1e105bf4376b82dc0fa32053e6bd93919d6389b4f6b6... handshake new: [259] 01010007d1dd35cf46fa9e1e105bf4376b82dc0fa32053e6bd93919d6389b4f6... record old: [270] 100001020001000000000102010007d1dd35cf46fa9e1e105bf4376b82dc0fa3... record new: [271] 10000103000100000000010301010007d1dd35cf46fa9e1e105bf4376b82dc0f... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010007d1dd35cf... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010007d1dd35... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (27 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (659 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd83fe87cb4a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd26ca322986... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (65 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff105ff53284... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (64 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f124944a2a6e4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (66 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf2f5458e1d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff5fb65d0b6b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdeec445e69c... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f122d522cd588... client: Droppped packet: [74] 17feff0002000000000000003d2bd4d20f7e9e30af3931ae9b0ad8638c0170c3... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f122d522cd588... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff000300000000000000133a116b91336a8ce4b3ab56bbc106f244baa7f0 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (424 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde24b5129be... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd83a16567b7... client: Droppped packet: [133] 16fefd0000000000000002002d10000021000100000000002120ead77e2dc7e3... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d10000021000100000000002120ead77e2dc7e3... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (473 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff63aa052289... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffb97b46f5fe... client: Droppped packet: [149] 16feff0000000000000002002d10000021000100000000002120a7d658af3cd2... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040c11e241ad9... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d10000021000100000000002120a7d658af3cd2... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (473 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12bc2ff29ce7... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f12bc2ff29ce7... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12bc2ff29ce7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (369 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb53b115773... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefdb53b115773... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefdb53b115773... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (365 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057fefffa8409d963... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057fefffa8409d963... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057fefffa8409d963... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (363 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d7fd601cf6c8c52069e3bfb28060fb6d9e4a624... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120592f57f1b994... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (59 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021206dcd3cda90f2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003dfd38a5be158a1461f482392839414766a148c9... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003d46e776a1126f6ffe3c5696064de691f0e814df... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003dcbb8ae9681905afeb88097713fb5a117cfc768... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (364 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120845df86b1162... client: Droppped packet: [133] 16fefd0000000000000003002d10000021000100000000002120845df86b1162... client: Droppped packet: [133] 16fefd0000000000000005002d10000021000100000000002120845df86b1162... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (364 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d1000002100010000000000212004e4463dcd85... client: Droppped packet: [149] 16feff0000000000000003002d1000002100010000000000212004e4463dcd85... client: Droppped packet: [149] 16feff0000000000000005002d1000002100010000000000212004e4463dcd85... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (364 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (13 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (365 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff000100000000000000402fbb094509... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff00010000000000010040a1747f3b22... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200407aaa897fff... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (365 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (17 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (17 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (16 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9af4c179ab... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd9af4c179ab... client: Original packet: [74] 17feff0002000000000000003d06ca71adda26f19da96003c053902500e22bb5... client: Filtered packet: [74] 17feff0002000000000000003d06ca71adda26f19da96003c053902500e22bb5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff000300000000000000435f107d2a67b45e065314657261901c66ee25cd... client: Filtered packet: [80] 17feff000300000000000000435f107d2a67b45e065314657261901c66ee25cd... client: Original packet: [32] 17feff00030000000000010013ddd286792ddb6ae6af0e6ad6a642f7617ac410 client: Filtered packet: [32] 17feff00030000000000010013ddd286792ddb6ae6af0e6ad6a642f7617ac410 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd72b231064b... client: Filtered packet: [224] 16feff00000000000000000063010000ae0000000000000057fefd72b231064b... client: Original packet: [133] 16fefd0000000000000001002d1000002100010000000000212074485ebc732f... client: Filtered packet: [158] 16fefd0000000000000002001c1000002100010000000000102074485ebc732f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a0001000000000001bb0aa23fcf438549157782... client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001bb0aa23fcf438549157782... client: Original packet: [39] 15fefd0001000000000002001a00010000000000026660627b98947e434e388d... client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000026660627b98947e434e388d... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (15 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff052d5cbb5a... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff052d5cbb5a... client: Original packet: [149] 16feff0000000000000001002d1000002100010000000000212063acaf21b385... client: Filtered packet: [174] 16feff0000000000000002001c1000002100010000000000102063acaf21b385... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff0001000000000001006043ce82283a6f51b9008862a575bfed4c08fd6a... client: Filtered packet: [109] 17feff0001000000000001006043ce82283a6f51b9008862a575bfed4c08fd6a... client: Original packet: [61] 15feff00010000000000020030edc9c6e56fb4875e653737b0780838bf846076... client: Filtered packet: [61] 15feff00010000000000020030edc9c6e56fb4875e653737b0780838bf846076... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c56195b473... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f12c56195b473... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff0003000000000000004389a1ad3e340c7fabf2960f1efbda75d272df82... server: Filtered packet: [80] 17feff0003000000000000004389a1ad3e340c7fabf2960f1efbda75d272df82... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefddad0817d06... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefddad0817d06... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a0001000000000001b44995a545770de332f8f4... server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001b44995a545770de332f8f4... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff0021d9ab1... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfefff0021d9ab1... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040a2eb657bd4... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040a2eb657bd4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff000100000000000100601aa539b2f6e69c29ad633c2670e4492282ea10... server: Filtered packet: [109] 17feff000100000000000100601aa539b2f6e69c29ad633c2670e4492282ea10... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (9 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5090 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (10 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (8 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (10 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (8 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (36 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (9 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (677 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 1603010025100000212039f9f94de0f558d743930a90b21c3f1329ec37db1e9a... client: Filtered packet: [110] 1603010025100000212039f9f94de0f558d743930a90b21c3f1329ec37db1e9a... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 1603020025100000212005d187866e21cb71df413c470681e809ebeea5a24534... client: Filtered packet: [126] 1603020025100000212005d187866e21cb71df413c470681e809ebeea5a24534... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 1603030025100000212013e1dca3ad559118ddc8ce49b38a6aa673b192f15b12... client: Filtered packet: [102] 1603030025100000212013e1dca3ad559118ddc8ce49b38a6aa673b192f15b12... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 14030100010116030100306bc5bdfa3c86b6fad2947ad80abaaffc106b8160dd... server: Filtered packet: [68] 16030100041400000c14030100010116030100306bc5bdfa3c86b6fad2947ad8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 140302000101160302004081c0d1f78237f961209672c0f083db66deef3caeb5... server: Filtered packet: [84] 16030200041400000c140302000101160302004081c0d1f78237f961209672c0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 140303000101160303002800000000000000008ec039fe74bb7c2d54ab799541... server: Filtered packet: [60] 16030300041400000c140303000101160303002800000000000000008ec039fe... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (16 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00808763a22ef2cf4348ba34aed28da1de288a29941079943560dc551644a62c... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200808763a22ef2cf4348ba34aed28da1de288a29941079943560dc55... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200808763a22ef2cf4348ba34aed28da1de288a29941079... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00802e183f1743b3972f49cc4620c66bdbea9d60e0c1a53ce67c30b8bd2ea41c... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200802e183f1743b3972f49cc4620c66bdbea9d60e0c1a53ce67c30b8... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200802e183f1743b3972f49cc4620c66bdbea9d60e0c1a5... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00809bc25f66b8f720a100333753e470896abde0aa591edff7cbe3c0ae5912e0... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200809bc25f66b8f720a100333753e470896abde0aa591edff7cbe3c0... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200809bc25f66b8f720a100333753e470896abde0aa591e... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00802f57ea3c69af6ba6ba27568dcb940470a9f4b3a6fc5546017cdc2bc2e465... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200802f57ea3c69af6ba6ba27568dcb940470a9f4b3a6fc5546017cdc... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200802f57ea3c69af6ba6ba27568dcb940470a9f4b3a6fc... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080d361214597670ef680e3c09598fe6245c3547a26786875800b49ae726290... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080d361214597670ef680e3c09598fe6245c3547a26786875800b49... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080d361214597670ef680e3c09598fe6245c3547a2678... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008095e34b7e277991c6b92f51c52095f44c47cebc82724a0b36fdc2abaff29b... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008095e34b7e277991c6b92f51c52095f44c47cebc82724a0b36fdc2... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 160303008610000082008095e34b7e277991c6b92f51c52095f44c47cebc8272... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (5 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (263 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (7 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (7 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (10 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (161 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 030328e7d954dd1f5a5078e38be3f09b404f4a8f24c70ca2d95add1088a7783f... handshake new: [182] 030328e7d954dd1f5a5078e38be3f09b404f4a8f24c70ca2d95add1088a7783f... record old: [186] 010000b6030328e7d954dd1f5a5078e38be3f09b404f4a8f24c70ca2d95add10... record new: [186] 010000b6030328e7d954dd1f5a5078e38be3f09b404f4a8f24c70ca2d95add10... client: Original packet: [191] 16030100ba010000b6030328e7d954dd1f5a5078e38be3f09b404f4a8f24c70c... client: Filtered packet: [191] 16030100ba010000b6030328e7d954dd1f5a5078e38be3f09b404f4a8f24c70c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 03037875209e29f259ba33700cc80ce6e0b5daa20ac3bbb5e56b40140d716eb4... handshake new: [177] 03037875209e29f259ba33700cc80ce6e0b5daa20ac3bbb5e56b40140d716eb4... record old: [181] 010000b103037875209e29f259ba33700cc80ce6e0b5daa20ac3bbb5e56b4014... record new: [181] 010000b103037875209e29f259ba33700cc80ce6e0b5daa20ac3bbb5e56b4014... client: Original packet: [186] 16030100b5010000b103037875209e29f259ba33700cc80ce6e0b5daa20ac3bb... client: Filtered packet: [186] 16030100b5010000b103037875209e29f259ba33700cc80ce6e0b5daa20ac3bb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302ba1df4047c407258f2430f6536679fda0e6a931f5ec87842262949183bc0... handshake new: [115] 0302ba1df4047c407258f2430f6536679fda0e6a931f5ec87842262949183bc0... record old: [119] 010000730302ba1df4047c407258f2430f6536679fda0e6a931f5ec878422629... record new: [119] 010000730302ba1df4047c407258f2430f6536679fda0e6a931f5ec878422629... client: Original packet: [124] 1603010077010000730302ba1df4047c407258f2430f6536679fda0e6a931f5e... client: Filtered packet: [124] 1603010077010000730302ba1df4047c407258f2430f6536679fda0e6a931f5e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 030128d0d0264efe1f1cda8239138fbab76c63b6ca749a194ea2dc6816ccd7bf... handshake new: [115] 030128d0d0264efe1f1cda8239138fbab76c63b6ca749a194ea2dc6816ccd7bf... record old: [119] 01000073030128d0d0264efe1f1cda8239138fbab76c63b6ca749a194ea2dc68... record new: [119] 01000073030128d0d0264efe1f1cda8239138fbab76c63b6ca749a194ea2dc68... client: Original packet: [124] 160301007701000073030128d0d0264efe1f1cda8239138fbab76c63b6ca749a... client: Filtered packet: [124] 160301007701000073030128d0d0264efe1f1cda8239138fbab76c63b6ca749a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 030314ac4a72569550ecaa2068b3c0068fdb94bad31f41ad0127189403484e13... handshake new: [182] 030314ac4a72569550ecaa2068b3c0068fdb94bad31f41ad0127189403484e13... record old: [186] 010000b6030314ac4a72569550ecaa2068b3c0068fdb94bad31f41ad01271894... record new: [186] 010000b6030314ac4a72569550ecaa2068b3c0068fdb94bad31f41ad01271894... client: Original packet: [191] 16030100ba010000b6030314ac4a72569550ecaa2068b3c0068fdb94bad31f41... client: Filtered packet: [191] 16030100ba010000b6030314ac4a72569550ecaa2068b3c0068fdb94bad31f41... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 03034f702c1a96cdb9d9af31634c8d2c08af21ff1d9fac051c83148d36ea4068... handshake new: [177] 03034f702c1a96cdb9d9af31634c8d2c08af21ff1d9fac051c83148d36ea4068... record old: [181] 010000b103034f702c1a96cdb9d9af31634c8d2c08af21ff1d9fac051c83148d... record new: [181] 010000b103034f702c1a96cdb9d9af31634c8d2c08af21ff1d9fac051c83148d... client: Original packet: [186] 16030100b5010000b103034f702c1a96cdb9d9af31634c8d2c08af21ff1d9fac... client: Filtered packet: [186] 16030100b5010000b103034f702c1a96cdb9d9af31634c8d2c08af21ff1d9fac... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 030281e820eea92fb1ffdd45d6f6a74f643817925a318844f9942a8f4bd6e9be... handshake new: [115] 030281e820eea92fb1ffdd45d6f6a74f643817925a318844f9942a8f4bd6e9be... record old: [119] 01000073030281e820eea92fb1ffdd45d6f6a74f643817925a318844f9942a8f... record new: [119] 01000073030281e820eea92fb1ffdd45d6f6a74f643817925a318844f9942a8f... client: Original packet: [124] 160301007701000073030281e820eea92fb1ffdd45d6f6a74f643817925a3188... client: Filtered packet: [124] 160301007701000073030281e820eea92fb1ffdd45d6f6a74f643817925a3188... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0301fbb896fb472f2ff3b556cea9469b7167059fdf21b93f15ea64683d614b83... handshake new: [115] 0301fbb896fb472f2ff3b556cea9469b7167059fdf21b93f15ea64683d614b83... record old: [119] 010000730301fbb896fb472f2ff3b556cea9469b7167059fdf21b93f15ea6468... record new: [119] 010000730301fbb896fb472f2ff3b556cea9469b7167059fdf21b93f15ea6468... client: Original packet: [124] 1603010077010000730301fbb896fb472f2ff3b556cea9469b7167059fdf21b9... client: Filtered packet: [124] 1603010077010000730301fbb896fb472f2ff3b556cea9469b7167059fdf21b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 03032a0bee40e3f6e380a85b67449862ec11d14565ef6fe37a1a94dbea9ac02b... handshake new: [178] 03032a0bee40e3f6e380a85b67449862ec11d14565ef6fe37a1a94dbea9ac02b... record old: [186] 010000b603032a0bee40e3f6e380a85b67449862ec11d14565ef6fe37a1a94db... record new: [182] 010000b203032a0bee40e3f6e380a85b67449862ec11d14565ef6fe37a1a94db... client: Original packet: [191] 16030100ba010000b603032a0bee40e3f6e380a85b67449862ec11d14565ef6f... client: Filtered packet: [187] 16030100b6010000b203032a0bee40e3f6e380a85b67449862ec11d14565ef6f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 0303def1fe9b40c12e218f857be1f941c872fd1ac9d8f26c29d3a2c45fae8c1f... handshake new: [173] 0303def1fe9b40c12e218f857be1f941c872fd1ac9d8f26c29d3a2c45fae8c1f... record old: [181] 010000b10303def1fe9b40c12e218f857be1f941c872fd1ac9d8f26c29d3a2c4... record new: [177] 010000ad0303def1fe9b40c12e218f857be1f941c872fd1ac9d8f26c29d3a2c4... client: Original packet: [186] 16030100b5010000b10303def1fe9b40c12e218f857be1f941c872fd1ac9d8f2... client: Filtered packet: [182] 16030100b1010000ad0303def1fe9b40c12e218f857be1f941c872fd1ac9d8f2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03025e066eeb00ac3e2927dc6d8967414744f926354f342d8fcd434923a73b4f... handshake new: [111] 03025e066eeb00ac3e2927dc6d8967414744f926354f342d8fcd434923a73b4f... record old: [119] 0100007303025e066eeb00ac3e2927dc6d8967414744f926354f342d8fcd4349... record new: [115] 0100006f03025e066eeb00ac3e2927dc6d8967414744f926354f342d8fcd4349... client: Original packet: [124] 16030100770100007303025e066eeb00ac3e2927dc6d8967414744f926354f34... client: Filtered packet: [120] 16030100730100006f03025e066eeb00ac3e2927dc6d8967414744f926354f34... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0301b066f6d0a5b8f9bb86096866609cd2ed4db4637e883c919995372538d537... handshake new: [111] 0301b066f6d0a5b8f9bb86096866609cd2ed4db4637e883c919995372538d537... record old: [119] 010000730301b066f6d0a5b8f9bb86096866609cd2ed4db4637e883c91999537... record new: [115] 0100006f0301b066f6d0a5b8f9bb86096866609cd2ed4db4637e883c91999537... client: Original packet: [124] 1603010077010000730301b066f6d0a5b8f9bb86096866609cd2ed4db4637e88... client: Filtered packet: [120] 16030100730100006f0301b066f6d0a5b8f9bb86096866609cd2ed4db4637e88... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303e46305feba3588afae514e6df9fa6bdd95bddb399253df6e64dc3ed4dd5a... handshake new: [200] 0303e46305feba3588afae514e6df9fa6bdd95bddb399253df6e64dc3ed4dd5a... record old: [186] 010000b60303e46305feba3588afae514e6df9fa6bdd95bddb399253df6e64dc... record new: [204] 010000c80303e46305feba3588afae514e6df9fa6bdd95bddb399253df6e64dc... client: Original packet: [191] 16030100ba010000b60303e46305feba3588afae514e6df9fa6bdd95bddb3992... client: Filtered packet: [209] 16030100cc010000c80303e46305feba3588afae514e6df9fa6bdd95bddb3992... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03033d6409171b2890961c0b34381789e66268d96a555e13f2a0729744efa1ba... handshake new: [195] 03033d6409171b2890961c0b34381789e66268d96a555e13f2a0729744efa1ba... record old: [181] 010000b103033d6409171b2890961c0b34381789e66268d96a555e13f2a07297... record new: [199] 010000c303033d6409171b2890961c0b34381789e66268d96a555e13f2a07297... client: Original packet: [186] 16030100b5010000b103033d6409171b2890961c0b34381789e66268d96a555e... client: Filtered packet: [204] 16030100c7010000c303033d6409171b2890961c0b34381789e66268d96a555e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030293d4f84006f050c7d356a5e3b58d12f5e96e7f69fb06dc5c43fe02cb72dd... handshake new: [133] 030293d4f84006f050c7d356a5e3b58d12f5e96e7f69fb06dc5c43fe02cb72dd... record old: [119] 01000073030293d4f84006f050c7d356a5e3b58d12f5e96e7f69fb06dc5c43fe... record new: [137] 01000085030293d4f84006f050c7d356a5e3b58d12f5e96e7f69fb06dc5c43fe... client: Original packet: [124] 160301007701000073030293d4f84006f050c7d356a5e3b58d12f5e96e7f69fb... client: Filtered packet: [142] 160301008901000085030293d4f84006f050c7d356a5e3b58d12f5e96e7f69fb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301b721d4fad705a97307313d7ad605d8a7b26b994f4effc675f4d34d997815... handshake new: [133] 0301b721d4fad705a97307313d7ad605d8a7b26b994f4effc675f4d34d997815... record old: [119] 010000730301b721d4fad705a97307313d7ad605d8a7b26b994f4effc675f4d3... record new: [137] 010000850301b721d4fad705a97307313d7ad605d8a7b26b994f4effc675f4d3... client: Original packet: [124] 1603010077010000730301b721d4fad705a97307313d7ad605d8a7b26b994f4e... client: Filtered packet: [142] 1603010089010000850301b721d4fad705a97307313d7ad605d8a7b26b994f4e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 03030fbfb2b61775bd56ac81b2e753eeb0511a78befd12a0af865eb3853e1e72... handshake new: [188] 03030fbfb2b61775bd56ac81b2e753eeb0511a78befd12a0af865eb3853e1e72... record old: [186] 010000b603030fbfb2b61775bd56ac81b2e753eeb0511a78befd12a0af865eb3... record new: [192] 010000bc03030fbfb2b61775bd56ac81b2e753eeb0511a78befd12a0af865eb3... client: Original packet: [191] 16030100ba010000b603030fbfb2b61775bd56ac81b2e753eeb0511a78befd12... client: Filtered packet: [197] 16030100c0010000bc03030fbfb2b61775bd56ac81b2e753eeb0511a78befd12... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 0303a6b7b3b497bb17ab3c3a228416dda86e75d581d1e3e9f93258d98e36b3d0... handshake new: [183] 0303a6b7b3b497bb17ab3c3a228416dda86e75d581d1e3e9f93258d98e36b3d0... record old: [181] 010000b10303a6b7b3b497bb17ab3c3a228416dda86e75d581d1e3e9f93258d9... record new: [187] 010000b70303a6b7b3b497bb17ab3c3a228416dda86e75d581d1e3e9f93258d9... client: Original packet: [186] 16030100b5010000b10303a6b7b3b497bb17ab3c3a228416dda86e75d581d1e3... client: Filtered packet: [192] 16030100bb010000b70303a6b7b3b497bb17ab3c3a228416dda86e75d581d1e3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0302e884333b51072a84eab047b350f6993e4606923bd54e7fd70ec27515a22b... handshake new: [121] 0302e884333b51072a84eab047b350f6993e4606923bd54e7fd70ec27515a22b... record old: [119] 010000730302e884333b51072a84eab047b350f6993e4606923bd54e7fd70ec2... record new: [125] 010000790302e884333b51072a84eab047b350f6993e4606923bd54e7fd70ec2... client: Original packet: [124] 1603010077010000730302e884333b51072a84eab047b350f6993e4606923bd5... client: Filtered packet: [130] 160301007d010000790302e884333b51072a84eab047b350f6993e4606923bd5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03013168649afdb215044e0065d9af3fbd1f13096d13eb23cd87cc26a3db0476... handshake new: [121] 03013168649afdb215044e0065d9af3fbd1f13096d13eb23cd87cc26a3db0476... record old: [119] 0100007303013168649afdb215044e0065d9af3fbd1f13096d13eb23cd87cc26... record new: [125] 0100007903013168649afdb215044e0065d9af3fbd1f13096d13eb23cd87cc26... client: Original packet: [124] 16030100770100007303013168649afdb215044e0065d9af3fbd1f13096d13eb... client: Filtered packet: [130] 160301007d0100007903013168649afdb215044e0065d9af3fbd1f13096d13eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 030393d1cacbe386c2e3b31386944f92f4463b116c88edc944d43433200c38a7... handshake new: [173] 030393d1cacbe386c2e3b31386944f92f4463b116c88edc944d43433200c38a7... record old: [186] 010000b6030393d1cacbe386c2e3b31386944f92f4463b116c88edc944d43433... record new: [177] 010000ad030393d1cacbe386c2e3b31386944f92f4463b116c88edc944d43433... client: Original packet: [191] 16030100ba010000b6030393d1cacbe386c2e3b31386944f92f4463b116c88ed... client: Filtered packet: [182] 16030100b1010000ad030393d1cacbe386c2e3b31386944f92f4463b116c88ed... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 030327e347da945c2e31fe482d5d3ea1b7f8bf3ff9fe332a17332d4ee23e20dc... handshake new: [168] 030327e347da945c2e31fe482d5d3ea1b7f8bf3ff9fe332a17332d4ee23e20dc... record old: [181] 010000b1030327e347da945c2e31fe482d5d3ea1b7f8bf3ff9fe332a17332d4e... record new: [172] 010000a8030327e347da945c2e31fe482d5d3ea1b7f8bf3ff9fe332a17332d4e... client: Original packet: [186] 16030100b5010000b1030327e347da945c2e31fe482d5d3ea1b7f8bf3ff9fe33... client: Filtered packet: [177] 16030100ac010000a8030327e347da945c2e31fe482d5d3ea1b7f8bf3ff9fe33... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 03027d064084d75d3d50f1d03417065f3968a3e39583e827f5c21a6458456172... handshake new: [106] 03027d064084d75d3d50f1d03417065f3968a3e39583e827f5c21a6458456172... record old: [119] 0100007303027d064084d75d3d50f1d03417065f3968a3e39583e827f5c21a64... record new: [110] 0100006a03027d064084d75d3d50f1d03417065f3968a3e39583e827f5c21a64... client: Original packet: [124] 16030100770100007303027d064084d75d3d50f1d03417065f3968a3e39583e8... client: Filtered packet: [115] 160301006e0100006a03027d064084d75d3d50f1d03417065f3968a3e39583e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 03018da1e513b7ddcf228c05399a089c76b55dfa764dd0199c6ed690d0fad856... handshake new: [106] 03018da1e513b7ddcf228c05399a089c76b55dfa764dd0199c6ed690d0fad856... record old: [119] 0100007303018da1e513b7ddcf228c05399a089c76b55dfa764dd0199c6ed690... record new: [110] 0100006a03018da1e513b7ddcf228c05399a089c76b55dfa764dd0199c6ed690... client: Original packet: [124] 16030100770100007303018da1e513b7ddcf228c05399a089c76b55dfa764dd0... client: Filtered packet: [115] 160301006e0100006a03018da1e513b7ddcf228c05399a089c76b55dfa764dd0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 03033267ff61b3f520d67d9466b93f88f492f65a1533f5d9346f0f2abbbeccb0... handshake new: [186] 03033267ff61b3f520d67d9466b93f88f492f65a1533f5d9346f0f2abbbeccb0... record old: [196] 010000c003033267ff61b3f520d67d9466b93f88f492f65a1533f5d9346f0f2a... record new: [190] 010000ba03033267ff61b3f520d67d9466b93f88f492f65a1533f5d9346f0f2a... client: Original packet: [201] 16030100c4010000c003033267ff61b3f520d67d9466b93f88f492f65a1533f5... client: Filtered packet: [195] 16030100be010000ba03033267ff61b3f520d67d9466b93f88f492f65a1533f5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 0303bd4bbee5faaa01defe7da4e5727791099b41f548002d3f8c863255fb0499... handshake new: [181] 0303bd4bbee5faaa01defe7da4e5727791099b41f548002d3f8c863255fb0499... record old: [191] 010000bb0303bd4bbee5faaa01defe7da4e5727791099b41f548002d3f8c8632... record new: [185] 010000b50303bd4bbee5faaa01defe7da4e5727791099b41f548002d3f8c8632... client: Original packet: [196] 16030100bf010000bb0303bd4bbee5faaa01defe7da4e5727791099b41f54800... client: Filtered packet: [190] 16030100b9010000b50303bd4bbee5faaa01defe7da4e5727791099b41f54800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 030234f9e3dafaf514e4105aa7cf85712ab73469a3fbd97a34b70a20b52e05e6... handshake new: [119] 030234f9e3dafaf514e4105aa7cf85712ab73469a3fbd97a34b70a20b52e05e6... record old: [129] 0100007d030234f9e3dafaf514e4105aa7cf85712ab73469a3fbd97a34b70a20... record new: [123] 01000077030234f9e3dafaf514e4105aa7cf85712ab73469a3fbd97a34b70a20... client: Original packet: [134] 16030100810100007d030234f9e3dafaf514e4105aa7cf85712ab73469a3fbd9... client: Filtered packet: [128] 160301007b01000077030234f9e3dafaf514e4105aa7cf85712ab73469a3fbd9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301928faa8a35ba389250c4f63a5da13b95b0c37188335fe54189ff6c8d7c5c... handshake new: [119] 0301928faa8a35ba389250c4f63a5da13b95b0c37188335fe54189ff6c8d7c5c... record old: [129] 0100007d0301928faa8a35ba389250c4f63a5da13b95b0c37188335fe54189ff... record new: [123] 010000770301928faa8a35ba389250c4f63a5da13b95b0c37188335fe54189ff... client: Original packet: [134] 16030100810100007d0301928faa8a35ba389250c4f63a5da13b95b0c3718833... client: Filtered packet: [128] 160301007b010000770301928faa8a35ba389250c4f63a5da13b95b0c3718833... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 0303264032a06366509d0a6735bcfc71429eccf1c43fc220bacfa8e62506274f... handshake new: [188] 0303264032a06366509d0a6735bcfc71429eccf1c43fc220bacfa8e62506274f... record old: [196] 010000c00303264032a06366509d0a6735bcfc71429eccf1c43fc220bacfa8e6... record new: [192] 010000bc0303264032a06366509d0a6735bcfc71429eccf1c43fc220bacfa8e6... client: Original packet: [201] 16030100c4010000c00303264032a06366509d0a6735bcfc71429eccf1c43fc2... client: Filtered packet: [197] 16030100c0010000bc0303264032a06366509d0a6735bcfc71429eccf1c43fc2... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 030331a3222599b9c43de8e59961138a4396ea43e62deb4f7ae771882dcffdfe... handshake new: [183] 030331a3222599b9c43de8e59961138a4396ea43e62deb4f7ae771882dcffdfe... record old: [191] 010000bb030331a3222599b9c43de8e59961138a4396ea43e62deb4f7ae77188... record new: [187] 010000b7030331a3222599b9c43de8e59961138a4396ea43e62deb4f7ae77188... client: Original packet: [196] 16030100bf010000bb030331a3222599b9c43de8e59961138a4396ea43e62deb... client: Filtered packet: [192] 16030100bb010000b7030331a3222599b9c43de8e59961138a4396ea43e62deb... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0302df1e09be79173fd35f7ba498dc507ec2f19088f8335f55cf69ffe2ef9e6c... handshake new: [121] 0302df1e09be79173fd35f7ba498dc507ec2f19088f8335f55cf69ffe2ef9e6c... record old: [129] 0100007d0302df1e09be79173fd35f7ba498dc507ec2f19088f8335f55cf69ff... record new: [125] 010000790302df1e09be79173fd35f7ba498dc507ec2f19088f8335f55cf69ff... client: Original packet: [134] 16030100810100007d0302df1e09be79173fd35f7ba498dc507ec2f19088f833... client: Filtered packet: [130] 160301007d010000790302df1e09be79173fd35f7ba498dc507ec2f19088f833... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0301cc2aacde5d4f9a59af6ac8f5afc960671e2067d949dc380400652a45c946... handshake new: [121] 0301cc2aacde5d4f9a59af6ac8f5afc960671e2067d949dc380400652a45c946... record old: [129] 0100007d0301cc2aacde5d4f9a59af6ac8f5afc960671e2067d949dc38040065... record new: [125] 010000790301cc2aacde5d4f9a59af6ac8f5afc960671e2067d949dc38040065... client: Original packet: [134] 16030100810100007d0301cc2aacde5d4f9a59af6ac8f5afc960671e2067d949... client: Filtered packet: [130] 160301007d010000790301cc2aacde5d4f9a59af6ac8f5afc960671e2067d949... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303777f5a97b22ad4100698398c8e3db5ebcfb093011de328b75620ea8eba76... handshake new: [187] 0303777f5a97b22ad4100698398c8e3db5ebcfb093011de328b75620ea8eba76... record old: [196] 010000c00303777f5a97b22ad4100698398c8e3db5ebcfb093011de328b75620... record new: [191] 010000bb0303777f5a97b22ad4100698398c8e3db5ebcfb093011de328b75620... client: Original packet: [201] 16030100c4010000c00303777f5a97b22ad4100698398c8e3db5ebcfb093011d... client: Filtered packet: [196] 16030100bf010000bb0303777f5a97b22ad4100698398c8e3db5ebcfb093011d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 0303a0ce198f22dfe79b33b98a4592c62170fb02b297daf3f6d67f15de819d0c... handshake new: [182] 0303a0ce198f22dfe79b33b98a4592c62170fb02b297daf3f6d67f15de819d0c... record old: [191] 010000bb0303a0ce198f22dfe79b33b98a4592c62170fb02b297daf3f6d67f15... record new: [186] 010000b60303a0ce198f22dfe79b33b98a4592c62170fb02b297daf3f6d67f15... client: Original packet: [196] 16030100bf010000bb0303a0ce198f22dfe79b33b98a4592c62170fb02b297da... client: Filtered packet: [191] 16030100ba010000b60303a0ce198f22dfe79b33b98a4592c62170fb02b297da... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0302cc6a03f21b92fb581eccd144a37fb0407a87bd507012429350a82d650963... handshake new: [120] 0302cc6a03f21b92fb581eccd144a37fb0407a87bd507012429350a82d650963... record old: [129] 0100007d0302cc6a03f21b92fb581eccd144a37fb0407a87bd507012429350a8... record new: [124] 010000780302cc6a03f21b92fb581eccd144a37fb0407a87bd507012429350a8... client: Original packet: [134] 16030100810100007d0302cc6a03f21b92fb581eccd144a37fb0407a87bd5070... client: Filtered packet: [129] 160301007c010000780302cc6a03f21b92fb581eccd144a37fb0407a87bd5070... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03014567235f0681f9995048dcf1e7535d9835a66c9ddcebf7eb74e2ef5562e6... handshake new: [120] 03014567235f0681f9995048dcf1e7535d9835a66c9ddcebf7eb74e2ef5562e6... record old: [129] 0100007d03014567235f0681f9995048dcf1e7535d9835a66c9ddcebf7eb74e2... record new: [124] 0100007803014567235f0681f9995048dcf1e7535d9835a66c9ddcebf7eb74e2... client: Original packet: [134] 16030100810100007d03014567235f0681f9995048dcf1e7535d9835a66c9ddc... client: Filtered packet: [129] 160301007c0100007803014567235f0681f9995048dcf1e7535d9835a66c9ddc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 03036b0d3c0738f8c11a5e3a47b74f19f9fc5a1a6bf294055b49ed0425ad98c5... handshake new: [191] 03036b0d3c0738f8c11a5e3a47b74f19f9fc5a1a6bf294055b49ed0425ad98c5... record old: [196] 010000c003036b0d3c0738f8c11a5e3a47b74f19f9fc5a1a6bf294055b49ed04... record new: [195] 010000bf03036b0d3c0738f8c11a5e3a47b74f19f9fc5a1a6bf294055b49ed04... client: Original packet: [201] 16030100c4010000c003036b0d3c0738f8c11a5e3a47b74f19f9fc5a1a6bf294... client: Filtered packet: [200] 16030100c3010000bf03036b0d3c0738f8c11a5e3a47b74f19f9fc5a1a6bf294... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303acdc19625e8f3bd777ccd4be87d803d309162770a6a29c8487f04053d4d7... handshake new: [186] 0303acdc19625e8f3bd777ccd4be87d803d309162770a6a29c8487f04053d4d7... record old: [191] 010000bb0303acdc19625e8f3bd777ccd4be87d803d309162770a6a29c8487f0... record new: [190] 010000ba0303acdc19625e8f3bd777ccd4be87d803d309162770a6a29c8487f0... client: Original packet: [196] 16030100bf010000bb0303acdc19625e8f3bd777ccd4be87d803d309162770a6... client: Filtered packet: [195] 16030100be010000ba0303acdc19625e8f3bd777ccd4be87d803d309162770a6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03024cf980be689665d02c8c3e8201edec8a67e33d224b857c19cb65ad79d69a... handshake new: [124] 03024cf980be689665d02c8c3e8201edec8a67e33d224b857c19cb65ad79d69a... record old: [129] 0100007d03024cf980be689665d02c8c3e8201edec8a67e33d224b857c19cb65... record new: [128] 0100007c03024cf980be689665d02c8c3e8201edec8a67e33d224b857c19cb65... client: Original packet: [134] 16030100810100007d03024cf980be689665d02c8c3e8201edec8a67e33d224b... client: Filtered packet: [133] 16030100800100007c03024cf980be689665d02c8c3e8201edec8a67e33d224b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03015fab7c5b7f34d7815c863d940678e15021c210b4f86bc62e4ae6c6e2c718... handshake new: [124] 03015fab7c5b7f34d7815c863d940678e15021c210b4f86bc62e4ae6c6e2c718... record old: [129] 0100007d03015fab7c5b7f34d7815c863d940678e15021c210b4f86bc62e4ae6... record new: [128] 0100007c03015fab7c5b7f34d7815c863d940678e15021c210b4f86bc62e4ae6... client: Original packet: [134] 16030100810100007d03015fab7c5b7f34d7815c863d940678e15021c210b4f8... client: Filtered packet: [133] 16030100800100007c03015fab7c5b7f34d7815c863d940678e15021c210b4f8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 030339f3c20278a6f8e241d691f8308cfe12ef5ecb313339aa305c40f1895706... handshake new: [189] 030339f3c20278a6f8e241d691f8308cfe12ef5ecb313339aa305c40f1895706... record old: [196] 010000c0030339f3c20278a6f8e241d691f8308cfe12ef5ecb313339aa305c40... record new: [193] 010000bd030339f3c20278a6f8e241d691f8308cfe12ef5ecb313339aa305c40... client: Original packet: [201] 16030100c4010000c0030339f3c20278a6f8e241d691f8308cfe12ef5ecb3133... client: Filtered packet: [198] 16030100c1010000bd030339f3c20278a6f8e241d691f8308cfe12ef5ecb3133... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 0303b4027ea4b11a975bcb174ab86a8fcc6bff354099f2a64e42557b1fa903a9... handshake new: [184] 0303b4027ea4b11a975bcb174ab86a8fcc6bff354099f2a64e42557b1fa903a9... record old: [191] 010000bb0303b4027ea4b11a975bcb174ab86a8fcc6bff354099f2a64e42557b... record new: [188] 010000b80303b4027ea4b11a975bcb174ab86a8fcc6bff354099f2a64e42557b... client: Original packet: [196] 16030100bf010000bb0303b4027ea4b11a975bcb174ab86a8fcc6bff354099f2... client: Filtered packet: [193] 16030100bc010000b80303b4027ea4b11a975bcb174ab86a8fcc6bff354099f2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0302e73a2f2fb109aaef61db3bdc65eb45abab552e20c07647e6548940760203... handshake new: [122] 0302e73a2f2fb109aaef61db3bdc65eb45abab552e20c07647e6548940760203... record old: [129] 0100007d0302e73a2f2fb109aaef61db3bdc65eb45abab552e20c07647e65489... record new: [126] 0100007a0302e73a2f2fb109aaef61db3bdc65eb45abab552e20c07647e65489... client: Original packet: [134] 16030100810100007d0302e73a2f2fb109aaef61db3bdc65eb45abab552e20c0... client: Filtered packet: [131] 160301007e0100007a0302e73a2f2fb109aaef61db3bdc65eb45abab552e20c0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 030114e3cf6d6c20d6bcaf2dc2b65cbc0877e2c35b5bc6651be88d8750eee6cc... handshake new: [122] 030114e3cf6d6c20d6bcaf2dc2b65cbc0877e2c35b5bc6651be88d8750eee6cc... record old: [129] 0100007d030114e3cf6d6c20d6bcaf2dc2b65cbc0877e2c35b5bc6651be88d87... record new: [126] 0100007a030114e3cf6d6c20d6bcaf2dc2b65cbc0877e2c35b5bc6651be88d87... client: Original packet: [134] 16030100810100007d030114e3cf6d6c20d6bcaf2dc2b65cbc0877e2c35b5bc6... client: Filtered packet: [131] 160301007e0100007a030114e3cf6d6c20d6bcaf2dc2b65cbc0877e2c35b5bc6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 030317070ce1af55d2d12bc8c294b66fd4f96567dbdc7bef7a97ba53e4456684... handshake new: [158] 030317070ce1af55d2d12bc8c294b66fd4f96567dbdc7bef7a97ba53e4456684... record old: [186] 010000b6030317070ce1af55d2d12bc8c294b66fd4f96567dbdc7bef7a97ba53... record new: [162] 0100009e030317070ce1af55d2d12bc8c294b66fd4f96567dbdc7bef7a97ba53... client: Original packet: [191] 16030100ba010000b6030317070ce1af55d2d12bc8c294b66fd4f96567dbdc7b... client: Filtered packet: [167] 16030100a20100009e030317070ce1af55d2d12bc8c294b66fd4f96567dbdc7b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303b7733066d185c8e25b659ea9c648899310c984712d8e37e723eaba82159a... handshake new: [163] 0303b7733066d185c8e25b659ea9c648899310c984712d8e37e723eaba82159a... record old: [181] 010000b10303b7733066d185c8e25b659ea9c648899310c984712d8e37e723ea... record new: [167] 010000a30303b7733066d185c8e25b659ea9c648899310c984712d8e37e723ea... client: Original packet: [186] 16030100b5010000b10303b7733066d185c8e25b659ea9c648899310c984712d... client: Filtered packet: [172] 16030100a7010000a30303b7733066d185c8e25b659ea9c648899310c984712d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03022dfed940364d77aefc567417bd0a92505d94b72dda9f0e9da925c207f581... handshake new: [101] 03022dfed940364d77aefc567417bd0a92505d94b72dda9f0e9da925c207f581... record old: [119] 0100007303022dfed940364d77aefc567417bd0a92505d94b72dda9f0e9da925... record new: [105] 0100006503022dfed940364d77aefc567417bd0a92505d94b72dda9f0e9da925... client: Original packet: [124] 16030100770100007303022dfed940364d77aefc567417bd0a92505d94b72dda... client: Filtered packet: [110] 16030100690100006503022dfed940364d77aefc567417bd0a92505d94b72dda... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301c29182e72aaeb328037e5dd30541a2fa0fce1f2a8dc29998a3d4ecbae377... handshake new: [101] 0301c29182e72aaeb328037e5dd30541a2fa0fce1f2a8dc29998a3d4ecbae377... record old: [119] 010000730301c29182e72aaeb328037e5dd30541a2fa0fce1f2a8dc29998a3d4... record new: [105] 010000650301c29182e72aaeb328037e5dd30541a2fa0fce1f2a8dc29998a3d4... client: Original packet: [124] 1603010077010000730301c29182e72aaeb328037e5dd30541a2fa0fce1f2a8d... client: Filtered packet: [110] 1603010069010000650301c29182e72aaeb328037e5dd30541a2fa0fce1f2a8d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 03037dba6163ef7ea7bd21c3623f9771b4e1a0b5446e820454cb29282bf64aa1... handshake new: [165] 03037dba6163ef7ea7bd21c3623f9771b4e1a0b5446e820454cb29282bf64aa1... record old: [186] 010000b603037dba6163ef7ea7bd21c3623f9771b4e1a0b5446e820454cb2928... record new: [169] 010000a503037dba6163ef7ea7bd21c3623f9771b4e1a0b5446e820454cb2928... client: Original packet: [191] 16030100ba010000b603037dba6163ef7ea7bd21c3623f9771b4e1a0b5446e82... client: Filtered packet: [174] 16030100a9010000a503037dba6163ef7ea7bd21c3623f9771b4e1a0b5446e82... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 0303038259af200c439dd851c01370f784a8fe3a998055a5b5edf1cbe4a966c9... handshake new: [170] 0303038259af200c439dd851c01370f784a8fe3a998055a5b5edf1cbe4a966c9... record old: [181] 010000b10303038259af200c439dd851c01370f784a8fe3a998055a5b5edf1cb... record new: [174] 010000aa0303038259af200c439dd851c01370f784a8fe3a998055a5b5edf1cb... client: Original packet: [186] 16030100b5010000b10303038259af200c439dd851c01370f784a8fe3a998055... client: Filtered packet: [179] 16030100ae010000aa0303038259af200c439dd851c01370f784a8fe3a998055... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0302e412438f9a629080481561b6ad822c20b087699f7e07e2b8c2ea8956512f... handshake new: [108] 0302e412438f9a629080481561b6ad822c20b087699f7e07e2b8c2ea8956512f... record old: [119] 010000730302e412438f9a629080481561b6ad822c20b087699f7e07e2b8c2ea... record new: [112] 0100006c0302e412438f9a629080481561b6ad822c20b087699f7e07e2b8c2ea... client: Original packet: [124] 1603010077010000730302e412438f9a629080481561b6ad822c20b087699f7e... client: Filtered packet: [117] 16030100700100006c0302e412438f9a629080481561b6ad822c20b087699f7e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0301072e743ec9ffe45b1c40763bf81782ea0dd09d355456fd4dde0974f7de07... handshake new: [108] 0301072e743ec9ffe45b1c40763bf81782ea0dd09d355456fd4dde0974f7de07... record old: [119] 010000730301072e743ec9ffe45b1c40763bf81782ea0dd09d355456fd4dde09... record new: [112] 0100006c0301072e743ec9ffe45b1c40763bf81782ea0dd09d355456fd4dde09... client: Original packet: [124] 1603010077010000730301072e743ec9ffe45b1c40763bf81782ea0dd09d3554... client: Filtered packet: [117] 16030100700100006c0301072e743ec9ffe45b1c40763bf81782ea0dd09d3554... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 0303c562acaf9fc1bc4940aca7351c11d24cc41299423c54fc48425426642045... handshake new: [166] 0303c562acaf9fc1bc4940aca7351c11d24cc41299423c54fc48425426642045... record old: [186] 010000b60303c562acaf9fc1bc4940aca7351c11d24cc41299423c54fc484254... record new: [170] 010000a60303c562acaf9fc1bc4940aca7351c11d24cc41299423c54fc484254... client: Original packet: [191] 16030100ba010000b60303c562acaf9fc1bc4940aca7351c11d24cc41299423c... client: Filtered packet: [175] 16030100aa010000a60303c562acaf9fc1bc4940aca7351c11d24cc41299423c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 03039f70f1cd76f83763ae765803f41ae6e581146177b4811cc85891165391f2... handshake new: [171] 03039f70f1cd76f83763ae765803f41ae6e581146177b4811cc85891165391f2... record old: [181] 010000b103039f70f1cd76f83763ae765803f41ae6e581146177b4811cc85891... record new: [175] 010000ab03039f70f1cd76f83763ae765803f41ae6e581146177b4811cc85891... client: Original packet: [186] 16030100b5010000b103039f70f1cd76f83763ae765803f41ae6e581146177b4... client: Filtered packet: [180] 16030100af010000ab03039f70f1cd76f83763ae765803f41ae6e581146177b4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03021539d49cc52974121ce04b15e8e7941e42ad46ed5e65a873d52415845cfa... handshake new: [109] 03021539d49cc52974121ce04b15e8e7941e42ad46ed5e65a873d52415845cfa... record old: [119] 0100007303021539d49cc52974121ce04b15e8e7941e42ad46ed5e65a873d524... record new: [113] 0100006d03021539d49cc52974121ce04b15e8e7941e42ad46ed5e65a873d524... client: Original packet: [124] 16030100770100007303021539d49cc52974121ce04b15e8e7941e42ad46ed5e... client: Filtered packet: [118] 16030100710100006d03021539d49cc52974121ce04b15e8e7941e42ad46ed5e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03017335c9d8d4000af218d1101ca95979d1321dd9643f62f17abe61bd04d0ef... handshake new: [109] 03017335c9d8d4000af218d1101ca95979d1321dd9643f62f17abe61bd04d0ef... record old: [119] 0100007303017335c9d8d4000af218d1101ca95979d1321dd9643f62f17abe61... record new: [113] 0100006d03017335c9d8d4000af218d1101ca95979d1321dd9643f62f17abe61... client: Original packet: [124] 16030100770100007303017335c9d8d4000af218d1101ca95979d1321dd9643f... client: Filtered packet: [118] 16030100710100006d03017335c9d8d4000af218d1101ca95979d1321dd9643f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 0303dd6780a5bf6e51dd4fe7b95b25606facae3465ed6f949a93b47e3b2c961f... handshake new: [167] 0303dd6780a5bf6e51dd4fe7b95b25606facae3465ed6f949a93b47e3b2c961f... record old: [186] 010000b60303dd6780a5bf6e51dd4fe7b95b25606facae3465ed6f949a93b47e... record new: [171] 010000a70303dd6780a5bf6e51dd4fe7b95b25606facae3465ed6f949a93b47e... client: Original packet: [191] 16030100ba010000b60303dd6780a5bf6e51dd4fe7b95b25606facae3465ed6f... client: Filtered packet: [176] 16030100ab010000a70303dd6780a5bf6e51dd4fe7b95b25606facae3465ed6f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 03032c1c48ebd79caa15da26fccd5dfa891fb02626a7e14ae6d232fb08250577... handshake new: [172] 03032c1c48ebd79caa15da26fccd5dfa891fb02626a7e14ae6d232fb08250577... record old: [181] 010000b103032c1c48ebd79caa15da26fccd5dfa891fb02626a7e14ae6d232fb... record new: [176] 010000ac03032c1c48ebd79caa15da26fccd5dfa891fb02626a7e14ae6d232fb... client: Original packet: [186] 16030100b5010000b103032c1c48ebd79caa15da26fccd5dfa891fb02626a7e1... client: Filtered packet: [181] 16030100b0010000ac03032c1c48ebd79caa15da26fccd5dfa891fb02626a7e1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 030261e63b953d6081c76c0560b85208de5b2c86c9e0218592ae385025c3d17a... handshake new: [110] 030261e63b953d6081c76c0560b85208de5b2c86c9e0218592ae385025c3d17a... record old: [119] 01000073030261e63b953d6081c76c0560b85208de5b2c86c9e0218592ae3850... record new: [114] 0100006e030261e63b953d6081c76c0560b85208de5b2c86c9e0218592ae3850... client: Original packet: [124] 160301007701000073030261e63b953d6081c76c0560b85208de5b2c86c9e021... client: Filtered packet: [119] 16030100720100006e030261e63b953d6081c76c0560b85208de5b2c86c9e021... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 030126614463bbd445dee4e468b19ba43b356fc4f5a85eb00d0334067c06efa4... handshake new: [110] 030126614463bbd445dee4e468b19ba43b356fc4f5a85eb00d0334067c06efa4... record old: [119] 01000073030126614463bbd445dee4e468b19ba43b356fc4f5a85eb00d033406... record new: [114] 0100006e030126614463bbd445dee4e468b19ba43b356fc4f5a85eb00d033406... client: Original packet: [124] 160301007701000073030126614463bbd445dee4e468b19ba43b356fc4f5a85e... client: Filtered packet: [119] 16030100720100006e030126614463bbd445dee4e468b19ba43b356fc4f5a85e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (5 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (315 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd06c111b9fddac45b8ff3a7b32215ab3aab092bde4f0dc36c8addc67a867e... handshake new: [183] fefd06c111b9fddac45b8ff3a7b32215ab3aab092bde4f0dc36c8addc67a867e... record old: [195] 010000b700000000000000b7fefd06c111b9fddac45b8ff3a7b32215ab3aab09... record new: [195] 010000b700000000000000b7fefd06c111b9fddac45b8ff3a7b32215ab3aab09... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd06c111b9fd... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd06c111b9fd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd0f266c6d8f2130bc68d4e36b7ce0c92864c924dbbaec15b16c355f69e0a9... handshake new: [174] fefd0f266c6d8f2130bc68d4e36b7ce0c92864c924dbbaec15b16c355f69e0a9... record old: [186] 010000ae00000000000000aefefd0f266c6d8f2130bc68d4e36b7ce0c92864c9... record new: [186] 010000ae00000000000000aefefd0f266c6d8f2130bc68d4e36b7ce0c92864c9... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0f266c6d8f... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0f266c6d8f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feffe0fa7dfae71356d74e221713b4982cb821cb3ada2b41304675fcdd6d9409... handshake new: [112] feffe0fa7dfae71356d74e221713b4982cb821cb3ada2b41304675fcdd6d9409... record old: [124] 010000700000000000000070feffe0fa7dfae71356d74e221713b4982cb821cb... record new: [124] 010000700000000000000070feffe0fa7dfae71356d74e221713b4982cb821cb... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe0fa7dfae7... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feffe0fa7dfae7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefdcbe76779d4738825de057622e83a5a1c838f4a02f6dd7c8d72fe0c021821... handshake new: [183] fefdcbe76779d4738825de057622e83a5a1c838f4a02f6dd7c8d72fe0c021821... record old: [195] 010000b700000000000000b7fefdcbe76779d4738825de057622e83a5a1c838f... record new: [195] 010000b700000000000000b7fefdcbe76779d4738825de057622e83a5a1c838f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdcbe76779d4... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdcbe76779d4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd4cb3448e82b696fcb7d3f58f63a60529966c91c6680fb00b1473072dd5cb... handshake new: [174] fefd4cb3448e82b696fcb7d3f58f63a60529966c91c6680fb00b1473072dd5cb... record old: [186] 010000ae00000000000000aefefd4cb3448e82b696fcb7d3f58f63a60529966c... record new: [186] 010000ae00000000000000aefefd4cb3448e82b696fcb7d3f58f63a60529966c... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd4cb3448e82... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd4cb3448e82... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff391e3c8e0248599544ddec6c2ec223baf9e5ea96794e107d630dc225d9b9... handshake new: [112] feff391e3c8e0248599544ddec6c2ec223baf9e5ea96794e107d630dc225d9b9... record old: [124] 010000700000000000000070feff391e3c8e0248599544ddec6c2ec223baf9e5... record new: [124] 010000700000000000000070feff391e3c8e0248599544ddec6c2ec223baf9e5... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff391e3c8e02... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff391e3c8e02... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefdecbeb90b12ab1695adbde5b4e97ceb2cedd2bc6dce96ed46659c2521414c... handshake new: [179] fefdecbeb90b12ab1695adbde5b4e97ceb2cedd2bc6dce96ed46659c2521414c... record old: [195] 010000b700000000000000b7fefdecbeb90b12ab1695adbde5b4e97ceb2cedd2... record new: [191] 010000b300000000000000b3fefdecbeb90b12ab1695adbde5b4e97ceb2cedd2... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdecbeb90b12... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefdecbeb90b12... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefd1202d25b6abf8bd4ad2aeef37599ae245b4d0ccbc76b71831cbc1957ca2b... handshake new: [170] fefd1202d25b6abf8bd4ad2aeef37599ae245b4d0ccbc76b71831cbc1957ca2b... record old: [186] 010000ae00000000000000aefefd1202d25b6abf8bd4ad2aeef37599ae245b4d... record new: [182] 010000aa00000000000000aafefd1202d25b6abf8bd4ad2aeef37599ae245b4d... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1202d25b6a... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd1202d25b6a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff8296cb933423bb98c30905838ccbd504b358e995b2186b628aaa60c08c0b... handshake new: [108] feff8296cb933423bb98c30905838ccbd504b358e995b2186b628aaa60c08c0b... record old: [124] 010000700000000000000070feff8296cb933423bb98c30905838ccbd504b358... record new: [120] 0100006c000000000000006cfeff8296cb933423bb98c30905838ccbd504b358... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8296cb9334... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff8296cb9334... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdf1628b6e6cc8307316729438633dbfdef8521373824f986c76f5fac3a2ab... handshake new: [201] fefdf1628b6e6cc8307316729438633dbfdef8521373824f986c76f5fac3a2ab... record old: [195] 010000b700000000000000b7fefdf1628b6e6cc8307316729438633dbfdef852... record new: [213] 010000c900000000000000c9fefdf1628b6e6cc8307316729438633dbfdef852... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf1628b6e6c... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefdf1628b6e6c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd87efb50a9236eadab6d85996d9c0c029bc7cba8abd3cee86c4878ef8f7b1... handshake new: [192] fefd87efb50a9236eadab6d85996d9c0c029bc7cba8abd3cee86c4878ef8f7b1... record old: [186] 010000ae00000000000000aefefd87efb50a9236eadab6d85996d9c0c029bc7c... record new: [204] 010000c000000000000000c0fefd87efb50a9236eadab6d85996d9c0c029bc7c... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd87efb50a92... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd87efb50a92... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffbfd79a5e8a207926cf1d4a08671d38abf5373e242da3803cef2ef8f79e6a... handshake new: [130] feffbfd79a5e8a207926cf1d4a08671d38abf5373e242da3803cef2ef8f79e6a... record old: [124] 010000700000000000000070feffbfd79a5e8a207926cf1d4a08671d38abf537... record new: [142] 010000820000000000000082feffbfd79a5e8a207926cf1d4a08671d38abf537... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffbfd79a5e8a... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feffbfd79a5e8a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefdb5df77bb25c3df36051977737a83158572ae09a33ff7e9fdf779f59c8195... handshake new: [189] fefdb5df77bb25c3df36051977737a83158572ae09a33ff7e9fdf779f59c8195... record old: [195] 010000b700000000000000b7fefdb5df77bb25c3df36051977737a83158572ae... record new: [201] 010000bd00000000000000bdfefdb5df77bb25c3df36051977737a83158572ae... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb5df77bb25... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdb5df77bb25... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefd19d5bd9497b33223c81021db901378e4640b96c5c0c9739299b3a4226b9e... handshake new: [180] fefd19d5bd9497b33223c81021db901378e4640b96c5c0c9739299b3a4226b9e... record old: [186] 010000ae00000000000000aefefd19d5bd9497b33223c81021db901378e4640b... record new: [192] 010000b400000000000000b4fefd19d5bd9497b33223c81021db901378e4640b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd19d5bd9497... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd19d5bd9497... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff8958e87fe04dc04e23d769694175973f44c1d15841667288af6501529df7... handshake new: [118] feff8958e87fe04dc04e23d769694175973f44c1d15841667288af6501529df7... record old: [124] 010000700000000000000070feff8958e87fe04dc04e23d769694175973f44c1... record new: [130] 010000760000000000000076feff8958e87fe04dc04e23d769694175973f44c1... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8958e87fe0... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff8958e87fe0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefdc320219865b8dc6b32af00d8247a8e80f0dcc3725322d11c4221fed3e81e... handshake new: [174] fefdc320219865b8dc6b32af00d8247a8e80f0dcc3725322d11c4221fed3e81e... record old: [195] 010000b700000000000000b7fefdc320219865b8dc6b32af00d8247a8e80f0dc... record new: [186] 010000ae00000000000000aefefdc320219865b8dc6b32af00d8247a8e80f0dc... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc320219865... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc320219865... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefdf579d82ae9957c1f433a276cee89955ea08536cf2c03a70a8adfad22dfe1... handshake new: [165] fefdf579d82ae9957c1f433a276cee89955ea08536cf2c03a70a8adfad22dfe1... record old: [186] 010000ae00000000000000aefefdf579d82ae9957c1f433a276cee89955ea085... record new: [177] 010000a500000000000000a5fefdf579d82ae9957c1f433a276cee89955ea085... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdf579d82ae9... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefdf579d82ae9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff5fff92cfd3e96e666d50b4236c4d5fe5daba2e1a5e62a3d373ef26e598ae... handshake new: [103] feff5fff92cfd3e96e666d50b4236c4d5fe5daba2e1a5e62a3d373ef26e598ae... record old: [124] 010000700000000000000070feff5fff92cfd3e96e666d50b4236c4d5fe5daba... record new: [115] 010000670000000000000067feff5fff92cfd3e96e666d50b4236c4d5fe5daba... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5fff92cfd3... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff5fff92cfd3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefdb18b8ec7993cf3922825b7ab4b04381c71a83d4b06c21796cb245e43d9c3... handshake new: [187] fefdb18b8ec7993cf3922825b7ab4b04381c71a83d4b06c21796cb245e43d9c3... record old: [205] 010000c100000000000000c1fefdb18b8ec7993cf3922825b7ab4b04381c71a8... record new: [199] 010000bb00000000000000bbfefdb18b8ec7993cf3922825b7ab4b04381c71a8... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdb18b8ec799... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefdb18b8ec799... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd39854e4218375913aa9b7a172d4ee41cff097a85d45f243f0c425fa47b2b... handshake new: [178] fefd39854e4218375913aa9b7a172d4ee41cff097a85d45f243f0c425fa47b2b... record old: [196] 010000b800000000000000b8fefd39854e4218375913aa9b7a172d4ee41cff09... record new: [190] 010000b200000000000000b2fefd39854e4218375913aa9b7a172d4ee41cff09... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd39854e4218... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd39854e4218... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff7b870514034b5f7d5b7c6da836cb178f796d5cb83016166494882f54e3fb... handshake new: [116] feff7b870514034b5f7d5b7c6da836cb178f796d5cb83016166494882f54e3fb... record old: [134] 0100007a000000000000007afeff7b870514034b5f7d5b7c6da836cb178f796d... record new: [128] 010000740000000000000074feff7b870514034b5f7d5b7c6da836cb178f796d... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff7b87051403... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff7b87051403... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefdfebed16a832899a7c79cf6734a0efb7657a94ed231fb325fab776f7644b6... handshake new: [189] fefdfebed16a832899a7c79cf6734a0efb7657a94ed231fb325fab776f7644b6... record old: [205] 010000c100000000000000c1fefdfebed16a832899a7c79cf6734a0efb7657a9... record new: [201] 010000bd00000000000000bdfefdfebed16a832899a7c79cf6734a0efb7657a9... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdfebed16a83... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdfebed16a83... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefd348408645ae021f04539959dd924d0fc8816713b4f2fd405e874ba097b3b... handshake new: [180] fefd348408645ae021f04539959dd924d0fc8816713b4f2fd405e874ba097b3b... record old: [196] 010000b800000000000000b8fefd348408645ae021f04539959dd924d0fc8816... record new: [192] 010000b400000000000000b4fefd348408645ae021f04539959dd924d0fc8816... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd348408645a... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd348408645a... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feff04d9e4bc667d0a58b8c4b9e0ca3d121ba2d5b1c69e379ab6bfc208b9f8f0... handshake new: [118] feff04d9e4bc667d0a58b8c4b9e0ca3d121ba2d5b1c69e379ab6bfc208b9f8f0... record old: [134] 0100007a000000000000007afeff04d9e4bc667d0a58b8c4b9e0ca3d121ba2d5... record new: [130] 010000760000000000000076feff04d9e4bc667d0a58b8c4b9e0ca3d121ba2d5... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff04d9e4bc66... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff04d9e4bc66... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd148ff38f0dfff7bbf4bf84a533eb514d700036ee884e6e7d142dd737c323... handshake new: [188] fefd148ff38f0dfff7bbf4bf84a533eb514d700036ee884e6e7d142dd737c323... record old: [205] 010000c100000000000000c1fefd148ff38f0dfff7bbf4bf84a533eb514d7000... record new: [200] 010000bc00000000000000bcfefd148ff38f0dfff7bbf4bf84a533eb514d7000... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd148ff38f0d... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd148ff38f0d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefddbc34d1b6553995752aa0645090dabd51fcddf98e4803899cd6c78a2b9e7... handshake new: [179] fefddbc34d1b6553995752aa0645090dabd51fcddf98e4803899cd6c78a2b9e7... record old: [196] 010000b800000000000000b8fefddbc34d1b6553995752aa0645090dabd51fcd... record new: [191] 010000b300000000000000b3fefddbc34d1b6553995752aa0645090dabd51fcd... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefddbc34d1b65... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefddbc34d1b65... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feff58ff468a23f03cfaa5a2288bd367abca186830efa2bbefac0713d23ea371... handshake new: [117] feff58ff468a23f03cfaa5a2288bd367abca186830efa2bbefac0713d23ea371... record old: [134] 0100007a000000000000007afeff58ff468a23f03cfaa5a2288bd367abca1868... record new: [129] 010000750000000000000075feff58ff468a23f03cfaa5a2288bd367abca1868... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff58ff468a23... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feff58ff468a23... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefd1293698d1e802ad06fb36c3e2dcfbc9c1b1d448042cc97e2f1224b695124... handshake new: [192] fefd1293698d1e802ad06fb36c3e2dcfbc9c1b1d448042cc97e2f1224b695124... record old: [205] 010000c100000000000000c1fefd1293698d1e802ad06fb36c3e2dcfbc9c1b1d... record new: [204] 010000c000000000000000c0fefd1293698d1e802ad06fb36c3e2dcfbc9c1b1d... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd1293698d1e... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd1293698d1e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefd0651ce0faffcf725836291028410451343d29df001238fde7a8e9df01403... handshake new: [183] fefd0651ce0faffcf725836291028410451343d29df001238fde7a8e9df01403... record old: [196] 010000b800000000000000b8fefd0651ce0faffcf725836291028410451343d2... record new: [195] 010000b700000000000000b7fefd0651ce0faffcf725836291028410451343d2... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd0651ce0faf... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0651ce0faf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff92faec2861f97ba46df6aae14475d50c1ad8594762866475192f7affc7c0... handshake new: [121] feff92faec2861f97ba46df6aae14475d50c1ad8594762866475192f7affc7c0... record old: [134] 0100007a000000000000007afeff92faec2861f97ba46df6aae14475d50c1ad8... record new: [133] 010000790000000000000079feff92faec2861f97ba46df6aae14475d50c1ad8... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff92faec2861... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff92faec2861... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefd5d775e51dcf9ec82589217191d0f19d81e15950523f5398a51acb02cd712... handshake new: [190] fefd5d775e51dcf9ec82589217191d0f19d81e15950523f5398a51acb02cd712... record old: [205] 010000c100000000000000c1fefd5d775e51dcf9ec82589217191d0f19d81e15... record new: [202] 010000be00000000000000befefd5d775e51dcf9ec82589217191d0f19d81e15... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd5d775e51dc... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd5d775e51dc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefdf0e3d30aa38613635756e313738fc204bcf51fa809a47f0b30ef4c0ab4e7... handshake new: [181] fefdf0e3d30aa38613635756e313738fc204bcf51fa809a47f0b30ef4c0ab4e7... record old: [196] 010000b800000000000000b8fefdf0e3d30aa38613635756e313738fc204bcf5... record new: [193] 010000b500000000000000b5fefdf0e3d30aa38613635756e313738fc204bcf5... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdf0e3d30aa3... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdf0e3d30aa3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feff711f558146831796419eb498fcb481febded2796084f5ae99dd6bedfaa74... handshake new: [119] feff711f558146831796419eb498fcb481febded2796084f5ae99dd6bedfaa74... record old: [134] 0100007a000000000000007afeff711f558146831796419eb498fcb481febded... record new: [131] 010000770000000000000077feff711f558146831796419eb498fcb481febded... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff711f558146... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff711f558146... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefdb4eb0a653590b8bc8b423a3530f1249abaeceac6b90ae14940d77752ec66... handshake new: [159] fefdb4eb0a653590b8bc8b423a3530f1249abaeceac6b90ae14940d77752ec66... record old: [195] 010000b700000000000000b7fefdb4eb0a653590b8bc8b423a3530f1249abaec... record new: [171] 0100009f000000000000009ffefdb4eb0a653590b8bc8b423a3530f1249abaec... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb4eb0a6535... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefdb4eb0a6535... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd2344602d9003513d2254c93b44e3aaeb50d67c5eee98c0eb52fcbe151770... handshake new: [160] fefd2344602d9003513d2254c93b44e3aaeb50d67c5eee98c0eb52fcbe151770... record old: [186] 010000ae00000000000000aefefd2344602d9003513d2254c93b44e3aaeb50d6... record new: [172] 010000a000000000000000a0fefd2344602d9003513d2254c93b44e3aaeb50d6... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd2344602d90... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd2344602d90... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff79ce8e4a081587814227cf88fa56e5440342823cd7ab7708075d970cd733... handshake new: [98] feff79ce8e4a081587814227cf88fa56e5440342823cd7ab7708075d970cd733... record old: [124] 010000700000000000000070feff79ce8e4a081587814227cf88fa56e5440342... record new: [110] 010000620000000000000062feff79ce8e4a081587814227cf88fa56e5440342... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff79ce8e4a08... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff79ce8e4a08... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefdf67285a9a5ef20a0d8ec05eba9514d8af3c5955938099788484206051e99... handshake new: [166] fefdf67285a9a5ef20a0d8ec05eba9514d8af3c5955938099788484206051e99... record old: [195] 010000b700000000000000b7fefdf67285a9a5ef20a0d8ec05eba9514d8af3c5... record new: [178] 010000a600000000000000a6fefdf67285a9a5ef20a0d8ec05eba9514d8af3c5... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf67285a9a5... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefdf67285a9a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefda16c037cb4e2d7e8a709086986683df25699ff7f2391f4e7b23e5c91ea29... handshake new: [167] fefda16c037cb4e2d7e8a709086986683df25699ff7f2391f4e7b23e5c91ea29... record old: [186] 010000ae00000000000000aefefda16c037cb4e2d7e8a709086986683df25699... record new: [179] 010000a700000000000000a7fefda16c037cb4e2d7e8a709086986683df25699... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda16c037cb4... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefda16c037cb4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] fefffb25a07050e879836e10b1f1376307f9855b8da4215165f7795f8de658ae... handshake new: [105] fefffb25a07050e879836e10b1f1376307f9855b8da4215165f7795f8de658ae... record old: [124] 010000700000000000000070fefffb25a07050e879836e10b1f1376307f9855b... record new: [117] 010000690000000000000069fefffb25a07050e879836e10b1f1376307f9855b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefffb25a07050... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069fefffb25a07050... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd114b626e7d1b8bb5aff6547934d1c6ef473092b57762c64021d2728c6e77... handshake new: [167] fefd114b626e7d1b8bb5aff6547934d1c6ef473092b57762c64021d2728c6e77... record old: [195] 010000b700000000000000b7fefd114b626e7d1b8bb5aff6547934d1c6ef4730... record new: [179] 010000a700000000000000a7fefd114b626e7d1b8bb5aff6547934d1c6ef4730... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd114b626e7d... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd114b626e7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd8bcabb411172c5e388524dd744526e4752f397332b30795cd3e808246304... handshake new: [168] fefd8bcabb411172c5e388524dd744526e4752f397332b30795cd3e808246304... record old: [186] 010000ae00000000000000aefefd8bcabb411172c5e388524dd744526e4752f3... record new: [180] 010000a800000000000000a8fefd8bcabb411172c5e388524dd744526e4752f3... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd8bcabb4111... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd8bcabb4111... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feff9d90a7162cea3a8235f7001d12d24967fc05b147613b3d0a6385c030f80e... handshake new: [106] feff9d90a7162cea3a8235f7001d12d24967fc05b147613b3d0a6385c030f80e... record old: [124] 010000700000000000000070feff9d90a7162cea3a8235f7001d12d24967fc05... record new: [118] 0100006a000000000000006afeff9d90a7162cea3a8235f7001d12d24967fc05... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff9d90a7162c... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff9d90a7162c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefd61da01fbb7948fd77231a0327051b9ee71bc1df12845e7f3c43f46345ee4... handshake new: [168] fefd61da01fbb7948fd77231a0327051b9ee71bc1df12845e7f3c43f46345ee4... record old: [195] 010000b700000000000000b7fefd61da01fbb7948fd77231a0327051b9ee71bc... record new: [180] 010000a800000000000000a8fefd61da01fbb7948fd77231a0327051b9ee71bc... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd61da01fbb7... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd61da01fbb7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd87a071d46a04fff5d0a0e45358a2c0d30aab8b85d34dc7bb069434700281... handshake new: [169] fefd87a071d46a04fff5d0a0e45358a2c0d30aab8b85d34dc7bb069434700281... record old: [186] 010000ae00000000000000aefefd87a071d46a04fff5d0a0e45358a2c0d30aab... record new: [181] 010000a900000000000000a9fefd87a071d46a04fff5d0a0e45358a2c0d30aab... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd87a071d46a... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefd87a071d46a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feffc620c459bfad049ba5cffcc03fef4aac1a92be133252935083f77357405b... handshake new: [107] feffc620c459bfad049ba5cffcc03fef4aac1a92be133252935083f77357405b... record old: [124] 010000700000000000000070feffc620c459bfad049ba5cffcc03fef4aac1a92... record new: [119] 0100006b000000000000006bfeffc620c459bfad049ba5cffcc03fef4aac1a92... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc620c459bf... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffc620c459bf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (4 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (223 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030188a58cbe77a04ce0bd4a2a1fe81b01d8bcae87ce6b904af91a123935cc5c... handshake new: [93] 030188a58cbe77a04ce0bd4a2a1fe81b01d8bcae87ce6b904af91a123935cc5c... record old: [715] 0200005f030188a58cbe77a04ce0bd4a2a1fe81b01d8bcae87ce6b904af91a12... record new: [713] 0200005d030188a58cbe77a04ce0bd4a2a1fe81b01d8bcae87ce6b904af91a12... server: Original packet: [720] 16030102cb0200005f030188a58cbe77a04ce0bd4a2a1fe81b01d8bcae87ce6b... server: Filtered packet: [718] 16030102c90200005d030188a58cbe77a04ce0bd4a2a1fe81b01d8bcae87ce6b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03023f122d8406de843315fc7b6d73b62e2f1d3888ebaef7381379dfd1b31ec7... handshake new: [93] 03023f122d8406de843315fc7b6d73b62e2f1d3888ebaef7381379dfd1b31ec7... record old: [715] 0200005f03023f122d8406de843315fc7b6d73b62e2f1d3888ebaef7381379df... record new: [713] 0200005d03023f122d8406de843315fc7b6d73b62e2f1d3888ebaef7381379df... server: Original packet: [720] 16030202cb0200005f03023f122d8406de843315fc7b6d73b62e2f1d3888ebae... server: Filtered packet: [718] 16030202c90200005d03023f122d8406de843315fc7b6d73b62e2f1d3888ebae... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030335c6a4e620e2028685ad172bd1074ab6b6983f8dcb95373e75f7731fe613... handshake new: [93] 030335c6a4e620e2028685ad172bd1074ab6b6983f8dcb95373e75f7731fe613... record old: [717] 0200005f030335c6a4e620e2028685ad172bd1074ab6b6983f8dcb95373e75f7... record new: [715] 0200005d030335c6a4e620e2028685ad172bd1074ab6b6983f8dcb95373e75f7... server: Original packet: [722] 16030302cd0200005f030335c6a4e620e2028685ad172bd1074ab6b6983f8dcb... server: Filtered packet: [720] 16030302cb0200005d030335c6a4e620e2028685ad172bd1074ab6b6983f8dcb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03014e9cf96aecbdc3529dc0b01b1ed6374e9482a3f63e617c0711d478f8fae0... handshake new: [94] 03014e9cf96aecbdc3529dc0b01b1ed6374e9482a3f63e617c0711d478f8fae0... record old: [715] 0200005f03014e9cf96aecbdc3529dc0b01b1ed6374e9482a3f63e617c0711d4... record new: [714] 0200005e03014e9cf96aecbdc3529dc0b01b1ed6374e9482a3f63e617c0711d4... server: Original packet: [720] 16030102cb0200005f03014e9cf96aecbdc3529dc0b01b1ed6374e9482a3f63e... server: Filtered packet: [719] 16030102ca0200005e03014e9cf96aecbdc3529dc0b01b1ed6374e9482a3f63e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302a7a401ea3dffb64fa90996aab9205dcd8b67e0537d6dcdea2f905e26e0ef... handshake new: [94] 0302a7a401ea3dffb64fa90996aab9205dcd8b67e0537d6dcdea2f905e26e0ef... record old: [715] 0200005f0302a7a401ea3dffb64fa90996aab9205dcd8b67e0537d6dcdea2f90... record new: [714] 0200005e0302a7a401ea3dffb64fa90996aab9205dcd8b67e0537d6dcdea2f90... server: Original packet: [720] 16030202cb0200005f0302a7a401ea3dffb64fa90996aab9205dcd8b67e0537d... server: Filtered packet: [719] 16030202ca0200005e0302a7a401ea3dffb64fa90996aab9205dcd8b67e0537d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303941f96d263632a2dfff93532f7f9d879595f61d90883ecccabf8d8972718... handshake new: [94] 0303941f96d263632a2dfff93532f7f9d879595f61d90883ecccabf8d8972718... record old: [717] 0200005f0303941f96d263632a2dfff93532f7f9d879595f61d90883ecccabf8... record new: [716] 0200005e0303941f96d263632a2dfff93532f7f9d879595f61d90883ecccabf8... server: Original packet: [722] 16030302cd0200005f0303941f96d263632a2dfff93532f7f9d879595f61d908... server: Filtered packet: [721] 16030302cc0200005e0303941f96d263632a2dfff93532f7f9d879595f61d908... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03014776cf08ce5013069a02cffa0969f9de6a5edad3db87247473e0a23ad2e6... handshake new: [96] 03014776cf08ce5013069a02cffa0969f9de6a5edad3db87247473e0a23ad2e6... record old: [715] 0200005f03014776cf08ce5013069a02cffa0969f9de6a5edad3db87247473e0... record new: [716] 0200006003014776cf08ce5013069a02cffa0969f9de6a5edad3db87247473e0... server: Original packet: [720] 16030102cb0200005f03014776cf08ce5013069a02cffa0969f9de6a5edad3db... server: Filtered packet: [721] 16030102cc0200006003014776cf08ce5013069a02cffa0969f9de6a5edad3db... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03028fb0ff4d9113d5acac579c31c66b3a87d8948b43f6492d0f495d6cd577a5... handshake new: [96] 03028fb0ff4d9113d5acac579c31c66b3a87d8948b43f6492d0f495d6cd577a5... record old: [715] 0200005f03028fb0ff4d9113d5acac579c31c66b3a87d8948b43f6492d0f495d... record new: [716] 0200006003028fb0ff4d9113d5acac579c31c66b3a87d8948b43f6492d0f495d... server: Original packet: [720] 16030202cb0200005f03028fb0ff4d9113d5acac579c31c66b3a87d8948b43f6... server: Filtered packet: [721] 16030202cc0200006003028fb0ff4d9113d5acac579c31c66b3a87d8948b43f6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030335f3e6efb118f492bee2ec1c13ed0217cf8e14d148e137a3ae3c2ff9d0cf... handshake new: [96] 030335f3e6efb118f492bee2ec1c13ed0217cf8e14d148e137a3ae3c2ff9d0cf... record old: [717] 0200005f030335f3e6efb118f492bee2ec1c13ed0217cf8e14d148e137a3ae3c... record new: [718] 02000060030335f3e6efb118f492bee2ec1c13ed0217cf8e14d148e137a3ae3c... server: Original packet: [722] 16030302cd0200005f030335f3e6efb118f492bee2ec1c13ed0217cf8e14d148... server: Filtered packet: [723] 16030302ce02000060030335f3e6efb118f492bee2ec1c13ed0217cf8e14d148... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301b63617247c3707db395da27dbd37ef9b3af9f77e731a62dd1bedd48c4ef7... handshake new: [97] 0301b63617247c3707db395da27dbd37ef9b3af9f77e731a62dd1bedd48c4ef7... record old: [715] 0200005f0301b63617247c3707db395da27dbd37ef9b3af9f77e731a62dd1bed... record new: [717] 020000610301b63617247c3707db395da27dbd37ef9b3af9f77e731a62dd1bed... server: Original packet: [720] 16030102cb0200005f0301b63617247c3707db395da27dbd37ef9b3af9f77e73... server: Filtered packet: [722] 16030102cd020000610301b63617247c3707db395da27dbd37ef9b3af9f77e73... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302e1bc93f5279ff8df2aeb6a8c703ee0dac16e2d24a3784424d7860cdb3e3d... handshake new: [97] 0302e1bc93f5279ff8df2aeb6a8c703ee0dac16e2d24a3784424d7860cdb3e3d... record old: [715] 0200005f0302e1bc93f5279ff8df2aeb6a8c703ee0dac16e2d24a3784424d786... record new: [717] 020000610302e1bc93f5279ff8df2aeb6a8c703ee0dac16e2d24a3784424d786... server: Original packet: [720] 16030202cb0200005f0302e1bc93f5279ff8df2aeb6a8c703ee0dac16e2d24a3... server: Filtered packet: [722] 16030202cd020000610302e1bc93f5279ff8df2aeb6a8c703ee0dac16e2d24a3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303aa1080a159c6f3f12dd1955c4c24e20bc79f71c76eff42ab9caa6eb04ba1... handshake new: [97] 0303aa1080a159c6f3f12dd1955c4c24e20bc79f71c76eff42ab9caa6eb04ba1... record old: [717] 0200005f0303aa1080a159c6f3f12dd1955c4c24e20bc79f71c76eff42ab9caa... record new: [719] 020000610303aa1080a159c6f3f12dd1955c4c24e20bc79f71c76eff42ab9caa... server: Original packet: [722] 16030302cd0200005f0303aa1080a159c6f3f12dd1955c4c24e20bc79f71c76e... server: Filtered packet: [724] 16030302cf020000610303aa1080a159c6f3f12dd1955c4c24e20bc79f71c76e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301458cec48ec970e5f545cad9f8ea5d37dee8ab6ad5a8030a19b68d62cf907... handshake new: [96] 0301458cec48ec970e5f545cad9f8ea5d37dee8ab6ad5a8030a19b68d62cf907... record old: [715] 0200005f0301458cec48ec970e5f545cad9f8ea5d37dee8ab6ad5a8030a19b68... record new: [716] 020000600301458cec48ec970e5f545cad9f8ea5d37dee8ab6ad5a8030a19b68... server: Original packet: [720] 16030102cb0200005f0301458cec48ec970e5f545cad9f8ea5d37dee8ab6ad5a... server: Filtered packet: [721] 16030102cc020000600301458cec48ec970e5f545cad9f8ea5d37dee8ab6ad5a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302d49c163321ec6d4677b5a156a7f1e4dcaa6235b6d82890018f35f4b3d5f9... handshake new: [96] 0302d49c163321ec6d4677b5a156a7f1e4dcaa6235b6d82890018f35f4b3d5f9... record old: [715] 0200005f0302d49c163321ec6d4677b5a156a7f1e4dcaa6235b6d82890018f35... record new: [716] 020000600302d49c163321ec6d4677b5a156a7f1e4dcaa6235b6d82890018f35... server: Original packet: [720] 16030202cb0200005f0302d49c163321ec6d4677b5a156a7f1e4dcaa6235b6d8... server: Filtered packet: [721] 16030202cc020000600302d49c163321ec6d4677b5a156a7f1e4dcaa6235b6d8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303361bd17b3a13bdd7a288524927c0dccf77b7209f44cba2f5f5c13e8be532... handshake new: [96] 0303361bd17b3a13bdd7a288524927c0dccf77b7209f44cba2f5f5c13e8be532... record old: [717] 0200005f0303361bd17b3a13bdd7a288524927c0dccf77b7209f44cba2f5f5c1... record new: [718] 020000600303361bd17b3a13bdd7a288524927c0dccf77b7209f44cba2f5f5c1... server: Original packet: [722] 16030302cd0200005f0303361bd17b3a13bdd7a288524927c0dccf77b7209f44... server: Filtered packet: [723] 16030302ce020000600303361bd17b3a13bdd7a288524927c0dccf77b7209f44... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301d8b154115531ed0db7d14e576ad3c02ea74e49067cddd220b4c6a91a1cd2... handshake new: [95] 0301d8b154115531ed0db7d14e576ad3c02ea74e49067cddd220b4c6a91a1cd2... record old: [715] 0200005f0301d8b154115531ed0db7d14e576ad3c02ea74e49067cddd220b4c6... record new: [715] 0200005f0301d8b154115531ed0db7d14e576ad3c02ea74e49067cddd220b4c6... server: Original packet: [720] 16030102cb0200005f0301d8b154115531ed0db7d14e576ad3c02ea74e49067c... server: Filtered packet: [720] 16030102cb0200005f0301d8b154115531ed0db7d14e576ad3c02ea74e49067c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302da99a09b0cf87d786ccac27c3c61b667842f56b0c700bc3be8b603ceedfc... handshake new: [95] 0302da99a09b0cf87d786ccac27c3c61b667842f56b0c700bc3be8b603ceedfc... record old: [715] 0200005f0302da99a09b0cf87d786ccac27c3c61b667842f56b0c700bc3be8b6... record new: [715] 0200005f0302da99a09b0cf87d786ccac27c3c61b667842f56b0c700bc3be8b6... server: Original packet: [720] 16030202cb0200005f0302da99a09b0cf87d786ccac27c3c61b667842f56b0c7... server: Filtered packet: [720] 16030202cb0200005f0302da99a09b0cf87d786ccac27c3c61b667842f56b0c7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030366b3a85b3a812bf6733fc4bb5d12e50dcf3d8edad3bc841a13b590a527cc... handshake new: [95] 030366b3a85b3a812bf6733fc4bb5d12e50dcf3d8edad3bc841a13b590a527cc... record old: [717] 0200005f030366b3a85b3a812bf6733fc4bb5d12e50dcf3d8edad3bc841a13b5... record new: [717] 0200005f030366b3a85b3a812bf6733fc4bb5d12e50dcf3d8edad3bc841a13b5... server: Original packet: [722] 16030302cd0200005f030366b3a85b3a812bf6733fc4bb5d12e50dcf3d8edad3... server: Filtered packet: [722] 16030302cd0200005f030366b3a85b3a812bf6733fc4bb5d12e50dcf3d8edad3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03015fa9c20453701757de84c26fd4eee51eb41d5886e818503a93c99b5c3d79... handshake new: [95] 03015fa9c20453701757de84c26fd4eee51eb41d5886e818503a93c99b5c3d79... record old: [715] 0200005f03015fa9c20453701757de84c26fd4eee51eb41d5886e818503a93c9... record new: [715] 0200005f03015fa9c20453701757de84c26fd4eee51eb41d5886e818503a93c9... server: Original packet: [720] 16030102cb0200005f03015fa9c20453701757de84c26fd4eee51eb41d5886e8... server: Filtered packet: [720] 16030102cb0200005f03015fa9c20453701757de84c26fd4eee51eb41d5886e8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302894351fb62096407f59f1a65abdadd03694600a2a684c40e7950e4bf08db... handshake new: [95] 0302894351fb62096407f59f1a65abdadd03694600a2a684c40e7950e4bf08db... record old: [715] 0200005f0302894351fb62096407f59f1a65abdadd03694600a2a684c40e7950... record new: [715] 0200005f0302894351fb62096407f59f1a65abdadd03694600a2a684c40e7950... server: Original packet: [720] 16030202cb0200005f0302894351fb62096407f59f1a65abdadd03694600a2a6... server: Filtered packet: [720] 16030202cb0200005f0302894351fb62096407f59f1a65abdadd03694600a2a6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303593aab46fc452294d08af9d2ac364d6d464aab93914178db85e5df2c20d0... handshake new: [95] 0303593aab46fc452294d08af9d2ac364d6d464aab93914178db85e5df2c20d0... record old: [717] 0200005f0303593aab46fc452294d08af9d2ac364d6d464aab93914178db85e5... record new: [717] 0200005f0303593aab46fc452294d08af9d2ac364d6d464aab93914178db85e5... server: Original packet: [722] 16030302cd0200005f0303593aab46fc452294d08af9d2ac364d6d464aab9391... server: Filtered packet: [722] 16030302cd0200005f0303593aab46fc452294d08af9d2ac364d6d464aab9391... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0301d3bccc0df1628064400dfba287c3bb2fbea9e16d7de36249643bd9a0a51a... handshake new: [114] 0301d3bccc0df1628064400dfba287c3bb2fbea9e16d7de36249643bd9a0a51a... record old: [119] 010000730301d3bccc0df1628064400dfba287c3bb2fbea9e16d7de36249643b... record new: [118] 010000720301d3bccc0df1628064400dfba287c3bb2fbea9e16d7de36249643b... client: Original packet: [124] 1603010077010000730301d3bccc0df1628064400dfba287c3bb2fbea9e16d7d... client: Filtered packet: [123] 1603010076010000720301d3bccc0df1628064400dfba287c3bb2fbea9e16d7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030200aff37cb224f750c36e4dac735502befb833b4368db865c5cc899cc0cb8... handshake new: [114] 030200aff37cb224f750c36e4dac735502befb833b4368db865c5cc899cc0cb8... record old: [119] 01000073030200aff37cb224f750c36e4dac735502befb833b4368db865c5cc8... record new: [118] 01000072030200aff37cb224f750c36e4dac735502befb833b4368db865c5cc8... client: Original packet: [124] 160301007701000073030200aff37cb224f750c36e4dac735502befb833b4368... client: Filtered packet: [123] 160301007601000072030200aff37cb224f750c36e4dac735502befb833b4368... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303926a2273d93a947e558dcb07778d05926b95d35c47e871f32bae0fd7bc83... handshake new: [176] 0303926a2273d93a947e558dcb07778d05926b95d35c47e871f32bae0fd7bc83... record old: [181] 010000b10303926a2273d93a947e558dcb07778d05926b95d35c47e871f32bae... record new: [180] 010000b00303926a2273d93a947e558dcb07778d05926b95d35c47e871f32bae... client: Original packet: [186] 16030100b5010000b10303926a2273d93a947e558dcb07778d05926b95d35c47... client: Filtered packet: [185] 16030100b4010000b00303926a2273d93a947e558dcb07778d05926b95d35c47... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0301e9ce9b3e6914bf4c3cb77adebc97484e0de84f1924c3db277cfe961cb777... handshake new: [116] 0301e9ce9b3e6914bf4c3cb77adebc97484e0de84f1924c3db277cfe961cb777... record old: [119] 010000730301e9ce9b3e6914bf4c3cb77adebc97484e0de84f1924c3db277cfe... record new: [120] 010000740301e9ce9b3e6914bf4c3cb77adebc97484e0de84f1924c3db277cfe... client: Original packet: [124] 1603010077010000730301e9ce9b3e6914bf4c3cb77adebc97484e0de84f1924... client: Filtered packet: [125] 1603010078010000740301e9ce9b3e6914bf4c3cb77adebc97484e0de84f1924... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302ca3cf34e69bde742c303e861f21976289a1c225ead5f349cbfa5f2ea0f0d... handshake new: [116] 0302ca3cf34e69bde742c303e861f21976289a1c225ead5f349cbfa5f2ea0f0d... record old: [119] 010000730302ca3cf34e69bde742c303e861f21976289a1c225ead5f349cbfa5... record new: [120] 010000740302ca3cf34e69bde742c303e861f21976289a1c225ead5f349cbfa5... client: Original packet: [124] 1603010077010000730302ca3cf34e69bde742c303e861f21976289a1c225ead... client: Filtered packet: [125] 1603010078010000740302ca3cf34e69bde742c303e861f21976289a1c225ead... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 030360d7f67297575aeecb63339ce630e13950033089395c166f5d55dc8cdf95... handshake new: [178] 030360d7f67297575aeecb63339ce630e13950033089395c166f5d55dc8cdf95... record old: [181] 010000b1030360d7f67297575aeecb63339ce630e13950033089395c166f5d55... record new: [182] 010000b2030360d7f67297575aeecb63339ce630e13950033089395c166f5d55... client: Original packet: [186] 16030100b5010000b1030360d7f67297575aeecb63339ce630e1395003308939... client: Filtered packet: [187] 16030100b6010000b2030360d7f67297575aeecb63339ce630e1395003308939... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301e110ed6d0246bcbfa5018dc6da6ae5ed7a01af08583e6649436ca8c2b40a... handshake new: [116] 0301e110ed6d0246bcbfa5018dc6da6ae5ed7a01af08583e6649436ca8c2b40a... record old: [119] 010000730301e110ed6d0246bcbfa5018dc6da6ae5ed7a01af08583e6649436c... record new: [120] 010000740301e110ed6d0246bcbfa5018dc6da6ae5ed7a01af08583e6649436c... client: Original packet: [124] 1603010077010000730301e110ed6d0246bcbfa5018dc6da6ae5ed7a01af0858... client: Filtered packet: [125] 1603010078010000740301e110ed6d0246bcbfa5018dc6da6ae5ed7a01af0858... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302994594923deed811246148812c5722f4f842bb8d7d599f74acc4f52b333f... handshake new: [116] 0302994594923deed811246148812c5722f4f842bb8d7d599f74acc4f52b333f... record old: [119] 010000730302994594923deed811246148812c5722f4f842bb8d7d599f74acc4... record new: [120] 010000740302994594923deed811246148812c5722f4f842bb8d7d599f74acc4... client: Original packet: [124] 1603010077010000730302994594923deed811246148812c5722f4f842bb8d7d... client: Filtered packet: [125] 1603010078010000740302994594923deed811246148812c5722f4f842bb8d7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303cd21cfc9df377f167fde087d631e40b0aeb6b603d0ab965c64be79fc0520... handshake new: [178] 0303cd21cfc9df377f167fde087d631e40b0aeb6b603d0ab965c64be79fc0520... record old: [181] 010000b10303cd21cfc9df377f167fde087d631e40b0aeb6b603d0ab965c64be... record new: [182] 010000b20303cd21cfc9df377f167fde087d631e40b0aeb6b603d0ab965c64be... client: Original packet: [186] 16030100b5010000b10303cd21cfc9df377f167fde087d631e40b0aeb6b603d0... client: Filtered packet: [187] 16030100b6010000b20303cd21cfc9df377f167fde087d631e40b0aeb6b603d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0301f442c26ad2d437bfd3c7d482519ccbaa3d6fe7fb49568b17a15dd3e80153... handshake new: [115] 0301f442c26ad2d437bfd3c7d482519ccbaa3d6fe7fb49568b17a15dd3e80153... record old: [119] 010000730301f442c26ad2d437bfd3c7d482519ccbaa3d6fe7fb49568b17a15d... record new: [119] 010000730301f442c26ad2d437bfd3c7d482519ccbaa3d6fe7fb49568b17a15d... client: Original packet: [124] 1603010077010000730301f442c26ad2d437bfd3c7d482519ccbaa3d6fe7fb49... client: Filtered packet: [124] 1603010077010000730301f442c26ad2d437bfd3c7d482519ccbaa3d6fe7fb49... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0302f89344666236035e0b3ead2ea4d40cb594ffb8191624710ec4ff8e3b7806... handshake new: [115] 0302f89344666236035e0b3ead2ea4d40cb594ffb8191624710ec4ff8e3b7806... record old: [119] 010000730302f89344666236035e0b3ead2ea4d40cb594ffb8191624710ec4ff... record new: [119] 010000730302f89344666236035e0b3ead2ea4d40cb594ffb8191624710ec4ff... client: Original packet: [124] 1603010077010000730302f89344666236035e0b3ead2ea4d40cb594ffb81916... client: Filtered packet: [124] 1603010077010000730302f89344666236035e0b3ead2ea4d40cb594ffb81916... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303abf8a27c3fe687ae52600e83ecfa93c8ef20a747e6a7e0dc44aca5388140... handshake new: [177] 0303abf8a27c3fe687ae52600e83ecfa93c8ef20a747e6a7e0dc44aca5388140... record old: [181] 010000b10303abf8a27c3fe687ae52600e83ecfa93c8ef20a747e6a7e0dc44ac... record new: [181] 010000b10303abf8a27c3fe687ae52600e83ecfa93c8ef20a747e6a7e0dc44ac... client: Original packet: [186] 16030100b5010000b10303abf8a27c3fe687ae52600e83ecfa93c8ef20a747e6... client: Filtered packet: [186] 16030100b5010000b10303abf8a27c3fe687ae52600e83ecfa93c8ef20a747e6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030184beae47a6dd9fcb4488b11805108f455652278172c16e96d48a0eace7a4... handshake new: [116] 030184beae47a6dd9fcb4488b11805108f455652278172c16e96d48a0eace7a4... record old: [119] 01000073030184beae47a6dd9fcb4488b11805108f455652278172c16e96d48a... record new: [120] 01000074030184beae47a6dd9fcb4488b11805108f455652278172c16e96d48a... client: Original packet: [124] 160301007701000073030184beae47a6dd9fcb4488b11805108f455652278172... client: Filtered packet: [125] 160301007801000074030184beae47a6dd9fcb4488b11805108f455652278172... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03023374cc7347c6387b0453d30762b551da8b07620a0188b21b60ad5d8fadb9... handshake new: [116] 03023374cc7347c6387b0453d30762b551da8b07620a0188b21b60ad5d8fadb9... record old: [119] 0100007303023374cc7347c6387b0453d30762b551da8b07620a0188b21b60ad... record new: [120] 0100007403023374cc7347c6387b0453d30762b551da8b07620a0188b21b60ad... client: Original packet: [124] 16030100770100007303023374cc7347c6387b0453d30762b551da8b07620a01... client: Filtered packet: [125] 16030100780100007403023374cc7347c6387b0453d30762b551da8b07620a01... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303bd1ad8c090f1689f7d51a43e76a58308122406427cb470305d06512904e8... handshake new: [178] 0303bd1ad8c090f1689f7d51a43e76a58308122406427cb470305d06512904e8... record old: [181] 010000b10303bd1ad8c090f1689f7d51a43e76a58308122406427cb470305d06... record new: [182] 010000b20303bd1ad8c090f1689f7d51a43e76a58308122406427cb470305d06... client: Original packet: [186] 16030100b5010000b10303bd1ad8c090f1689f7d51a43e76a58308122406427c... client: Filtered packet: [187] 16030100b6010000b20303bd1ad8c090f1689f7d51a43e76a58308122406427c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 030177bbe6857a5edd2ce33ce9c17a3ec33c35138486d51d07256989b2bb7b7e... handshake new: [114] 030177bbe6857a5edd2ce33ce9c17a3ec33c35138486d51d07256989b2bb7b7e... record old: [119] 01000073030177bbe6857a5edd2ce33ce9c17a3ec33c35138486d51d07256989... record new: [118] 01000072030177bbe6857a5edd2ce33ce9c17a3ec33c35138486d51d07256989... client: Original packet: [124] 160301007701000073030177bbe6857a5edd2ce33ce9c17a3ec33c35138486d5... client: Filtered packet: [123] 160301007601000072030177bbe6857a5edd2ce33ce9c17a3ec33c35138486d5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03026e749fb0b189ec27fb0abc7f92017c442243ba1a96bf9fc40b9ebf89daf2... handshake new: [114] 03026e749fb0b189ec27fb0abc7f92017c442243ba1a96bf9fc40b9ebf89daf2... record old: [119] 0100007303026e749fb0b189ec27fb0abc7f92017c442243ba1a96bf9fc40b9e... record new: [118] 0100007203026e749fb0b189ec27fb0abc7f92017c442243ba1a96bf9fc40b9e... client: Original packet: [124] 16030100770100007303026e749fb0b189ec27fb0abc7f92017c442243ba1a96... client: Filtered packet: [123] 16030100760100007203026e749fb0b189ec27fb0abc7f92017c442243ba1a96... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303b306fbd6618f19edcb0b2a919a9fd39f9c2e3cf89eadb953639463e1bbe9... handshake new: [176] 0303b306fbd6618f19edcb0b2a919a9fd39f9c2e3cf89eadb953639463e1bbe9... record old: [181] 010000b10303b306fbd6618f19edcb0b2a919a9fd39f9c2e3cf89eadb9536394... record new: [180] 010000b00303b306fbd6618f19edcb0b2a919a9fd39f9c2e3cf89eadb9536394... client: Original packet: [186] 16030100b5010000b10303b306fbd6618f19edcb0b2a919a9fd39f9c2e3cf89e... client: Filtered packet: [185] 16030100b4010000b00303b306fbd6618f19edcb0b2a919a9fd39f9c2e3cf89e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (3 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (162 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030299901e367efe91bc84db4c24a6458f28a1cd0b19c41f00367ee0c12b2514... handshake new: [93] 030299901e367efe91bc84db4c24a6458f28a1cd0b19c41f00367ee0c12b2514... record old: [715] 0200005f030299901e367efe91bc84db4c24a6458f28a1cd0b19c41f00367ee0... record new: [713] 0200005d030299901e367efe91bc84db4c24a6458f28a1cd0b19c41f00367ee0... server: Original packet: [720] 16030202cb0200005f030299901e367efe91bc84db4c24a6458f28a1cd0b19c4... server: Filtered packet: [718] 16030202c90200005d030299901e367efe91bc84db4c24a6458f28a1cd0b19c4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303e9b2c6fecf1eccdf8280c2be59522537c159b34ad1f2a2cc8f227562ddbe... handshake new: [93] 0303e9b2c6fecf1eccdf8280c2be59522537c159b34ad1f2a2cc8f227562ddbe... record old: [717] 0200005f0303e9b2c6fecf1eccdf8280c2be59522537c159b34ad1f2a2cc8f22... record new: [715] 0200005d0303e9b2c6fecf1eccdf8280c2be59522537c159b34ad1f2a2cc8f22... server: Original packet: [722] 16030302cd0200005f0303e9b2c6fecf1eccdf8280c2be59522537c159b34ad1... server: Filtered packet: [720] 16030302cb0200005d0303e9b2c6fecf1eccdf8280c2be59522537c159b34ad1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff1452354c0070f303ce068a27789886ad00cdb4ac8db483ec6d0c19476328... handshake new: [93] feff1452354c0070f303ce068a27789886ad00cdb4ac8db483ec6d0c19476328... record old: [107] 0200005f000000000000005ffeff1452354c0070f303ce068a27789886ad00cd... record new: [105] 0200005d000000000000005dfeff1452354c0070f303ce068a27789886ad00cd... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff1452354c00... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff1452354c00... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd74f2e4edcbda64d28dc724d65e8461bbe6ac3271c4f816f23fe414d59b9d... handshake new: [93] fefd74f2e4edcbda64d28dc724d65e8461bbe6ac3271c4f816f23fe414d59b9d... record old: [107] 0200005f000000000000005ffefd74f2e4edcbda64d28dc724d65e8461bbe6ac... record new: [105] 0200005d000000000000005dfefd74f2e4edcbda64d28dc724d65e8461bbe6ac... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd74f2e4edcb... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd74f2e4edcb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302caa3ee9ce9d37aad75f87031290e4273c925ad0dfca6be053f36d4eb5089... handshake new: [94] 0302caa3ee9ce9d37aad75f87031290e4273c925ad0dfca6be053f36d4eb5089... record old: [715] 0200005f0302caa3ee9ce9d37aad75f87031290e4273c925ad0dfca6be053f36... record new: [714] 0200005e0302caa3ee9ce9d37aad75f87031290e4273c925ad0dfca6be053f36... server: Original packet: [720] 16030202cb0200005f0302caa3ee9ce9d37aad75f87031290e4273c925ad0dfc... server: Filtered packet: [719] 16030202ca0200005e0302caa3ee9ce9d37aad75f87031290e4273c925ad0dfc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03038d016699825e523a1483a96b5841eb1dd96db83d4d946c897e6ca6df24fb... handshake new: [94] 03038d016699825e523a1483a96b5841eb1dd96db83d4d946c897e6ca6df24fb... record old: [717] 0200005f03038d016699825e523a1483a96b5841eb1dd96db83d4d946c897e6c... record new: [716] 0200005e03038d016699825e523a1483a96b5841eb1dd96db83d4d946c897e6c... server: Original packet: [722] 16030302cd0200005f03038d016699825e523a1483a96b5841eb1dd96db83d4d... server: Filtered packet: [721] 16030302cc0200005e03038d016699825e523a1483a96b5841eb1dd96db83d4d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feff49c8cce0fe2ae9ee5b93a43181030452e228c203908978d4ed706a5fa4de... handshake new: [94] feff49c8cce0fe2ae9ee5b93a43181030452e228c203908978d4ed706a5fa4de... record old: [107] 0200005f000000000000005ffeff49c8cce0fe2ae9ee5b93a43181030452e228... record new: [106] 0200005e000000000000005efeff49c8cce0fe2ae9ee5b93a43181030452e228... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff49c8cce0fe... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff49c8cce0fe... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefd00068af7806e05b34ef28a817ba1f4fd60e348ff7d79d5c87a1d957a9baf... handshake new: [94] fefd00068af7806e05b34ef28a817ba1f4fd60e348ff7d79d5c87a1d957a9baf... record old: [107] 0200005f000000000000005ffefd00068af7806e05b34ef28a817ba1f4fd60e3... record new: [106] 0200005e000000000000005efefd00068af7806e05b34ef28a817ba1f4fd60e3... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd00068af780... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd00068af780... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03029689b4d4e1d40d437bdc1933594041353f59b9fdaafaaeaa6619e14f9f64... handshake new: [96] 03029689b4d4e1d40d437bdc1933594041353f59b9fdaafaaeaa6619e14f9f64... record old: [715] 0200005f03029689b4d4e1d40d437bdc1933594041353f59b9fdaafaaeaa6619... record new: [716] 0200006003029689b4d4e1d40d437bdc1933594041353f59b9fdaafaaeaa6619... server: Original packet: [720] 16030202cb0200005f03029689b4d4e1d40d437bdc1933594041353f59b9fdaa... server: Filtered packet: [721] 16030202cc0200006003029689b4d4e1d40d437bdc1933594041353f59b9fdaa... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03035cc271f3897a587d59fc253c6ced2c0453f9dad1f72af6b336bf78204826... handshake new: [96] 03035cc271f3897a587d59fc253c6ced2c0453f9dad1f72af6b336bf78204826... record old: [717] 0200005f03035cc271f3897a587d59fc253c6ced2c0453f9dad1f72af6b336bf... record new: [718] 0200006003035cc271f3897a587d59fc253c6ced2c0453f9dad1f72af6b336bf... server: Original packet: [722] 16030302cd0200005f03035cc271f3897a587d59fc253c6ced2c0453f9dad1f7... server: Filtered packet: [723] 16030302ce0200006003035cc271f3897a587d59fc253c6ced2c0453f9dad1f7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feff725938499ea03e16e9925e36a5a665b82da3c3c3d64a4a9252b55080789c... handshake new: [96] feff725938499ea03e16e9925e36a5a665b82da3c3c3d64a4a9252b55080789c... record old: [107] 0200005f000000000000005ffeff725938499ea03e16e9925e36a5a665b82da3... record new: [108] 020000600000000000000060feff725938499ea03e16e9925e36a5a665b82da3... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff725938499e... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff725938499e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefdd4eec94febdd77202b851ea5dfeeeb22b443b29ab3ffc804b579188d3dda... handshake new: [96] fefdd4eec94febdd77202b851ea5dfeeeb22b443b29ab3ffc804b579188d3dda... record old: [107] 0200005f000000000000005ffefdd4eec94febdd77202b851ea5dfeeeb22b443... record new: [108] 020000600000000000000060fefdd4eec94febdd77202b851ea5dfeeeb22b443... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdd4eec94feb... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdd4eec94feb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 030227e70cb48297dca0a20f2c1e6997e7cb0f37dba44ab56951b5ff0a460aa8... handshake new: [97] 030227e70cb48297dca0a20f2c1e6997e7cb0f37dba44ab56951b5ff0a460aa8... record old: [715] 0200005f030227e70cb48297dca0a20f2c1e6997e7cb0f37dba44ab56951b5ff... record new: [717] 02000061030227e70cb48297dca0a20f2c1e6997e7cb0f37dba44ab56951b5ff... server: Original packet: [720] 16030202cb0200005f030227e70cb48297dca0a20f2c1e6997e7cb0f37dba44a... server: Filtered packet: [722] 16030202cd02000061030227e70cb48297dca0a20f2c1e6997e7cb0f37dba44a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303ba9434a5e8d2ace8da5c62b95efae8eceea24fcaa83e1c5dc582d2d174c9... handshake new: [97] 0303ba9434a5e8d2ace8da5c62b95efae8eceea24fcaa83e1c5dc582d2d174c9... record old: [717] 0200005f0303ba9434a5e8d2ace8da5c62b95efae8eceea24fcaa83e1c5dc582... record new: [719] 020000610303ba9434a5e8d2ace8da5c62b95efae8eceea24fcaa83e1c5dc582... server: Original packet: [722] 16030302cd0200005f0303ba9434a5e8d2ace8da5c62b95efae8eceea24fcaa8... server: Filtered packet: [724] 16030302cf020000610303ba9434a5e8d2ace8da5c62b95efae8eceea24fcaa8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff44b801bd53805de5056bc6554800ceede81c8ccb61ac22912759ac84d95b... handshake new: [97] feff44b801bd53805de5056bc6554800ceede81c8ccb61ac22912759ac84d95b... record old: [107] 0200005f000000000000005ffeff44b801bd53805de5056bc6554800ceede81c... record new: [109] 020000610000000000000061feff44b801bd53805de5056bc6554800ceede81c... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff44b801bd53... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff44b801bd53... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd905b631e66be1168fef02006c34ee27b89c6f3352be6f21aed02c7802555... handshake new: [97] fefd905b631e66be1168fef02006c34ee27b89c6f3352be6f21aed02c7802555... record old: [107] 0200005f000000000000005ffefd905b631e66be1168fef02006c34ee27b89c6... record new: [109] 020000610000000000000061fefd905b631e66be1168fef02006c34ee27b89c6... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd905b631e66... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd905b631e66... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302a4858f0463aef66014e3c6964f8713673760522d9d83e84452018918b0ca... handshake new: [96] 0302a4858f0463aef66014e3c6964f8713673760522d9d83e84452018918b0ca... record old: [715] 0200005f0302a4858f0463aef66014e3c6964f8713673760522d9d83e8445201... record new: [716] 020000600302a4858f0463aef66014e3c6964f8713673760522d9d83e8445201... server: Original packet: [720] 16030202cb0200005f0302a4858f0463aef66014e3c6964f8713673760522d9d... server: Filtered packet: [721] 16030202cc020000600302a4858f0463aef66014e3c6964f8713673760522d9d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030310e1b9804c3d59420b85a87c10ac2eb3019a30bba62d7648c0a143103550... handshake new: [96] 030310e1b9804c3d59420b85a87c10ac2eb3019a30bba62d7648c0a143103550... record old: [717] 0200005f030310e1b9804c3d59420b85a87c10ac2eb3019a30bba62d7648c0a1... record new: [718] 02000060030310e1b9804c3d59420b85a87c10ac2eb3019a30bba62d7648c0a1... server: Original packet: [722] 16030302cd0200005f030310e1b9804c3d59420b85a87c10ac2eb3019a30bba6... server: Filtered packet: [723] 16030302ce02000060030310e1b9804c3d59420b85a87c10ac2eb3019a30bba6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff5a5c104f98ce13374a18afba89e8f97b7404871af6adcb0d7f5118ee1a43... handshake new: [96] feff5a5c104f98ce13374a18afba89e8f97b7404871af6adcb0d7f5118ee1a43... record old: [107] 0200005f000000000000005ffeff5a5c104f98ce13374a18afba89e8f97b7404... record new: [108] 020000600000000000000060feff5a5c104f98ce13374a18afba89e8f97b7404... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff5a5c104f98... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff5a5c104f98... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefd244e924ec148c42b3e4443ac0de90581e3750ac10a5a5a1395ed54687415... handshake new: [96] fefd244e924ec148c42b3e4443ac0de90581e3750ac10a5a5a1395ed54687415... record old: [107] 0200005f000000000000005ffefd244e924ec148c42b3e4443ac0de90581e375... record new: [108] 020000600000000000000060fefd244e924ec148c42b3e4443ac0de90581e375... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd244e924ec1... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd244e924ec1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03029dd109abbb5458f016a592a5ae9779823581c7cb0431e63f40f0e4e91bd7... handshake new: [95] 03029dd109abbb5458f016a592a5ae9779823581c7cb0431e63f40f0e4e91bd7... record old: [715] 0200005f03029dd109abbb5458f016a592a5ae9779823581c7cb0431e63f40f0... record new: [715] 0200005f03029dd109abbb5458f016a592a5ae9779823581c7cb0431e63f40f0... server: Original packet: [720] 16030202cb0200005f03029dd109abbb5458f016a592a5ae9779823581c7cb04... server: Filtered packet: [720] 16030202cb0200005f03029dd109abbb5458f016a592a5ae9779823581c7cb04... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303ef9c6b46dff754076511432f59c4aa214f2a0dc0f5b52f96185869b387cf... handshake new: [95] 0303ef9c6b46dff754076511432f59c4aa214f2a0dc0f5b52f96185869b387cf... record old: [717] 0200005f0303ef9c6b46dff754076511432f59c4aa214f2a0dc0f5b52f961858... record new: [717] 0200005f0303ef9c6b46dff754076511432f59c4aa214f2a0dc0f5b52f961858... server: Original packet: [722] 16030302cd0200005f0303ef9c6b46dff754076511432f59c4aa214f2a0dc0f5... server: Filtered packet: [722] 16030302cd0200005f0303ef9c6b46dff754076511432f59c4aa214f2a0dc0f5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff9c7650e0eff6e83e9303bd3b69dd2ccdad4e8943c3beef21510c8f3c2c59... handshake new: [95] feff9c7650e0eff6e83e9303bd3b69dd2ccdad4e8943c3beef21510c8f3c2c59... record old: [107] 0200005f000000000000005ffeff9c7650e0eff6e83e9303bd3b69dd2ccdad4e... record new: [107] 0200005f000000000000005ffeff9c7650e0eff6e83e9303bd3b69dd2ccdad4e... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff9c7650e0ef... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff9c7650e0ef... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd81148ad18ceced331f2d6ba7b1c023276a7cf5f10f19c678870cf31618f2... handshake new: [95] fefd81148ad18ceced331f2d6ba7b1c023276a7cf5f10f19c678870cf31618f2... record old: [107] 0200005f000000000000005ffefd81148ad18ceced331f2d6ba7b1c023276a7c... record new: [107] 0200005f000000000000005ffefd81148ad18ceced331f2d6ba7b1c023276a7c... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd81148ad18c... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd81148ad18c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302c5f2668760b91fb3578b469c6511db02a1c1cc989d1fbe81e6c3458037b3... handshake new: [95] 0302c5f2668760b91fb3578b469c6511db02a1c1cc989d1fbe81e6c3458037b3... record old: [715] 0200005f0302c5f2668760b91fb3578b469c6511db02a1c1cc989d1fbe81e6c3... record new: [715] 0200005f0302c5f2668760b91fb3578b469c6511db02a1c1cc989d1fbe81e6c3... server: Original packet: [720] 16030202cb0200005f0302c5f2668760b91fb3578b469c6511db02a1c1cc989d... server: Filtered packet: [720] 16030202cb0200005f0302c5f2668760b91fb3578b469c6511db02a1c1cc989d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303af055d56bbdcd40b4e4d6cf81cbc3e39d852b16679b189844908efc249be... handshake new: [95] 0303af055d56bbdcd40b4e4d6cf81cbc3e39d852b16679b189844908efc249be... record old: [717] 0200005f0303af055d56bbdcd40b4e4d6cf81cbc3e39d852b16679b189844908... record new: [717] 0200005f0303af055d56bbdcd40b4e4d6cf81cbc3e39d852b16679b189844908... server: Original packet: [722] 16030302cd0200005f0303af055d56bbdcd40b4e4d6cf81cbc3e39d852b16679... server: Filtered packet: [722] 16030302cd0200005f0303af055d56bbdcd40b4e4d6cf81cbc3e39d852b16679... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff538244fe8f25e5073c4f705818c7262aa02a505abd16eba81cec0d84135b... handshake new: [95] feff538244fe8f25e5073c4f705818c7262aa02a505abd16eba81cec0d84135b... record old: [107] 0200005f000000000000005ffeff538244fe8f25e5073c4f705818c7262aa02a... record new: [107] 0200005f000000000000005ffeff538244fe8f25e5073c4f705818c7262aa02a... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff538244fe8f... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff538244fe8f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefdf7e41cf0c58715a33cff131e62b3bce0590d22889a92e72e6bf84eb085e7... handshake new: [95] fefdf7e41cf0c58715a33cff131e62b3bce0590d22889a92e72e6bf84eb085e7... record old: [107] 0200005f000000000000005ffefdf7e41cf0c58715a33cff131e62b3bce0590d... record new: [107] 0200005f000000000000005ffefdf7e41cf0c58715a33cff131e62b3bce0590d... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdf7e41cf0c5... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdf7e41cf0c5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03023696e9736dd9f2fd6d76df98757a0fdc1f71938e8c2b81b2a5ad654fd24d... handshake new: [114] 03023696e9736dd9f2fd6d76df98757a0fdc1f71938e8c2b81b2a5ad654fd24d... record old: [119] 0100007303023696e9736dd9f2fd6d76df98757a0fdc1f71938e8c2b81b2a5ad... record new: [118] 0100007203023696e9736dd9f2fd6d76df98757a0fdc1f71938e8c2b81b2a5ad... client: Original packet: [124] 16030100770100007303023696e9736dd9f2fd6d76df98757a0fdc1f71938e8c... client: Filtered packet: [123] 16030100760100007203023696e9736dd9f2fd6d76df98757a0fdc1f71938e8c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03031e2da6fec8ddd17ac0f580d9fbd74a4a283bf327a136c4e9518af824e0af... handshake new: [176] 03031e2da6fec8ddd17ac0f580d9fbd74a4a283bf327a136c4e9518af824e0af... record old: [181] 010000b103031e2da6fec8ddd17ac0f580d9fbd74a4a283bf327a136c4e9518a... record new: [180] 010000b003031e2da6fec8ddd17ac0f580d9fbd74a4a283bf327a136c4e9518a... client: Original packet: [186] 16030100b5010000b103031e2da6fec8ddd17ac0f580d9fbd74a4a283bf327a1... client: Filtered packet: [185] 16030100b4010000b003031e2da6fec8ddd17ac0f580d9fbd74a4a283bf327a1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feffa52ed9a4cccdf7dbf36c434d058cd74e0458a7271006f59d63e8c3a723c3... handshake new: [111] feffa52ed9a4cccdf7dbf36c434d058cd74e0458a7271006f59d63e8c3a723c3... record old: [124] 010000700000000000000070feffa52ed9a4cccdf7dbf36c434d058cd74e0458... record new: [123] 0100006f000000000000006ffeffa52ed9a4cccdf7dbf36c434d058cd74e0458... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa52ed9a4cc... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffa52ed9a4cc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd9b7962d8031031e2f1ab29e6c8038c5f5abda0dfd63b1896b63e0aff8142... handshake new: [173] fefd9b7962d8031031e2f1ab29e6c8038c5f5abda0dfd63b1896b63e0aff8142... record old: [186] 010000ae00000000000000aefefd9b7962d8031031e2f1ab29e6c8038c5f5abd... record new: [185] 010000ad00000000000000adfefd9b7962d8031031e2f1ab29e6c8038c5f5abd... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd9b7962d803... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd9b7962d803... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03029a83a8ddd6fcbe585ac03763338a77b769babf81d535b4bfd1dfc59b0f43... handshake new: [116] 03029a83a8ddd6fcbe585ac03763338a77b769babf81d535b4bfd1dfc59b0f43... record old: [119] 0100007303029a83a8ddd6fcbe585ac03763338a77b769babf81d535b4bfd1df... record new: [120] 0100007403029a83a8ddd6fcbe585ac03763338a77b769babf81d535b4bfd1df... client: Original packet: [124] 16030100770100007303029a83a8ddd6fcbe585ac03763338a77b769babf81d5... client: Filtered packet: [125] 16030100780100007403029a83a8ddd6fcbe585ac03763338a77b769babf81d5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303d592a6ff06e93cf11358f31b711770ce8d72545e625f0cf870b1f6b26e78... handshake new: [178] 0303d592a6ff06e93cf11358f31b711770ce8d72545e625f0cf870b1f6b26e78... record old: [181] 010000b10303d592a6ff06e93cf11358f31b711770ce8d72545e625f0cf870b1... record new: [182] 010000b20303d592a6ff06e93cf11358f31b711770ce8d72545e625f0cf870b1... client: Original packet: [186] 16030100b5010000b10303d592a6ff06e93cf11358f31b711770ce8d72545e62... client: Filtered packet: [187] 16030100b6010000b20303d592a6ff06e93cf11358f31b711770ce8d72545e62... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feff0b40f82d4adb8aa6142d374ee1b9c329668514ed40ba41e9c66c714feff0... handshake new: [113] feff0b40f82d4adb8aa6142d374ee1b9c329668514ed40ba41e9c66c714feff0... record old: [124] 010000700000000000000070feff0b40f82d4adb8aa6142d374ee1b9c3296685... record new: [125] 010000710000000000000071feff0b40f82d4adb8aa6142d374ee1b9c3296685... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0b40f82d4a... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff0b40f82d4a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefda72f496e841164b7047bf51895651d09ac4323bd264b72a0b76b61c50d42... handshake new: [175] fefda72f496e841164b7047bf51895651d09ac4323bd264b72a0b76b61c50d42... record old: [186] 010000ae00000000000000aefefda72f496e841164b7047bf51895651d09ac43... record new: [187] 010000af00000000000000affefda72f496e841164b7047bf51895651d09ac43... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda72f496e84... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefda72f496e84... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 03020f0ab814129ec5a5c642a0ad39e03c1414129ec3ee05522e9ca9d03b26a6... handshake new: [116] 03020f0ab814129ec5a5c642a0ad39e03c1414129ec3ee05522e9ca9d03b26a6... record old: [119] 0100007303020f0ab814129ec5a5c642a0ad39e03c1414129ec3ee05522e9ca9... record new: [120] 0100007403020f0ab814129ec5a5c642a0ad39e03c1414129ec3ee05522e9ca9... client: Original packet: [124] 16030100770100007303020f0ab814129ec5a5c642a0ad39e03c1414129ec3ee... client: Filtered packet: [125] 16030100780100007403020f0ab814129ec5a5c642a0ad39e03c1414129ec3ee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 030376cb5bfadcc68ad514494e1934b1f7bfc9734b099de53998d0d2b3242503... handshake new: [178] 030376cb5bfadcc68ad514494e1934b1f7bfc9734b099de53998d0d2b3242503... record old: [181] 010000b1030376cb5bfadcc68ad514494e1934b1f7bfc9734b099de53998d0d2... record new: [182] 010000b2030376cb5bfadcc68ad514494e1934b1f7bfc9734b099de53998d0d2... client: Original packet: [186] 16030100b5010000b1030376cb5bfadcc68ad514494e1934b1f7bfc9734b099d... client: Filtered packet: [187] 16030100b6010000b2030376cb5bfadcc68ad514494e1934b1f7bfc9734b099d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feffa80f9417eb62c4d5d0f16b8821d6197fe665be107411134415accb68b88a... handshake new: [113] feffa80f9417eb62c4d5d0f16b8821d6197fe665be107411134415accb68b88a... record old: [124] 010000700000000000000070feffa80f9417eb62c4d5d0f16b8821d6197fe665... record new: [125] 010000710000000000000071feffa80f9417eb62c4d5d0f16b8821d6197fe665... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa80f9417eb... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffa80f9417eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd12463af766808441c183633866999bb773adef3855e8f8c3ef01b2c5a57d... handshake new: [175] fefd12463af766808441c183633866999bb773adef3855e8f8c3ef01b2c5a57d... record old: [186] 010000ae00000000000000aefefd12463af766808441c183633866999bb773ad... record new: [187] 010000af00000000000000affefd12463af766808441c183633866999bb773ad... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd12463af766... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd12463af766... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030276292049088fb6ff9f72506463c717a31d5d0d4e62b18af3db7d738ed14a... handshake new: [115] 030276292049088fb6ff9f72506463c717a31d5d0d4e62b18af3db7d738ed14a... record old: [119] 01000073030276292049088fb6ff9f72506463c717a31d5d0d4e62b18af3db7d... record new: [119] 01000073030276292049088fb6ff9f72506463c717a31d5d0d4e62b18af3db7d... client: Original packet: [124] 160301007701000073030276292049088fb6ff9f72506463c717a31d5d0d4e62... client: Filtered packet: [124] 160301007701000073030276292049088fb6ff9f72506463c717a31d5d0d4e62... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303634f588f070a07cbf649abe36b3a941f352a3d84c3a0a2270d59efbf1caf... handshake new: [177] 0303634f588f070a07cbf649abe36b3a941f352a3d84c3a0a2270d59efbf1caf... record old: [181] 010000b10303634f588f070a07cbf649abe36b3a941f352a3d84c3a0a2270d59... record new: [181] 010000b10303634f588f070a07cbf649abe36b3a941f352a3d84c3a0a2270d59... client: Original packet: [186] 16030100b5010000b10303634f588f070a07cbf649abe36b3a941f352a3d84c3... client: Filtered packet: [186] 16030100b5010000b10303634f588f070a07cbf649abe36b3a941f352a3d84c3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff1c9dfed41155b780a4f6359bb42c0b1e6dcfc6e91d7106707b3f1ef13d53... handshake new: [112] feff1c9dfed41155b780a4f6359bb42c0b1e6dcfc6e91d7106707b3f1ef13d53... record old: [124] 010000700000000000000070feff1c9dfed41155b780a4f6359bb42c0b1e6dcf... record new: [124] 010000700000000000000070feff1c9dfed41155b780a4f6359bb42c0b1e6dcf... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff1c9dfed411... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff1c9dfed411... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd2c928289d942b0cde1297160e1acbf8c40470f6c7d59c8c8d18935fb3ac5... handshake new: [174] fefd2c928289d942b0cde1297160e1acbf8c40470f6c7d59c8c8d18935fb3ac5... record old: [186] 010000ae00000000000000aefefd2c928289d942b0cde1297160e1acbf8c4047... record new: [186] 010000ae00000000000000aefefd2c928289d942b0cde1297160e1acbf8c4047... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd2c928289d9... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd2c928289d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302b7344d46ddbbecf98fdb3f78d39e1f3a13f990660c70980ecc549f24f5af... handshake new: [116] 0302b7344d46ddbbecf98fdb3f78d39e1f3a13f990660c70980ecc549f24f5af... record old: [119] 010000730302b7344d46ddbbecf98fdb3f78d39e1f3a13f990660c70980ecc54... record new: [120] 010000740302b7344d46ddbbecf98fdb3f78d39e1f3a13f990660c70980ecc54... client: Original packet: [124] 1603010077010000730302b7344d46ddbbecf98fdb3f78d39e1f3a13f990660c... client: Filtered packet: [125] 1603010078010000740302b7344d46ddbbecf98fdb3f78d39e1f3a13f990660c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03033bf748700d0bba165525419bffd4e940bb6967dc6ba2f6979c5d3b3f64f9... handshake new: [178] 03033bf748700d0bba165525419bffd4e940bb6967dc6ba2f6979c5d3b3f64f9... record old: [181] 010000b103033bf748700d0bba165525419bffd4e940bb6967dc6ba2f6979c5d... record new: [182] 010000b203033bf748700d0bba165525419bffd4e940bb6967dc6ba2f6979c5d... client: Original packet: [186] 16030100b5010000b103033bf748700d0bba165525419bffd4e940bb6967dc6b... client: Filtered packet: [187] 16030100b6010000b203033bf748700d0bba165525419bffd4e940bb6967dc6b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feffdccb040209aa3635949ea5ed60f24af3cc2766c693a4eb1488c1fd8461a5... handshake new: [113] feffdccb040209aa3635949ea5ed60f24af3cc2766c693a4eb1488c1fd8461a5... record old: [124] 010000700000000000000070feffdccb040209aa3635949ea5ed60f24af3cc27... record new: [125] 010000710000000000000071feffdccb040209aa3635949ea5ed60f24af3cc27... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffdccb040209... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffdccb040209... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefde76f03bd525e20cb68b20780044c3197abeb3d0ab5ca5b0e8d81c799b159... handshake new: [175] fefde76f03bd525e20cb68b20780044c3197abeb3d0ab5ca5b0e8d81c799b159... record old: [186] 010000ae00000000000000aefefde76f03bd525e20cb68b20780044c3197abeb... record new: [187] 010000af00000000000000affefde76f03bd525e20cb68b20780044c3197abeb... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde76f03bd52... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefde76f03bd52... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03025997e6d00f1359fce5923bb35a1690356f9a937593230e2d1a3cabdbfdce... handshake new: [114] 03025997e6d00f1359fce5923bb35a1690356f9a937593230e2d1a3cabdbfdce... record old: [119] 0100007303025997e6d00f1359fce5923bb35a1690356f9a937593230e2d1a3c... record new: [118] 0100007203025997e6d00f1359fce5923bb35a1690356f9a937593230e2d1a3c... client: Original packet: [124] 16030100770100007303025997e6d00f1359fce5923bb35a1690356f9a937593... client: Filtered packet: [123] 16030100760100007203025997e6d00f1359fce5923bb35a1690356f9a937593... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 030374c1b3d89354a40fed00a3e451164f8c1a7880c0767f42f5caff819a1e93... handshake new: [176] 030374c1b3d89354a40fed00a3e451164f8c1a7880c0767f42f5caff819a1e93... record old: [181] 010000b1030374c1b3d89354a40fed00a3e451164f8c1a7880c0767f42f5caff... record new: [180] 010000b0030374c1b3d89354a40fed00a3e451164f8c1a7880c0767f42f5caff... client: Original packet: [186] 16030100b5010000b1030374c1b3d89354a40fed00a3e451164f8c1a7880c076... client: Filtered packet: [185] 16030100b4010000b0030374c1b3d89354a40fed00a3e451164f8c1a7880c076... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff2d703756496012fc3a5dac1d5f33d82e6f33295f36f3aac9af338bdf01d6... handshake new: [111] feff2d703756496012fc3a5dac1d5f33d82e6f33295f36f3aac9af338bdf01d6... record old: [124] 010000700000000000000070feff2d703756496012fc3a5dac1d5f33d82e6f33... record new: [123] 0100006f000000000000006ffeff2d703756496012fc3a5dac1d5f33d82e6f33... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2d70375649... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff2d70375649... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd490c6379e073689f572298f422526e9436859d1379facbb41765dab93717... handshake new: [173] fefd490c6379e073689f572298f422526e9436859d1379facbb41765dab93717... record old: [186] 010000ae00000000000000aefefd490c6379e073689f572298f422526e943685... record new: [185] 010000ad00000000000000adfefd490c6379e073689f572298f422526e943685... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd490c6379e0... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd490c6379e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (3 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (207 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd6e712eb49ea1825ccc001550b6f4bcf1ab4c20b7da2e8ece63781448fb20... handshake new: [190] fefd6e712eb49ea1825ccc001550b6f4bcf1ab4c20b7da2e8ece63781448fb20... record old: [206] 010000c200000000000000c2fefd6e712eb49ea1825ccc001550b6f4bcf1ab4c... record new: [202] 010000be00000000000000befefd6e712eb49ea1825ccc001550b6f4bcf1ab4c... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd6e712eb49e... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd6e712eb49e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefd6df23ba4db9ab80f34ae04634b774bb2b83bbd804176024c4c0e58d9dcf5... handshake new: [181] fefd6df23ba4db9ab80f34ae04634b774bb2b83bbd804176024c4c0e58d9dcf5... record old: [197] 010000b900000000000000b9fefd6df23ba4db9ab80f34ae04634b774bb2b83b... record new: [193] 010000b500000000000000b5fefd6df23ba4db9ab80f34ae04634b774bb2b83b... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd6df23ba4db... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd6df23ba4db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (3 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff2354664a441fce3c28ce559912d304cbe0e1d65a5813c58df8cb9827dd67... handshake new: [119] feff2354664a441fce3c28ce559912d304cbe0e1d65a5813c58df8cb9827dd67... record old: [135] 0100007b000000000000007bfeff2354664a441fce3c28ce559912d304cbe0e1... record new: [131] 010000770000000000000077feff2354664a441fce3c28ce559912d304cbe0e1... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff2354664a44... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff2354664a44... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (3 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd9b517c1315a1065a5a6ca155881f98c077ca4f4b477c62baf4a1e90a9a31... handshake new: [191] fefd9b517c1315a1065a5a6ca155881f98c077ca4f4b477c62baf4a1e90a9a31... record old: [206] 010000c200000000000000c2fefd9b517c1315a1065a5a6ca155881f98c077ca... record new: [203] 010000bf00000000000000bffefd9b517c1315a1065a5a6ca155881f98c077ca... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd9b517c1315... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd9b517c1315... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefde23a6a2f5064954c6b8e2bcb2daa9d359617bb5ba7e10f3855d5dafcbf68... handshake new: [182] fefde23a6a2f5064954c6b8e2bcb2daa9d359617bb5ba7e10f3855d5dafcbf68... record old: [197] 010000b900000000000000b9fefde23a6a2f5064954c6b8e2bcb2daa9d359617... record new: [194] 010000b600000000000000b6fefde23a6a2f5064954c6b8e2bcb2daa9d359617... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefde23a6a2f50... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefde23a6a2f50... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (3 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feffabe734a42c73b4f6364978b8d634f22f8b8f71a803ba8f092b0c6447363d... handshake new: [120] feffabe734a42c73b4f6364978b8d634f22f8b8f71a803ba8f092b0c6447363d... record old: [135] 0100007b000000000000007bfeffabe734a42c73b4f6364978b8d634f22f8b8f... record new: [132] 010000780000000000000078feffabe734a42c73b4f6364978b8d634f22f8b8f... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffabe734a42c... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feffabe734a42c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (3 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (21 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 030326adcf867932bd670d4d5fba72fe1a4dc20caf28b54f9fbbf761c900c97c... handshake new: [151] 030326adcf867932bd670d4d5fba72fe1a4dc20caf28b54f9fbbf761c900c97c... record old: [186] 010000b6030326adcf867932bd670d4d5fba72fe1a4dc20caf28b54f9fbbf761... record new: [155] 01000097030326adcf867932bd670d4d5fba72fe1a4dc20caf28b54f9fbbf761... client: Original packet: [191] 16030100ba010000b6030326adcf867932bd670d4d5fba72fe1a4dc20caf28b5... client: Filtered packet: [160] 160301009b01000097030326adcf867932bd670d4d5fba72fe1a4dc20caf28b5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 03036073db20bf756dc63fbca34c9b654156e4cccb57e95beb599582e52994b6... handshake new: [146] 03036073db20bf756dc63fbca34c9b654156e4cccb57e95beb599582e52994b6... record old: [181] 010000b103036073db20bf756dc63fbca34c9b654156e4cccb57e95beb599582... record new: [150] 0100009203036073db20bf756dc63fbca34c9b654156e4cccb57e95beb599582... client: Original packet: [186] 16030100b5010000b103036073db20bf756dc63fbca34c9b654156e4cccb57e9... client: Filtered packet: [155] 16030100960100009203036073db20bf756dc63fbca34c9b654156e4cccb57e9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (2 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefdde778af8a572c8a73be5ffbb1683403fc6588ea5fd2576a5562834f9a96e... handshake new: [152] fefdde778af8a572c8a73be5ffbb1683403fc6588ea5fd2576a5562834f9a96e... record old: [195] 010000b700000000000000b7fefdde778af8a572c8a73be5ffbb1683403fc658... record new: [164] 010000980000000000000098fefdde778af8a572c8a73be5ffbb1683403fc658... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdde778af8a5... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefdde778af8a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefdb45b36acf49f146009c2ff50321fad19576f7bd056bf308cdee6dd993c91... handshake new: [143] fefdb45b36acf49f146009c2ff50321fad19576f7bd056bf308cdee6dd993c91... record old: [186] 010000ae00000000000000aefefdb45b36acf49f146009c2ff50321fad19576f... record new: [155] 0100008f000000000000008ffefdb45b36acf49f146009c2ff50321fad19576f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdb45b36acf4... client: Filtered packet: [168] 16feff0000000000000000009b0100008f000000000000008ffefdb45b36acf4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303d9000f8720b71eae4626b28d1f130f008d7cb978a7c5cd48ca0331b63b7b... handshake new: [155] 0303d9000f8720b71eae4626b28d1f130f008d7cb978a7c5cd48ca0331b63b7b... record old: [186] 010000b60303d9000f8720b71eae4626b28d1f130f008d7cb978a7c5cd48ca03... record new: [159] 0100009b0303d9000f8720b71eae4626b28d1f130f008d7cb978a7c5cd48ca03... client: Original packet: [191] 16030100ba010000b60303d9000f8720b71eae4626b28d1f130f008d7cb978a7... client: Filtered packet: [164] 160301009f0100009b0303d9000f8720b71eae4626b28d1f130f008d7cb978a7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 03038e3e4c15199c6d1cf6dafd5b083a2d4a29eccb3ba2102ea8bf92a5b5fc31... handshake new: [150] 03038e3e4c15199c6d1cf6dafd5b083a2d4a29eccb3ba2102ea8bf92a5b5fc31... record old: [181] 010000b103038e3e4c15199c6d1cf6dafd5b083a2d4a29eccb3ba2102ea8bf92... record new: [154] 0100009603038e3e4c15199c6d1cf6dafd5b083a2d4a29eccb3ba2102ea8bf92... client: Original packet: [186] 16030100b5010000b103038e3e4c15199c6d1cf6dafd5b083a2d4a29eccb3ba2... client: Filtered packet: [159] 160301009a0100009603038e3e4c15199c6d1cf6dafd5b083a2d4a29eccb3ba2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd87afdf6d3f1178c216f1a4f67f2525a76b2f492c563248e8b3ef7862f368... handshake new: [156] fefd87afdf6d3f1178c216f1a4f67f2525a76b2f492c563248e8b3ef7862f368... record old: [195] 010000b700000000000000b7fefd87afdf6d3f1178c216f1a4f67f2525a76b2f... record new: [168] 0100009c000000000000009cfefd87afdf6d3f1178c216f1a4f67f2525a76b2f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd87afdf6d3f... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd87afdf6d3f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefdc01ec566d51918c6f524fc0d1e985a6db056fe12dfb50d84fecd143f9e7b... handshake new: [147] fefdc01ec566d51918c6f524fc0d1e985a6db056fe12dfb50d84fecd143f9e7b... record old: [186] 010000ae00000000000000aefefdc01ec566d51918c6f524fc0d1e985a6db056... record new: [159] 010000930000000000000093fefdc01ec566d51918c6f524fc0d1e985a6db056... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc01ec566d5... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdc01ec566d5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 03039383c527b56ea51e6d7181c49be912f09a3ee88fd0d2bcf1cc2b78792df8... handshake new: [152] 03039383c527b56ea51e6d7181c49be912f09a3ee88fd0d2bcf1cc2b78792df8... record old: [186] 010000b603039383c527b56ea51e6d7181c49be912f09a3ee88fd0d2bcf1cc2b... record new: [156] 0100009803039383c527b56ea51e6d7181c49be912f09a3ee88fd0d2bcf1cc2b... client: Original packet: [191] 16030100ba010000b603039383c527b56ea51e6d7181c49be912f09a3ee88fd0... client: Filtered packet: [161] 160301009c0100009803039383c527b56ea51e6d7181c49be912f09a3ee88fd0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 03032cd3d49df6e69d5dd702fea135ff23f19998382abc620e8177d9a240ea29... handshake new: [147] 03032cd3d49df6e69d5dd702fea135ff23f19998382abc620e8177d9a240ea29... record old: [181] 010000b103032cd3d49df6e69d5dd702fea135ff23f19998382abc620e8177d9... record new: [151] 0100009303032cd3d49df6e69d5dd702fea135ff23f19998382abc620e8177d9... client: Original packet: [186] 16030100b5010000b103032cd3d49df6e69d5dd702fea135ff23f19998382abc... client: Filtered packet: [156] 16030100970100009303032cd3d49df6e69d5dd702fea135ff23f19998382abc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefdfed07cfbd9274e89be5d0688bfe22680b945fafe7ad77d34df5bfcf34618... handshake new: [153] fefdfed07cfbd9274e89be5d0688bfe22680b945fafe7ad77d34df5bfcf34618... record old: [195] 010000b700000000000000b7fefdfed07cfbd9274e89be5d0688bfe22680b945... record new: [165] 010000990000000000000099fefdfed07cfbd9274e89be5d0688bfe22680b945... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfed07cfbd9... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefdfed07cfbd9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefdb5da62e3bb2467ef4b637db8d272d3a7beeb4e9a07bd520aca0ed1450063... handshake new: [144] fefdb5da62e3bb2467ef4b637db8d272d3a7beeb4e9a07bd520aca0ed1450063... record old: [186] 010000ae00000000000000aefefdb5da62e3bb2467ef4b637db8d272d3a7beeb... record new: [156] 010000900000000000000090fefdb5da62e3bb2467ef4b637db8d272d3a7beeb... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdb5da62e3bb... client: Filtered packet: [169] 16feff0000000000000000009c010000900000000000000090fefdb5da62e3bb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 03034f05e15638fce7d53382ed960319b6fc7794d856417b742aecc6e3ba0a83... handshake new: [153] 03034f05e15638fce7d53382ed960319b6fc7794d856417b742aecc6e3ba0a83... record old: [186] 010000b603034f05e15638fce7d53382ed960319b6fc7794d856417b742aecc6... record new: [157] 0100009903034f05e15638fce7d53382ed960319b6fc7794d856417b742aecc6... client: Original packet: [191] 16030100ba010000b603034f05e15638fce7d53382ed960319b6fc7794d85641... client: Filtered packet: [162] 160301009d0100009903034f05e15638fce7d53382ed960319b6fc7794d85641... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 0303abf6db33af1efc348ae6d4d1a72ad3f5d312c7ea0121d585795338b18040... handshake new: [148] 0303abf6db33af1efc348ae6d4d1a72ad3f5d312c7ea0121d585795338b18040... record old: [181] 010000b10303abf6db33af1efc348ae6d4d1a72ad3f5d312c7ea0121d5857953... record new: [152] 010000940303abf6db33af1efc348ae6d4d1a72ad3f5d312c7ea0121d5857953... client: Original packet: [186] 16030100b5010000b10303abf6db33af1efc348ae6d4d1a72ad3f5d312c7ea01... client: Filtered packet: [157] 1603010098010000940303abf6db33af1efc348ae6d4d1a72ad3f5d312c7ea01... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefd41e1b59d13084d19e5e7e840097f3cbf41b04bc5e924aa69d20c36fa012b... handshake new: [154] fefd41e1b59d13084d19e5e7e840097f3cbf41b04bc5e924aa69d20c36fa012b... record old: [195] 010000b700000000000000b7fefd41e1b59d13084d19e5e7e840097f3cbf41b0... record new: [166] 0100009a000000000000009afefd41e1b59d13084d19e5e7e840097f3cbf41b0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd41e1b59d13... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd41e1b59d13... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd62edd0fd93846d661d4bbd91395c096a9215df563f47b37db38e7d566120... handshake new: [145] fefd62edd0fd93846d661d4bbd91395c096a9215df563f47b37db38e7d566120... record old: [186] 010000ae00000000000000aefefd62edd0fd93846d661d4bbd91395c096a9215... record new: [157] 010000910000000000000091fefd62edd0fd93846d661d4bbd91395c096a9215... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd62edd0fd93... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefd62edd0fd93... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (4 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (61 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020f406ef8e528f4ebe7ad99be8edbce4c960b0f893dfef07bc5d9d... extension new: [2] 0024 handshake old: [182] 0303e93c708dac05eed8be40348128a4c7afb8ea10a5834b2095f1afd6b3813c... handshake new: [146] 0303e93c708dac05eed8be40348128a4c7afb8ea10a5834b2095f1afd6b3813c... record old: [186] 010000b60303e93c708dac05eed8be40348128a4c7afb8ea10a5834b2095f1af... record new: [150] 010000920303e93c708dac05eed8be40348128a4c7afb8ea10a5834b2095f1af... client: Original packet: [191] 16030100ba010000b60303e93c708dac05eed8be40348128a4c7afb8ea10a583... client: Filtered packet: [155] 1603010096010000920303e93c708dac05eed8be40348128a4c7afb8ea10a583... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (6 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002068ae0179622ca5088df4bb8eeddea93cf845012150504adff23d... extension new: [2] 0024 handshake old: [183] fefde36b9e958da8e25891d8ef39f9295f0eced62ad724ae7258d5add9801aaf... handshake new: [147] fefde36b9e958da8e25891d8ef39f9295f0eced62ad724ae7258d5add9801aaf... record old: [195] 010000b700000000000000b7fefde36b9e958da8e25891d8ef39f9295f0eced6... record new: [159] 010000930000000000000093fefde36b9e958da8e25891d8ef39f9295f0eced6... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde36b9e958d... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefde36b9e958d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (6 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03030d9b288732d4865e62944af42f03f4c1bd43628ea671a8f13c8e28b43007... handshake new: [182] 03030d9b288732d4865e62944af42f03f4c1bd43628ea671a8f13c8e28b43007... record old: [186] 010000b603030d9b288732d4865e62944af42f03f4c1bd43628ea671a8f13c8e... record new: [186] 010000b603030d9b288732d4865e62944af42f03f4c1bd43628ea671a8f13c8e... client: Original packet: [191] 16030100ba010000b603030d9b288732d4865e62944af42f03f4c1bd43628ea6... client: Filtered packet: [191] 16030100ba010000b603030d9b288732d4865e62944af42f03f4c1bd43628ea6... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (6 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefdd5334a6c432b155b08654b4394f758c76e963ebfc9f976e5af22b716f15d... handshake new: [183] fefdd5334a6c432b155b08654b4394f758c76e963ebfc9f976e5af22b716f15d... record old: [195] 010000b700000000000000b7fefdd5334a6c432b155b08654b4394f758c76e96... record new: [195] 010000b700000000000000b7fefdd5334a6c432b155b08654b4394f758c76e96... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd5334a6c43... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd5334a6c43... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (6 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03036348610e2ba056c82fa3d841d5e59555f67b272078e2068c5fd2763cba01... handshake new: [182] 03036348610e2ba056c82fa3d841d5e59555f67b272078e2068c5fd2763cba01... record old: [186] 010000b603036348610e2ba056c82fa3d841d5e59555f67b272078e2068c5fd2... record new: [186] 010000b603036348610e2ba056c82fa3d841d5e59555f67b272078e2068c5fd2... client: Original packet: [191] 16030100ba010000b603036348610e2ba056c82fa3d841d5e59555f67b272078... client: Filtered packet: [191] 16030100ba010000b603036348610e2ba056c82fa3d841d5e59555f67b272078... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd2f03147b588416798bae6a780eae4efcf8955770ad0c2e0b59a3c4098e4f... handshake new: [183] fefd2f03147b588416798bae6a780eae4efcf8955770ad0c2e0b59a3c4098e4f... record old: [195] 010000b700000000000000b7fefd2f03147b588416798bae6a780eae4efcf895... record new: [195] 010000b700000000000000b7fefd2f03147b588416798bae6a780eae4efcf895... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2f03147b58... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2f03147b58... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 03034950ed6b3c9179cc55951e7055b2d7c96604ca1dce447f088781729c16b1... handshake new: [248] 03034950ed6b3c9179cc55951e7055b2d7c96604ca1dce447f088781729c16b1... record old: [254] 010000fa03034950ed6b3c9179cc55951e7055b2d7c96604ca1dce447f088781... record new: [252] 010000f803034950ed6b3c9179cc55951e7055b2d7c96604ca1dce447f088781... client: Original packet: [259] 16030100fe010000fa03034950ed6b3c9179cc55951e7055b2d7c96604ca1dce... client: Filtered packet: [257] 16030100fc010000f803034950ed6b3c9179cc55951e7055b2d7c96604ca1dce... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd153da20e2a0f2ebe1c9c4b874c0502a4eaffef6036ecb32ea7db46d78805... handshake new: [245] fefd153da20e2a0f2ebe1c9c4b874c0502a4eaffef6036ecb32ea7db46d78805... record old: [259] 010000f700000000000000f7fefd153da20e2a0f2ebe1c9c4b874c0502a4eaff... record new: [257] 010000f500000000000000f5fefd153da20e2a0f2ebe1c9c4b874c0502a4eaff... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd153da20e2a... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd153da20e2a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 03033c6028b61aafa1a73a97ca4b81821207dd56a0842bcbd7dce466c4a0c23d... handshake new: [132] 03033c6028b61aafa1a73a97ca4b81821207dd56a0842bcbd7dce466c4a0c23d... record old: [172] 010000a803033c6028b61aafa1a73a97ca4b81821207dd56a0842bcbd7dce466... record new: [136] 0100008403033c6028b61aafa1a73a97ca4b81821207dd56a0842bcbd7dce466... client: Original packet: [177] 16030100ac010000a803033c6028b61aafa1a73a97ca4b81821207dd56a0842b... client: Filtered packet: [141] 16030100880100008403033c6028b61aafa1a73a97ca4b81821207dd56a0842b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefd04d43834cfeff236e55cd6052f883f6dd597b32e8e31a7895977cc387a68... handshake new: [133] fefd04d43834cfeff236e55cd6052f883f6dd597b32e8e31a7895977cc387a68... record old: [181] 010000a900010000000000a9fefd04d43834cfeff236e55cd6052f883f6dd597... record new: [145] 010000850001000000000085fefd04d43834cfeff236e55cd6052f883f6dd597... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd04d43834cf... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefd04d43834cf... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00205000564159557592278f951a81daf092278c71aebca96622dd29... handshake old: [168] 030349b2c077c19ad641a7a87c6a4c38c6c5a3542c237dab0dd2988699baee6e... handshake new: [126] 030349b2c077c19ad641a7a87c6a4c38c6c5a3542c237dab0dd2988699baee6e... record old: [172] 010000a8030349b2c077c19ad641a7a87c6a4c38c6c5a3542c237dab0dd29886... record new: [130] 0100007e030349b2c077c19ad641a7a87c6a4c38c6c5a3542c237dab0dd29886... client: Original packet: [177] 16030100ac010000a8030349b2c077c19ad641a7a87c6a4c38c6c5a3542c237d... client: Filtered packet: [135] 16030100820100007e030349b2c077c19ad641a7a87c6a4c38c6c5a3542c237d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020c8ea6a9d94ed6b801dd402184a32f4fffbde8153bfb51d0e4213... handshake old: [169] fefdab15e84e27dca360c94bbdb36f1a3a6d62f34d9a83425c5401afd1f94b2c... handshake new: [127] fefdab15e84e27dca360c94bbdb36f1a3a6d62f34d9a83425c5401afd1f94b2c... record old: [181] 010000a900010000000000a9fefdab15e84e27dca360c94bbdb36f1a3a6d62f3... record new: [139] 0100007f000100000000007ffefdab15e84e27dca360c94bbdb36f1a3a6d62f3... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdab15e84e27... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefdab15e84e27... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 03032c1a0a7675469c43011c3610fdae36c3234d9656121f64a6d08ce915a802... handshake new: [158] 03032c1a0a7675469c43011c3610fdae36c3234d9656121f64a6d08ce915a802... record old: [172] 010000a803032c1a0a7675469c43011c3610fdae36c3234d9656121f64a6d08c... record new: [162] 0100009e03032c1a0a7675469c43011c3610fdae36c3234d9656121f64a6d08c... client: Original packet: [177] 16030100ac010000a803032c1a0a7675469c43011c3610fdae36c3234d965612... client: Filtered packet: [167] 16030100a20100009e03032c1a0a7675469c43011c3610fdae36c3234d965612... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefd87c9e847ea0e6d92ada327efa815826db65638f2ef55749e0b712b91801b... handshake new: [159] fefd87c9e847ea0e6d92ada327efa815826db65638f2ef55749e0b712b91801b... record old: [181] 010000a900010000000000a9fefd87c9e847ea0e6d92ada327efa815826db656... record new: [171] 0100009f000100000000009ffefd87c9e847ea0e6d92ada327efa815826db656... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd87c9e847ea... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefd87c9e847ea... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 0303517619898a0d9ee4ef8b800cf29dd5da5b341a8c52d0da6668bd983014b7... handshake new: [181] 0303517619898a0d9ee4ef8b800cf29dd5da5b341a8c52d0da6668bd983014b7... record old: [186] 010000b60303517619898a0d9ee4ef8b800cf29dd5da5b341a8c52d0da6668bd... record new: [185] 010000b50303517619898a0d9ee4ef8b800cf29dd5da5b341a8c52d0da6668bd... client: Original packet: [191] 16030100ba010000b60303517619898a0d9ee4ef8b800cf29dd5da5b341a8c52... client: Filtered packet: [190] 16030100b9010000b50303517619898a0d9ee4ef8b800cf29dd5da5b341a8c52... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefdd9645d1c32445426064f742bff49199113b0086f1ba4dbe75e2f1cd0e9f3... handshake new: [182] fefdd9645d1c32445426064f742bff49199113b0086f1ba4dbe75e2f1cd0e9f3... record old: [195] 010000b700000000000000b7fefdd9645d1c32445426064f742bff49199113b0... record new: [194] 010000b600000000000000b6fefdd9645d1c32445426064f742bff49199113b0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd9645d1c32... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdd9645d1c32... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (3 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 030351c56b078ff945089c60e06cebb5131b374d9525fa84456ebfae82954be4... handshake new: [182] 030351c56b078ff945089c60e06cebb5131b374d9525fa84456ebfae82954be4... record old: [186] 010000b6030351c56b078ff945089c60e06cebb5131b374d9525fa84456ebfae... record new: [186] 010000b6030351c56b078ff945089c60e06cebb5131b374d9525fa84456ebfae... client: Original packet: [191] 16030100ba010000b6030351c56b078ff945089c60e06cebb5131b374d9525fa... client: Filtered packet: [191] 16030100ba010000b6030351c56b078ff945089c60e06cebb5131b374d9525fa... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefd8c42fc6aef0da21f42d715db5777e3af8b4039654bd151e692ff0fecc68c... handshake new: [183] fefd8c42fc6aef0da21f42d715db5777e3af8b4039654bd151e692ff0fecc68c... record old: [195] 010000b700000000000000b7fefd8c42fc6aef0da21f42d715db5777e3af8b40... record new: [195] 010000b700000000000000b7fefd8c42fc6aef0da21f42d715db5777e3af8b40... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8c42fc6aef... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8c42fc6aef... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (4 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (156 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03012a9e30205d93adef4cf79d388a015c201e68322a66949eee78715824287f... handshake new: [91] 03012a9e30205d93adef4cf79d388a015c201e68322a66949eee78715824287f... record old: [707] 0200005703012a9e30205d93adef4cf79d388a015c201e68322a66949eee7871... record new: [711] 0200005b03012a9e30205d93adef4cf79d388a015c201e68322a66949eee7871... server: Original packet: [712] 16030102c30200005703012a9e30205d93adef4cf79d388a015c201e68322a66... server: Filtered packet: [716] 16030102c70200005b03012a9e30205d93adef4cf79d388a015c201e68322a66... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (5 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302f414bd41ba0ea0e206aedb4fbcca93146a590906e6515df7d49c17476f17... handshake new: [91] 0302f414bd41ba0ea0e206aedb4fbcca93146a590906e6515df7d49c17476f17... record old: [707] 020000570302f414bd41ba0ea0e206aedb4fbcca93146a590906e6515df7d49c... record new: [711] 0200005b0302f414bd41ba0ea0e206aedb4fbcca93146a590906e6515df7d49c... server: Original packet: [712] 16030202c3020000570302f414bd41ba0ea0e206aedb4fbcca93146a590906e6... server: Filtered packet: [716] 16030202c70200005b0302f414bd41ba0ea0e206aedb4fbcca93146a590906e6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (4 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03030d84609584766f47f26213f26893ec9c01c91bc58ed39a6f14b2b876ff4f... handshake new: [91] 03030d84609584766f47f26213f26893ec9c01c91bc58ed39a6f14b2b876ff4f... record old: [709] 0200005703030d84609584766f47f26213f26893ec9c01c91bc58ed39a6f14b2... record new: [713] 0200005b03030d84609584766f47f26213f26893ec9c01c91bc58ed39a6f14b2... server: Original packet: [714] 16030302c50200005703030d84609584766f47f26213f26893ec9c01c91bc58e... server: Filtered packet: [718] 16030302c90200005b03030d84609584766f47f26213f26893ec9c01c91bc58e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (5 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (14 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff4cee8cd8e580511511b399742fea53aa7e7a239aaec70271915646acde86... handshake new: [91] feff4cee8cd8e580511511b399742fea53aa7e7a239aaec70271915646acde86... record old: [99] 020000570000000000000057feff4cee8cd8e580511511b399742fea53aa7e7a... record new: [103] 0200005b000000000000005bfeff4cee8cd8e580511511b399742fea53aa7e7a... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff4cee8cd8e5... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff4cee8cd8e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (5 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefdd52cd9da7c0d89562e5891bf223675aa0baca48a2a36933ece3e41471b16... handshake new: [91] fefdd52cd9da7c0d89562e5891bf223675aa0baca48a2a36933ece3e41471b16... record old: [99] 020000570000000000000057fefdd52cd9da7c0d89562e5891bf223675aa0bac... record new: [103] 0200005b000000000000005bfefdd52cd9da7c0d89562e5891bf223675aa0bac... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdd52cd9da7c... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefdd52cd9da7c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (4 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (9 ms total) [----------] 20 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f120e4a8f782131a301a5ef0707d3a128f94adc9a58b5fe898de77bc07d813f... handshake new: [82] 7f120e4a8f782131a301a5ef0707d3a128f94adc9a58b5fe898de77bc07d813f... record old: [82] 0200004e7f120e4a8f782131a301a5ef0707d3a128f94adc9a58b5fe898de77b... record new: [86] 020000527f120e4a8f782131a301a5ef0707d3a128f94adc9a58b5fe898de77b... Nonce [12] 4067d88d8de6dbf34b8b130e server: Original packet: [760] 16030100520200004e7f120e4a8f782131a301a5ef0707d3a128f94adc9a58b5... server: Filtered packet: [764] 1603010056020000527f120e4a8f782131a301a5ef0707d3a128f94adc9a58b5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] edd7d96f952bc76d141a0a5a server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f122b9db52348098090e025bba575c3c0bc353b59aa56c696298772dff9e2e8... handshake new: [82] 7f122b9db52348098090e025bba575c3c0bc353b59aa56c696298772dff9e2e8... record old: [90] 0200004e000000000000004e7f122b9db52348098090e025bba575c3c0bc353b... record new: [94] 0200005200000000000000527f122b9db52348098090e025bba575c3c0bc353b... Nonce [12] b2d629674d77662b89e69bd1 Nonce [12] b2d629674d77662b89e69bd0 Nonce [12] b2d629674d77662b89e69bd3 Nonce [12] b2d629674d77662b89e69bd2 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f122b9db52348... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f122b9db52348... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] f2b464b12ca3f4fb5df374f7 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] f2b464b12ca3f4fb5df374f7 server: Original packet: [760] 16030100520200004e7f12a66543f69c21a5992de8df82970f5747b042121014... server: Filtered packet: [764] 16030100520200004e7f12a66543f69c21a5992de8df82970f5747b042121014... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] fdb643208ccc432dc7ef3412 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 478a9e9fe969a7c74e2366c3 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 478a9e9fe969a7c74e2366c3 Nonce [12] 478a9e9fe969a7c74e2366c2 Nonce [12] 478a9e9fe969a7c74e2366c1 Nonce [12] 478a9e9fe969a7c74e2366c0 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125a4971a6f5... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f125a4971a6f5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 1818f5f4048133de4f5c84ba handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 1818f5f4048133de4f5c84ba server: Original packet: [760] 16030100520200004e7f12cd6591c3360cbf00038715db1e6302db2051977931... server: Filtered packet: [764] 16030100520200004e7f12cd6591c3360cbf00038715db1e6302db2051977931... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] b3e7f055f7e3c4ef40fff203 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] db9b88b18a1f2d8bfa1c9346 Nonce [12] db9b88b18a1f2d8bfa1c9347 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] db9b88b18a1f2d8bfa1c9347 Nonce [12] db9b88b18a1f2d8bfa1c9344 Nonce [12] db9b88b18a1f2d8bfa1c9345 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f123d56360fab... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f123d56360fab... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 997ae3643b8152cf11c1fcdc handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 997ae3643b8152cf11c1fcdc server: Original packet: [801] 16030100520200004e7f12f504072e0af81a31796981d54599808c7fff549611... server: Filtered packet: [805] 16030100520200004e7f12f504072e0af81a31796981d54599808c7fff549611... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] b2bc5f4bc23265cdc9ab281a server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 19111df5eafcc839df50bedc Nonce [12] 19111df5eafcc839df50bedd handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 19111df5eafcc839df50bedd Nonce [12] 19111df5eafcc839df50bede Nonce [12] 19111df5eafcc839df50bedf Nonce [12] 19111df5eafcc839df50bed8 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f127f2e9571c0... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f127f2e9571c0... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (10 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] dd552af48be8bcb666e35363 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] dd552af48be8bcb666e35363 server: Original packet: [760] 16030100520200004e7f12954688272ac568f34dbc5ebe4df5fb9abc46284c75... server: Filtered packet: [764] 16030100520200004e7f12954688272ac568f34dbc5ebe4df5fb9abc46284c75... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 608a88b5157985c16644b19d server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 10b6f46ef4366a92fb72ba57 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 10b6f46ef4366a92fb72ba57 Nonce [12] 10b6f46ef4366a92fb72ba56 Nonce [12] 10b6f46ef4366a92fb72ba55 Nonce [12] 10b6f46ef4366a92fb72ba54 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c48df09641... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12c48df09641... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] cbc4eca53088dac383f09617 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] cbc4eca53088dac383f09617 server: Original packet: [760] 16030100520200004e7f127a05fb8d151934ecf889c2805b56687e12908fba25... server: Filtered packet: [764] 16030100520200004e7f127a05fb8d151934ecf889c2805b56687e12908fba25... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 11da4c68c99896ab340a62dd server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 2033c16f71be841345628801 Nonce [12] 2033c16f71be841345628800 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 2033c16f71be841345628800 Nonce [12] 2033c16f71be841345628803 Nonce [12] 2033c16f71be841345628802 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12cef43c0c6a... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12cef43c0c6a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 74d9f9ba5b600f1103dad98f handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 74d9f9ba5b600f1103dad98f server: Original packet: [801] 16030100520200004e7f12f43bb7d053cd3fe628c58a063d5dba3e265152707a... server: Filtered packet: [805] 16030100520200004e7f12f43bb7d053cd3fe628c58a063d5dba3e265152707a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 2986b747ad344a6b5f3e7d22 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 8ce25a46f309eb69307a45b8 Nonce [12] 8ce25a46f309eb69307a45b9 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 8ce25a46f309eb69307a45b9 Nonce [12] 8ce25a46f309eb69307a45ba Nonce [12] 8ce25a46f309eb69307a45bb Nonce [12] 8ce25a46f309eb69307a45bc server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12698a931780... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12698a931780... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (10 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 72efb3e52a6d8ed804fa9994 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] e025f3831c5f1c4bb361a5e3 handshake old: [174] 0000001e3cebd67c00a296ab555dc257ce099c2c130e00000000192d4efc0037... handshake new: [178] 0000001e3cebd67c00a296ab555dc257ce099c2c130e00000000192d4efc0037... record old: [178] 040000ae0000001e3cebd67c00a296ab555dc257ce099c2c130e00000000192d... record new: [182] 040000b20000001e3cebd67c00a296ab555dc257ce099c2c130e00000000192d... Nonce [12] e025f3831c5f1c4bb361a5e3 server: Original packet: [200] 17030100c3f2fff0aa0ab0e824261fd075457ea84b3b43a5d5fd8ef81be71251... server: Filtered packet: [204] 17030100c7f2fff0b60ab0e824261fd075457ea84b3b43a5d5fd8ef81be71251... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] e025f3831c5f1c4bb361a5e3 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (14 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] cf9ab3e0e6e90535497e5913 Nonce [12] cf9ab3e0e6e90535497e5912 Nonce [12] cf9ab3e0e6e90535497e5911 Nonce [12] cf9ab3e0e6e90535497e5910 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] b044790a317c98e143bfe3f3 handshake old: [174] 0000001ecc90d32400a2178c5da7355d4b2a8bcecca900000000cf9c97516466... handshake new: [178] 0000001ecc90d32400a2178c5da7355d4b2a8bcecca900000000cf9c97516466... record old: [186] 040000ae00050000000000ae0000001ecc90d32400a2178c5da7355d4b2a8bce... record new: [190] 040000b200050000000000b20000001ecc90d32400a2178c5da7355d4b2a8bce... Nonce [12] b044790a317c98e143bfe3f3 server: Original packet: [216] 17feff000300000000000000cbf1dad0c100a0744abb5c461116a6ee8e39c491... server: Filtered packet: [220] 17feff000300000000000000cff1dad0dd00a0744abb5c460d16a6ee8e39c491... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] b044790a317c98e143bfe3f2 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (14 ms) [----------] 20 tests from BogusExtension13/TlsBogusExtensionTest13 (175 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (14 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (15 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (14 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (15 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (58 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (9 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (1 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (26 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 (77 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 (72 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest (149 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 (72 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 (70 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 (71 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest (213 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest [ RUN ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 (72 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest (72 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (2 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103017c85842f59155ea640f1e36039b9b8859622e1c230db2e47a45c... record new: [89] 0200005103017c85842f59155ea640f1e36039b9b8859622e1c230db2e47a45c... server: Original packet: [536] 16030102130200005103017c85842f59155ea640f1e36039b9b8859622e1c230... server: Filtered packet: [94] 16030100590200005103017c85842f59155ea640f1e36039b9b8859622e1c230... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703018ffc28b1b2fa98de0840815e9eb5169de0c9bb74826d30644f77... record new: [265] 0200005703018ffc28b1b2fa98de0840815e9eb5169de0c9bb74826d30644f77... server: Original packet: [712] 16030102c30200005703018ffc28b1b2fa98de0840815e9eb5169de0c9bb7482... server: Filtered packet: [270] 16030101090200005703018ffc28b1b2fa98de0840815e9eb5169de0c9bb7482... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301a2e76ecf353c175fca43089489f2f9ab38f1e2b3e08d09f7c718... record new: [265] 020000570301a2e76ecf353c175fca43089489f2f9ab38f1e2b3e08d09f7c718... server: Original packet: [712] 16030102c3020000570301a2e76ecf353c175fca43089489f2f9ab38f1e2b3e0... server: Filtered packet: [270] 1603010109020000570301a2e76ecf353c175fca43089489f2f9ab38f1e2b3e0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 02000057030172c3b78da2e7551521f4e160c22cb9bc5e08b123a70be5793e4d... record new: [207] 02000057030172c3b78da2e7551521f4e160c22cb9bc5e08b123a70be5793e4d... server: Original packet: [528] 160301020b02000057030172c3b78da2e7551521f4e160c22cb9bc5e08b123a7... server: Filtered packet: [212] 16030100cf02000057030172c3b78da2e7551521f4e160c22cb9bc5e08b123a7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703010df0ad3c69620df12fb753011bb1cc879d71c2f47e3196912d27... record new: [537] 0200005703010df0ad3c69620df12fb753011bb1cc879d71c2f47e3196912d27... server: Original packet: [712] 16030102c30200005703010df0ad3c69620df12fb753011bb1cc879d71c2f47e... server: Filtered packet: [542] 16030102190200005703010df0ad3c69620df12fb753011bb1cc879d71c2f47e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 02000057030127b102eb4ef7e4cd38e006606edb8c472c96d80c1280379644c2... record new: [411] 02000057030127b102eb4ef7e4cd38e006606edb8c472c96d80c1280379644c2... server: Original packet: [529] 160301020c02000057030127b102eb4ef7e4cd38e006606edb8c472c96d80c12... server: Filtered packet: [416] 160301019b02000057030127b102eb4ef7e4cd38e006606edb8c472c96d80c12... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (1 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703017fcbae11d614b3dba79f2a5e8d9869978fffdad20901056deee1... record new: [265] 0200005703017fcbae11d614b3dba79f2a5e8d9869978fffdad20901056deee1... Dropping handshake: 12 record old: [265] 0200005703017fcbae11d614b3dba79f2a5e8d9869978fffdad20901056deee1... record new: [95] 0200005703017fcbae11d614b3dba79f2a5e8d9869978fffdad20901056deee1... server: Original packet: [712] 16030102c30200005703017fcbae11d614b3dba79f2a5e8d9869978fffdad209... server: Filtered packet: [100] 160301005f0200005703017fcbae11d614b3dba79f2a5e8d9869978fffdad209... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 0200005703011bbe4c29a9b26a106d624fc009d943057ddaae397c844fe5c1cb... record new: [209] 0200005703011bbe4c29a9b26a106d624fc009d943057ddaae397c844fe5c1cb... Dropping handshake: 12 record old: [209] 0200005703011bbe4c29a9b26a106d624fc009d943057ddaae397c844fe5c1cb... record new: [95] 0200005703011bbe4c29a9b26a106d624fc009d943057ddaae397c844fe5c1cb... server: Original packet: [530] 160301020d0200005703011bbe4c29a9b26a106d624fc009d943057ddaae397c... server: Filtered packet: [100] 160301005f0200005703011bbe4c29a9b26a106d624fc009d943057ddaae397c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (2 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (27 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103023fc196fcb1454bcbea2494e0f2f0ac560a8dd22e695f08d43d48... record new: [89] 0200005103023fc196fcb1454bcbea2494e0f2f0ac560a8dd22e695f08d43d48... server: Original packet: [536] 16030202130200005103023fc196fcb1454bcbea2494e0f2f0ac560a8dd22e69... server: Filtered packet: [94] 16030200590200005103023fc196fcb1454bcbea2494e0f2f0ac560a8dd22e69... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303bb71c48671518cc0b06309f4bfe6d7622e617b6ea4a5237cc28b... record new: [89] 020000510303bb71c48671518cc0b06309f4bfe6d7622e617b6ea4a5237cc28b... server: Original packet: [536] 1603030213020000510303bb71c48671518cc0b06309f4bfe6d7622e617b6ea4... server: Filtered packet: [94] 1603030059020000510303bb71c48671518cc0b06309f4bfe6d7622e617b6ea4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff1d3204eb58... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff1d3204eb58... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd3b02ceec3c... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd3b02ceec3c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302f5fc2b63651ab7fb3279c291d7c1791ce7a13ab4e73a6b0b021f... record new: [265] 020000570302f5fc2b63651ab7fb3279c291d7c1791ce7a13ab4e73a6b0b021f... server: Original packet: [712] 16030202c3020000570302f5fc2b63651ab7fb3279c291d7c1791ce7a13ab4e7... server: Filtered packet: [270] 1603020109020000570302f5fc2b63651ab7fb3279c291d7c1791ce7a13ab4e7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030311205dd8c0aab28f5a6655d0f4cb9638a26d09fa4ed859555072... record new: [267] 02000057030311205dd8c0aab28f5a6655d0f4cb9638a26d09fa4ed859555072... server: Original packet: [714] 16030302c502000057030311205dd8c0aab28f5a6655d0f4cb9638a26d09fa4e... server: Filtered packet: [272] 160303010b02000057030311205dd8c0aab28f5a6655d0f4cb9638a26d09fa4e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [178] 0c0000a600010000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff0af4b888c1... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff0af4b888c1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [180] 0c0000a800010000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdcb1ae82545... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdcb1ae82545... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302f50a22d5465ed298f2222fd1fcca1b8ec79dcae6d17a58164f9b... record new: [265] 020000570302f50a22d5465ed298f2222fd1fcca1b8ec79dcae6d17a58164f9b... server: Original packet: [712] 16030202c3020000570302f50a22d5465ed298f2222fd1fcca1b8ec79dcae6d1... server: Filtered packet: [270] 1603020109020000570302f50a22d5465ed298f2222fd1fcca1b8ec79dcae6d1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303dd70d05c8fb8fcdc54085eaed2943893de5877cced459ef1b333... record new: [267] 020000570303dd70d05c8fb8fcdc54085eaed2943893de5877cced459ef1b333... server: Original packet: [714] 16030302c5020000570303dd70d05c8fb8fcdc54085eaed2943893de5877cced... server: Filtered packet: [272] 160303010b020000570303dd70d05c8fb8fcdc54085eaed2943893de5877cced... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [178] 0c0000a600010000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff1b4f181966... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff1b4f181966... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [180] 0c0000a800010000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd4b72a485f1... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd4b72a485f1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703025e8b75d5d866d69336d7865f4900897d13a46d03f9a37f820c14... record new: [207] 0200005703025e8b75d5d866d69336d7865f4900897d13a46d03f9a37f820c14... server: Original packet: [528] 160302020b0200005703025e8b75d5d866d69336d7865f4900897d13a46d03f9... server: Filtered packet: [212] 16030200cf0200005703025e8b75d5d866d69336d7865f4900897d13a46d03f9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703038c57f9d2b0e80ebbd45a8613fa5eb3f94162367814e781c6fad9... record new: [210] 0200005703038c57f9d2b0e80ebbd45a8613fa5eb3f94162367814e781c6fad9... server: Original packet: [531] 160303020e0200005703038c57f9d2b0e80ebbd45a8613fa5eb3f94162367814... server: Filtered packet: [215] 16030300d20200005703038c57f9d2b0e80ebbd45a8613fa5eb3f94162367814... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [122] 0c00006e000100000000006e03001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff9cafdedd82... server: Filtered packet: [285] 16feff00000000000000000063020000570000000000000057feff9cafdedd82... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [123] 0c00006f000100000000006f03001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd6f00cd242a... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefd6f00cd242a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703020e761445ef686fe9fbb4a738dccf4474febeb196488fff84b666... record new: [537] 0200005703020e761445ef686fe9fbb4a738dccf4474febeb196488fff84b666... server: Original packet: [712] 16030202c30200005703020e761445ef686fe9fbb4a738dccf4474febeb19648... server: Filtered packet: [542] 16030202190200005703020e761445ef686fe9fbb4a738dccf4474febeb19648... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303b6b55c9e03557c427fd18c3452b281e120b176cc4009ed0aff8c... record new: [537] 020000570303b6b55c9e03557c427fd18c3452b281e120b176cc4009ed0aff8c... server: Original packet: [714] 16030302c5020000570303b6b55c9e03557c427fd18c3452b281e120b176cc40... server: Filtered packet: [542] 1603030219020000570303b6b55c9e03557c427fd18c3452b281e120b176cc40... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff8c2cd169a8... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff8c2cd169a8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7d1a680456... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd7d1a680456... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 0200005703021f3390fd8e162dcc0abd363d300b86020c07f6dc667775245060... record new: [411] 0200005703021f3390fd8e162dcc0abd363d300b86020c07f6dc667775245060... server: Original packet: [528] 160302020b0200005703021f3390fd8e162dcc0abd363d300b86020c07f6dc66... server: Filtered packet: [416] 160302019b0200005703021f3390fd8e162dcc0abd363d300b86020c07f6dc66... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 02000057030312924f4df840393f568474695ccf0d022d8ba7d1a56e998eacac... record new: [411] 02000057030312924f4df840393f568474695ccf0d022d8ba7d1a56e998eacac... server: Original packet: [530] 160303020d02000057030312924f4df840393f568474695ccf0d022d8ba7d1a5... server: Filtered packet: [416] 160303019b02000057030312924f4df840393f568474695ccf0d022d8ba7d1a5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff4b964d4c19... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff4b964d4c19... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefde52c222483... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefde52c222483... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703022e5a68a4ff3aaf4f4f3625fe455840bb4a3687bb5e5835af81ef... record new: [265] 0200005703022e5a68a4ff3aaf4f4f3625fe455840bb4a3687bb5e5835af81ef... Dropping handshake: 12 record old: [265] 0200005703022e5a68a4ff3aaf4f4f3625fe455840bb4a3687bb5e5835af81ef... record new: [95] 0200005703022e5a68a4ff3aaf4f4f3625fe455840bb4a3687bb5e5835af81ef... server: Original packet: [712] 16030202c30200005703022e5a68a4ff3aaf4f4f3625fe455840bb4a3687bb5e... server: Filtered packet: [100] 160302005f0200005703022e5a68a4ff3aaf4f4f3625fe455840bb4a3687bb5e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703038fdf022c9c379411e8880813a10b03647443a0775e811a523ab2... record new: [267] 0200005703038fdf022c9c379411e8880813a10b03647443a0775e811a523ab2... Dropping handshake: 12 record old: [267] 0200005703038fdf022c9c379411e8880813a10b03647443a0775e811a523ab2... record new: [95] 0200005703038fdf022c9c379411e8880813a10b03647443a0775e811a523ab2... server: Original packet: [714] 16030302c50200005703038fdf022c9c379411e8880813a10b03647443a0775e... server: Filtered packet: [100] 160303005f0200005703038fdf022c9c379411e8880813a10b03647443a0775e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [178] 0c0000a600010000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffd57dcb5f45... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffd57dcb5f45... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [180] 0c0000a800010000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd41a8893ee5... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd41a8893ee5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703025e030502e62cc74d5b5982eb7fba728909b5ef7eb22e21d3870d... record new: [207] 0200005703025e030502e62cc74d5b5982eb7fba728909b5ef7eb22e21d3870d... Dropping handshake: 12 record old: [207] 0200005703025e030502e62cc74d5b5982eb7fba728909b5ef7eb22e21d3870d... record new: [95] 0200005703025e030502e62cc74d5b5982eb7fba728909b5ef7eb22e21d3870d... server: Original packet: [528] 160302020b0200005703025e030502e62cc74d5b5982eb7fba728909b5ef7eb2... server: Filtered packet: [100] 160302005f0200005703025e030502e62cc74d5b5982eb7fba728909b5ef7eb2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (1 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 020000570303cfe69830ba43f6dc6e6bd9af837e04a5ebffc3ce6d1dea605760... record new: [211] 020000570303cfe69830ba43f6dc6e6bd9af837e04a5ebffc3ce6d1dea605760... Dropping handshake: 12 record old: [211] 020000570303cfe69830ba43f6dc6e6bd9af837e04a5ebffc3ce6d1dea605760... record new: [95] 020000570303cfe69830ba43f6dc6e6bd9af837e04a5ebffc3ce6d1dea605760... server: Original packet: [532] 160303020f020000570303cfe69830ba43f6dc6e6bd9af837e04a5ebffc3ce6d... server: Filtered packet: [100] 160303005f020000570303cfe69830ba43f6dc6e6bd9af837e04a5ebffc3ce6d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [121] 0c00006d000100000000006d03001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feffe2b9e9eb75... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffe2b9e9eb75... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [123] 0c00006f000100000000006f03001d20967611cd1185bd2d6cb5bc2f15bc2693... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d20967611cd1185bd2d6cb5bc2f15bc2693... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd3eab0fd4f0... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd3eab0fd4f0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (2 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (106 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9260e0a58b059da4a53f68fa Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] 9260e0a58b059da4a53f68fa server: Original packet: [760] 16030100520200004e7f1252fc49bc1988c571a5cc303cd1513b50bc803266dd... server: Filtered packet: [726] 16030100520200004e7f1252fc49bc1988c571a5cc303cd1513b50bc803266dd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] ad4e4f00f9da26e5823e8716 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 35fd720e19d76c1ba3343a22 Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] 35fd720e19d76c1ba3343a22 Nonce [12] 35fd720e19d76c1ba3343a23 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] 35fd720e19d76c1ba3343a23 Nonce [12] 35fd720e19d76c1ba3343a20 record old: [144] 0f0000840003000000000084080400809d67ac442bb180ef411edc232c415d8b... record new: [144] 0f0000840002000000000084080400809d67ac442bb180ef411edc232c415d8b... Nonce [12] 35fd720e19d76c1ba3343a20 Nonce [12] 35fd720e19d76c1ba3343a21 record old: [44] 140000200004000000000020c49905ad9fee9010692012c0dd8d711f42164981... record new: [44] 140000200003000000000020c49905ad9fee9010692012c0dd8d711f42164981... Nonce [12] 35fd720e19d76c1ba3343a21 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f126452a32490... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f126452a32490... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (7 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 48bd0027b708af7fc53f2bbe Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 48bd0027b708af7fc53f2bbe server: Original packet: [760] 16030100520200004e7f12d3b056f846cf9cc291944ad712f6e7e3fa97ee0b0e... server: Filtered packet: [315] 16030100520200004e7f12d3b056f846cf9cc291944ad712f6e7e3fa97ee0b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 55796b60b940d1f796ba5e2d server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (7 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] cd7826c67f19099a93c7b85a Nonce [12] cd7826c67f19099a93c7b85b Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] cd7826c67f19099a93c7b85b Nonce [12] cd7826c67f19099a93c7b858 record old: [144] 0f0000840003000000000084080400807b5a13d5f77a2a52b6e9f6eabbab58a7... record new: [144] 0f0000840002000000000084080400807b5a13d5f77a2a52b6e9f6eabbab58a7... Nonce [12] cd7826c67f19099a93c7b858 Nonce [12] cd7826c67f19099a93c7b859 record old: [44] 140000200004000000000020756a0f300d35dd15a484f2ad43a9cc2731055c09... record new: [44] 140000200003000000000020756a0f300d35dd15a484f2ad43a9cc2731055c09... Nonce [12] cd7826c67f19099a93c7b859 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12437eaba0b0... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f12437eaba0b0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 2be5d018e61c9da67c5d04ab Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 2be5d018e61c9da67c5d04ab server: Original packet: [760] 16030100520200004e7f12da48af43b1bd9d37168d1b05c193f8b8583d21a50c... server: Filtered packet: [624] 16030100520200004e7f12da48af43b1bd9d37168d1b05c193f8b8583d21a50c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 961d71ad8850e26ffb8a3908 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (7 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 67de104adebe6037ff203f58 Nonce [12] 67de104adebe6037ff203f59 Nonce [12] 67de104adebe6037ff203f5a Dropping handshake: 15 record old: [144] 0f0000840003000000000084080400806dfe90da0acc2f8a3478a16894459782... record new: [0] Nonce [12] 67de104adebe6037ff203f5a Nonce [12] 67de104adebe6037ff203f5b record old: [44] 14000020000400000000002044863574f2e3978d22dafaae4bb8bd519ae821f1... record new: [44] 14000020000300000000002044863574f2e3978d22dafaae4bb8bd519ae821f1... Nonce [12] 67de104adebe6037ff203f5b server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1252fbfd37cd... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f1252fbfd37cd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (7 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] bdd4408e3283e6244833ac6a Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f00008408040080a79dc9c0f1d03aad48db6087dd5a2a5d9d317f436c32cc3a... Nonce [12] bdd4408e3283e6244833ac6a client: Original packet: [645] 1703010280a8d90c6e01de809bd3c3ab99da8672b788991eeb9cf609f8d742f0... client: Filtered packet: [194] 17030100bdacd90d5509da81a0745fd469a957fa2a424365cc42ae22a748728e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 6164515908331222bbaf2540 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (10 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] cc754cdb574095ef83ff266c Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] cc754cdb574095ef83ff266c Nonce [12] cc754cdb574095ef83ff266d record old: [144] 0f000084000200000000008408040080dee1c1d084cdb8d4563fd6ddae0e0d73... record new: [144] 0f000084000100000000008408040080dee1c1d084cdb8d4563fd6ddae0e0d73... Nonce [12] cc754cdb574095ef83ff266d Nonce [12] cc754cdb574095ef83ff266e record old: [44] 1400002000030000000000206a13b7ea1eec0804f18985e9ac0efb06584c3bf2... record new: [44] 1400002000020000000000206a13b7ea1eec0804f18985e9ac0efb06584c3bf2... Nonce [12] cc754cdb574095ef83ff266e client: Original packet: [737] 17feff000200000000000001dc91e292d4a1658d82cfd9d153997ab638a750ff... client: Filtered packet: [278] 17feff000200000000000000118c1c56c4c8cc829398d78873bfc9f97a6f17fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 3dc2e226c71f49f0bd970cd4 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (10 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 41739be1cbf2b97ee7be022e Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 41739be1cbf2b97ee7be022e client: Original packet: [645] 17030102806bad6f9847aaf7daf5cfc3542c399b6204a2f13ab24016215a8ae6... client: Filtered packet: [509] 17030101f86bad6f9847aaf7daf5cfc3542c399b6204a2f13ab24016215a8ae6... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 19a72047efdb8e8a07cadbf8 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (10 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 8e23cc860d29aef3be45bad1 Nonce [12] 8e23cc860d29aef3be45bad0 Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400805fa17d83eda3aa9322f39d8373e5a40a... record new: [0] Nonce [12] 8e23cc860d29aef3be45bad0 Nonce [12] 8e23cc860d29aef3be45bad3 record old: [44] 14000020000300000000002039fdb015e176871563f28882c70599c0d8444b21... record new: [44] 14000020000200000000002039fdb015e176871563f28882c70599c0d8444b21... Nonce [12] 8e23cc860d29aef3be45bad3 client: Original packet: [737] 17feff000200000000000001dc5492693a558d1a8f1c59f7df16e01a35abd1f8... client: Filtered packet: [593] 17feff000200000000000001dc5492693a558d1a8f1c59f7df16e01a35abd1f8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] ff0dcbaa052700cfd4ffceea client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (10 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (84 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303014f69349f79fec0c52c0b971ab7f7d2c5de701d785f... client: Filtered packet: [30] 801c0103010003000000100000336fee2c644d040e5f4b162bc652d97601 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (16 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301eb9287a67383e5c6e06d59bd0d9e9b410af4287b1b... client: Filtered packet: [286] 011bff01030100030000001000003306f1a15b1085406196eacb38091588bc00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301798d5623fa271e1664b722c8c376de88d22679fbc8... client: Filtered packet: [30] 801c01030100030000001000c0132a9c3e684affdcfc5f52c2975c9ac563 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (9 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301393209cca83fc79095f77a87ab797ecd8fc41f7467... client: Filtered packet: [286] 011bff0103010003000000100000336da713b7f0562d9aaebca13c1c21d72900... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (16 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030141ca5e29538ddace1eec9104e44d14a9117e6b6e6c... client: Filtered packet: [286] 411bff010301000300000010000033c53e2dde6965c656a2fc32128201955800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303016970d670e3cc90dcb71005d7286ca0f0be7fa33945... client: Filtered packet: [36] 002104010301000300000010000033bd658ee7bab19ebc243671d18fc60a7b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (2 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301ed46918f74b9a9d3a46ee84b94e93ca68840d215bb... client: Filtered packet: [36] 002106010301000300000010000033abf01dd1a56c943d926d7e4865dac04e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303016bd8e2e8461e5fa4c0171e7e9ca45d504fdd0c5f8f... client: Filtered packet: [29] 801b01030100030000000f000033e95bf8a8814e57455aa3d4818371f9 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303013d263c504637340dda83440ee492b59a4b0649a50a... client: Filtered packet: [46] 802c010301000300000020000033def8467ed2c21c8e6a26ea4e496d2cb856da... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (16 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301b8f3e3734124913eef9e572f0ca58c175ca90c411e... client: Filtered packet: [47] 802d0103010003000000210000334b1177e5d635690b80e72d4f83c264ad90f7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303014790e62d7bbd34f1f707ab7090fad5faf8bd637533... client: Filtered packet: [30] 801c010301000300000010000033ce267c71c43d1e3df09d840ac5dea01d server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030194cc18a32cef7149db9e22a0ecbb0c585bd469ae1a... client: Filtered packet: [33] 801f0103010006000000100000330000ffcaad277b92caab4a58e6784f675f02... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (16 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (93 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302d013eeae7b25ca57ef2d06540a1ac0a66183f7c5e4... client: Filtered packet: [30] 801c010302000300000010000033174d40288b4c6d5f38717f2c2ecd9157 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (16 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303d6b730e90ab87c00ce95a6ed7fc0816dd1def7b930... client: Filtered packet: [30] 801c0103030003000000100000335cf898212ee8e9acea05f040b8124128 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (16 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302edbf001dfcf444e054e3d09a76d5fbc734402b21d2... client: Filtered packet: [286] 011bff01030200030000001000003313d63a80a5320001de5cf8f2c091d98c00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303cfeddd3542945355a6ce54fd991a7fb550400ed506... client: Filtered packet: [286] 011bff01030300030000001000003365abc275b111cbd29a85496aecf3b4ec00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302d7bcfe6374f82fe727eef81cf0194840a881eabe32... client: Filtered packet: [30] 801c01030200030000001000c0130ce325d5a24a8881ef54136519b561dc server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (9 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030343d6c2bf3a2e78ce3c880e78ed0405cc4d6dd71b80... client: Filtered packet: [30] 801c01030300030000001000c01301abddbc532f33f41950888510514483 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303021445653ba1110cc668fb17c8510104e2f385cc3687... client: Filtered packet: [286] 011bff010302000300000010000033c8314ec779e8ec8494c43ee24935cf0b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103031a42be7e6b76e86fbe62bc06630c6e89ba7fad7b98... client: Filtered packet: [286] 011bff010303000300000010000033b9e0d4573af967e38e444d976007188400... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (18 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030212d984add2b3ed1b4fbf0ebf8844bf882820e16418... client: Filtered packet: [286] 411bff01030200030000001000003343682d4fd446c6c57a4b102517be2f1b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f5285d334866d397a8e17ab5d402bbfc0ec6d26854... client: Filtered packet: [286] 411bff010303000300000010000033a7d352d60d9ba9708ce1bb92912c4c5b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030276c3c729bebc3b0f7d9d2d6fda37be64c38c191b4f... client: Filtered packet: [36] 0021040103020003000000100000334586e1639efd481bd8b1c7b25445a7fc00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103033f45a3d4169d1ea7b5904a5cb9d5a0b0a3eed42d0b... client: Filtered packet: [36] 0021040103030003000000100000331831b4428043fd8753072932a18b98b500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302157e0729eae54bfa25b95fe49028ddefc6669e6d93... client: Filtered packet: [36] 002106010302000300000010000033b0e7b0ca0facb73fdad46558c3f80bf100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e0f0cb162da4406849b311169f3df074094b6bcdd7... client: Filtered packet: [36] 0021060103030003000000100000332af97de24d5280ecd4efd74a1b4901ff00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (2 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303023096a3a7e066aed0501291daff15e3e33afb07050f... client: Filtered packet: [29] 801b01030200030000000f000033bfc2be294f4ffd5c7b45e2be11c876 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103039121f5508a45f92e16cd51c70d7ed737afba5d65b9... client: Filtered packet: [29] 801b01030300030000000f000033c1b2f0b956ec835b761963777e7d75 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f0daed61c55f6bdef60a82ec091df00c35e2960ac2... client: Filtered packet: [46] 802c010302000300000020000033089314c5087bbdd32192e6ec26c28c984edc... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303507f2916ae4fea6fa1de39be1279c276bffd991187... client: Filtered packet: [46] 802c01030300030000002000003368a7c95016086e5fd0caa12738da00e1852e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (16 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302befb2465eab7d3b62be04fed15d0e6565dcc1673cc... client: Filtered packet: [47] 802d01030200030000002100003336696db640015092cc7aa489c75b558ded60... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303bf85413a4fc9423d79398fbb410e5f65afa94615e8... client: Filtered packet: [47] 802d01030300030000002100003325367375fca07d60abf53dd4f1f84cf73fcd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302542ba0cc794b917ba5fb2c2ce350ccd4f934a3c0b2... client: Filtered packet: [30] 801c0103020003000000100000337205b33112f1f4f7cca44b49a11f47dc server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303b300157c9c25f3aa8e6724f9fe7a7360a195666ff6... client: Filtered packet: [30] 801c010303000300000010000033c4b922cb7aa2710567132ef634e36877 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (2 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302071fd0405e15e3a0bad829e85ac50b710bf044b2c5... client: Filtered packet: [33] 801f0103020006000000100000330000ffababe901821b9f955b3fb7953c933b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (16 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303a3999571c3acebf76e914d4398c0be1eb675cb9843... client: Filtered packet: [33] 801f0103030006000000100000330000ff23d10e0778543fc215fbbb2845f579... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (16 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (191 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (3 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (11957 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (3 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] Global test environment tear-down [==========] 8148 tests from 72 test cases ran. (94583 ms total) [ PASSED ] 8148 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #19: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #20: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #23: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #26: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #27: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #28: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #29: 'AltHandshakeTest: ClientOnly' - PASSED ssl_gtest.sh: #30: 'AltHandshakeTest: ServerOnly' - PASSED ssl_gtest.sh: #31: 'AltHandshakeTest: Enabled' - PASSED ssl_gtest.sh: #32: 'AltHandshakeTest: ZeroRtt' - PASSED ssl_gtest.sh: #33: 'AltHandshakeTest: DisabledBeforeZeroRtt' - PASSED ssl_gtest.sh: #34: 'AltHandshakeTest: ClientDisabledAfterZeroRtt' - PASSED ssl_gtest.sh: #35: 'AltHandshakeTest: ServerDisabledAfterZeroRtt' - PASSED ssl_gtest.sh: #36: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #37: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #38: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #41: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #42: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #43: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #44: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #45: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #46: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #47: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #48: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #49: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #50: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #51: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #55: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #56: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #57: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #58: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #59: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #60: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #61: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #62: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #63: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #64: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #65: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #66: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #67: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #68: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #69: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #70: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #71: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #72: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #73: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #74: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #75: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #76: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #77: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #78: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #79: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #80: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #81: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #82: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #83: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #84: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #85: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #86: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #87: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #88: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #89: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #90: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #91: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #92: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #147: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #148: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #149: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #150: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #151: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #152: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #153: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #154: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #155: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #156: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #157: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #158: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #159: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #160: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #161: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #162: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #163: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #164: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #165: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #166: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #167: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #168: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #169: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #170: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #171: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #172: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #173: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #174: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #175: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #176: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #177: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #178: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #179: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #181: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #182: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #404: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #405: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #406: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #407: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #408: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #409: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #410: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #411: 'GenericStream/TlsConnectGeneric: ReConnectTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #412: 'GenericStream/TlsConnectGeneric: ReConnectTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #413: 'GenericStream/TlsConnectGeneric: ReConnectTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #414: 'GenericStream/TlsConnectGeneric: ReConnectTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #415: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #416: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #417: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #418: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #419: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #420: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #421: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #422: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #423: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #424: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #425: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #426: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #427: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #428: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #429: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #430: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #431: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #432: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #433: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #434: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #580: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #581: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #582: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #583: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #584: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #585: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #586: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #587: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #588: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #589: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #590: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #591: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #592: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #593: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #594: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #595: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #596: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #597: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #598: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #599: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #600: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #601: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #602: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #603: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #604: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #605: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #606: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #607: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #608: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #609: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #610: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #611: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #612: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #613: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #614: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #615: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #616: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #617: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #618: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #619: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #620: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #621: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #622: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #623: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #624: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #625: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #626: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #627: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #628: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #629: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #630: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #631: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #632: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #633: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #634: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #635: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #636: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #637: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #638: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #639: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #640: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #641: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #642: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #643: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #644: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #645: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #646: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #647: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #648: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #649: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #650: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #651: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #652: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #653: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #654: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #655: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #656: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #657: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #658: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #659: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #660: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #661: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #662: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #663: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #664: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #665: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #757: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #760: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #761: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #762: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #763: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #766: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #767: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #768: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #769: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #772: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #773: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #774: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #775: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #778: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #779: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #780: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #781: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #784: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #785: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #786: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #787: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #790: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #791: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #792: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #793: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #796: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #797: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #798: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #799: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #802: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #803: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #847: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #848: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #849: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #850: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #851: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #852: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #853: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #854: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #855: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #856: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #857: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #858: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #859: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #860: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #861: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #862: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #863: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #864: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #865: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #866: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #867: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #868: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #869: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #870: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #871: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #872: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #873: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #874: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #875: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #876: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #877: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #878: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #879: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #880: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #881: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #882: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #883: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #884: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #885: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #886: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #887: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #888: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #889: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #890: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #891: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #892: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #893: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #894: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #895: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #896: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #897: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #898: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #899: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #900: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #901: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #902: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #903: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #904: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #905: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #906: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #984: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #985: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #986: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #987: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #988: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #989: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #990: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #991: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #992: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #993: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #994: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #995: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #996: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #997: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #998: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #999: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1000: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1001: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1002: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1003: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1004: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1005: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1006: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1007: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1008: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1009: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1010: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1011: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1012: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1013: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1014: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1015: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1016: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1017: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1018: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1019: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1020: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1021: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1022: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1023: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1024: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1025: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1026: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1027: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1028: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1029: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1030: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1031: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1032: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2597: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2598: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2599: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2600: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2601: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2602: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2603: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2604: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2628: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2629: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2630: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2631: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2632: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2633: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2634: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2635: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2636: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2637: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2638: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2639: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2640: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2641: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2642: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2643: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2644: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2645: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2646: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2647: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2648: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2649: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2650: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2651: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2652: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2653: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2654: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2655: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2656: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2657: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2658: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2659: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2660: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2661: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2662: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2663: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2664: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2665: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2666: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2667: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2668: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2669: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2670: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2671: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2672: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2673: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2674: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2675: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2676: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2677: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2678: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2679: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2680: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2681: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2682: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2683: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2684: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2685: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2686: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2687: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2688: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2689: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2690: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2691: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2692: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2693: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2694: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2695: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2696: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2697: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2698: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2699: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2700: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2701: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2702: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2703: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2704: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2705: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2706: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2707: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2708: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2709: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2710: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2711: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2712: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2713: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2714: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2715: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2716: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2717: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2718: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2719: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2720: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2721: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2722: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2723: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2724: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2725: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2726: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2727: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2728: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2729: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2730: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2731: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2732: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2733: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2734: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2735: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2736: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2737: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2738: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2739: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2740: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2741: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2742: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2743: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2744: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2745: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2746: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2747: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2748: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2749: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2750: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2751: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2752: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2753: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2754: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2755: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2756: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2757: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2758: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2759: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2760: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2761: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2762: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2763: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2764: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2765: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2766: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2767: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2768: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2769: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2770: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2771: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2772: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2789: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2790: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2791: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2792: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2793: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2794: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2795: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2796: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2797: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2798: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2799: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2800: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2801: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #2802: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #2803: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #2804: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #2805: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #2806: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #2807: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2808: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2809: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2810: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2811: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2812: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2813: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2814: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2815: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2816: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2817: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2818: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2819: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2820: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2821: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2822: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2823: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2824: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2825: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2826: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2827: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2828: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2829: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2830: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2831: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2832: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2833: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2834: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2835: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2836: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2837: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2853: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2854: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2855: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2856: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2857: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2858: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2859: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2860: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2861: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2862: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2866: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2867: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2868: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2869: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2870: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2871: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2872: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2873: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2874: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2878: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2879: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2880: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2881: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2882: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2883: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2884: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2885: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2886: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2890: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2891: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2892: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2893: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2894: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2895: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2896: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2897: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2898: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2903: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2905: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2906: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2908: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2909: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2911: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2912: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2914: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2915: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2917: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2918: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2920: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2921: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2923: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2924: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2926: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2927: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2929: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2930: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2932: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2933: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2935: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2936: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2938: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2939: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2942: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2943: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2944: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2945: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2948: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2949: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2992: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2993: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2994: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2995: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2996: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2997: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2998: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2999: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3000: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3001: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #3002: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #3003: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #3004: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #3005: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3006: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3007: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3008: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3009: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3010: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3011: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3012: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3013: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #3014: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #3015: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #3016: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #3017: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3018: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3019: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3020: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3021: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3022: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3023: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3024: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3025: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3026: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3027: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3028: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3029: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3030: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3031: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3032: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3033: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #3034: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #3035: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3036: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #3037: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3038: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3039: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3040: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3041: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #3042: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #3043: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #3044: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #3045: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #3046: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #3047: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3049: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3050: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3051: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3053: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3054: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3055: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3057: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3058: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3059: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3061: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3062: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3063: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3064: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3065: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3066: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3067: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3068: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3069: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3070: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3071: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3072: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3073: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3074: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3075: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3076: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3077: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3078: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3079: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3080: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3081: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3082: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3083: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3084: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3085: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3086: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3087: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3088: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3089: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3090: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3091: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3092: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3093: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3094: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3095: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3096: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3097: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3098: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3099: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3100: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3101: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3102: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3103: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3104: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3105: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3106: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3107: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3108: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3109: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3110: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3111: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3112: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3113: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3114: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3115: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3116: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3117: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3118: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3119: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3120: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/0 (1, 770)' - PASSED ssl_gtest.sh: #3121: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/1 (1, 771)' - PASSED ssl_gtest.sh: #3122: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/0 (0, 769)' - PASSED ssl_gtest.sh: #3123: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/1 (0, 770)' - PASSED ssl_gtest.sh: #3124: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/2 (0, 771)' - PASSED ssl_gtest.sh: #3125: 'KeyLogFileTLS13/KeyLogFileTest: KeyLogFile/0 (0, 772)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3161: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3162: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3163: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3164: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3165: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3166: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3167: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3168: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3169: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3170: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3171: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3172: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3173: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3174: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3175: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3176: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3177: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3178: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3179: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3180: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3181: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3182: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3183: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3184: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3185: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3186: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3187: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3188: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3189: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3190: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3191: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3192: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3193: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3194: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3195: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3196: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3197: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3198: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3199: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3200: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3201: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3202: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3203: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3204: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3205: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3206: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3207: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3208: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3209: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3210: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3211: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3212: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3213: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3214: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3215: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3216: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3217: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3218: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3219: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3220: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3221: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3222: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3223: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3224: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3225: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3226: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3227: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3228: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3229: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3230: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3231: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3232: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3233: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3234: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3235: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3236: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3237: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3238: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3239: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3240: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3241: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3242: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3243: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3244: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3245: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3246: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3247: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3248: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3249: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3250: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3251: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3252: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3253: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3254: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3255: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3256: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3257: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3258: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3259: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3260: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3261: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3262: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3263: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3264: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3265: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3266: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3267: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3268: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3269: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3270: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3271: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3272: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3273: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3274: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3275: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3276: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3277: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3278: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3279: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3280: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3281: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3282: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3283: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3284: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3285: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3286: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3287: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3288: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3289: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3290: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3291: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3292: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3293: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3294: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3295: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3296: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3297: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3298: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3299: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8105: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8106: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8107: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8108: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8109: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8110: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8111: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8112: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8113: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8114: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8115: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8116: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8117: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8118: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8119: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8120: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8121: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8122: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8123: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8124: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8125: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8126: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8127: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8128: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8129: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8130: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8131: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8132: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8133: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8134: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8135: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8136: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8137: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8138: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8139: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8140: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8141: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8142: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8143: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8144: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8145: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8146: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8147: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8148: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8149: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8150: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8151: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8152: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8153: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8154: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8155: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8156: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8157: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8158: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8159: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8160: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8161: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8162: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8163: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8164: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8165: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8166: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8167: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Nov 15 12:23:09 UTC 2017 ssl_gtests.sh: Testing with PKIX =============================== Running tests for libpkix TIMESTAMP libpkix BEGIN: Wed Nov 15 12:23:09 UTC 2017 TIMESTAMP libpkix END: Wed Nov 15 12:23:09 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Wed Nov 15 12:23:09 UTC 2017 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED rm: cannot remove '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/rsapssroot.cert': No such file or directory rm: cannot remove '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/rsapssroot.cert': No such file or directory cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #52: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #53: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #54: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #55: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #56: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #57: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #58: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #59: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #60: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #61: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #62: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #66: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #67: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #68: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #69: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #70: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #71: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #73: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #74: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #78: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #79: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #81: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #82: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #83: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #84: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #85: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #86: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #87: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #88: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #89: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #90: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #91: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #95: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #96: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #97: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #98: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #99: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #100: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #101: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #102: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #105: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #106: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #108: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #110: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #111: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #112: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #113: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #114: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #115: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #117: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #123: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #131: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #132: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #133: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #134: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #135: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #149: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #166: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #167: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #168: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #169: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #170: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #171: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #172: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #173: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #174: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #176: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #178: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #179: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #181: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #182: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #183: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #184: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #185: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #186: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #187: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #188: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #189: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #190: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #191: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #192: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #193: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #194: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #195: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #196: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #197: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #198: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #199: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #200: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #201: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #202: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #203: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #204: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #205: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #206: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #207: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #208: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #209: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #210: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #211: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #212: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #213: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #214: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #215: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #216: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #217: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #218: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #219: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #220: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #221: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #222: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #223: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #224: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #225: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #226: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #227: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #228: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #229: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #230: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #231: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #232: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #233: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #234: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #235: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #236: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #237: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #238: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #239: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #240: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #241: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #242: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #243: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #244: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #245: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #246: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #247: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #248: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #249: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #250: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #251: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #252: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #253: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #254: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #255: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #256: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #257: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #258: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #260: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #261: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_BAD_DATA: security library: received bad data. cert.sh: #262: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_BAD_DATA: security library: received bad data. cert.sh: #263: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #264: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #265: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #266: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #267: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #268: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #269: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #270: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #271: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #272: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #273: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #274: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #275: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #276: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #277: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #278: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #279: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #280: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #281: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #282: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #283: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #284: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #285: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #286: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #287: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #288: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #289: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #290: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #291: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #292: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #293: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #294: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #295: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #296: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:38 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:22 2017 Not After : Thu Feb 15 12:23:22 2018 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:20:61:ca:14:d6:71:7e:26:41:5b:6a:b8:e5:32:e9: cd:f7:ff:ea:ba:59:18:04:27:95:24:ca:2d:98:e6:2f: 7f:e5:73:fa:28:5e:56:0f:24:97:31:02:7a:d8:62:4d: 65:05:27:d1:d1:c8:fd:ae:b6:da:a5:3d:36:a4:df:ab: a9:f3:7e:d3:30:0c:9d:3b:70:25:e4:10:0f:66:1d:88: 1a:34:c8:42:de:2b:fc:ef:9f:6e:b1:a9:d3:d7:da:0c: 20:28:be:f0:f2:51:b4:68:5b:43:15:ac:d8:91:4d:86: f4:08:a0:f5:7d:5b:15:4b:1a:62:be:29:01:33:20:d4: 75:9b:e6:64:70:25:c8:6b:34:8f:ab:ac:b2:6c:14:b2: 5b:d4:3e:38:c2:c1:41:33:80:62:3a:5f:b1:86:8d:d6: 96:d7:fa:a6:4a:97:a2:2a:8a:50:6d:e5:70:12:e5:7b: 5b:8d:97:e3:ea:eb:8e:e9:fd:f6:52:2d:c2:97:59:4b: cf:56:12:33:8f:30:6d:05:4b:05:70:2b:b1:27:6c:76: 65:ac:c4:de:6c:99:dc:77:ce:0b:0a:6f:55:56:d2:78: cf:1b:0a:2d:04:63:a2:9a:d0:92:d7:f7:67:ea:90:2c: e0:3b:90:af:bf:0b:c9:52:f1:c1:7f:c7:d2:96:a1:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:2f:15:dc:c6:5d:fe:94:bc:6d:68:3e:34:91:09:c1: 20:f5:ca:7a:05:fd:68:ed:4d:09:26:11:9d:c5:85:94: 6b:79:5d:6b:cf:ce:7d:92:32:54:ca:a8:25:2b:95:26: da:b5:2c:94:d7:81:e4:9c:cc:ab:aa:4f:bc:23:d8:e1: d8:de:63:b4:60:ce:89:97:35:1d:97:52:c3:25:05:d3: 1c:78:6d:17:c6:a9:df:34:c6:27:3d:7d:06:92:f4:b7: f8:e0:da:a1:a4:e5:1a:df:fb:25:45:ad:f9:f8:f6:8d: 85:6b:89:b1:16:f6:7f:c0:3a:ba:f7:17:17:a0:c2:8c: 41:49:7d:bc:65:aa:38:43:eb:69:43:a6:8b:d2:51:b8: d9:c6:40:4f:ef:8b:c4:5d:18:4d:a2:c3:78:80:d7:99: 71:3d:ce:a8:87:1d:b3:d9:57:53:02:87:e7:e5:93:73: 16:58:8c:9f:20:cc:c5:ba:bc:96:bd:e9:c7:ef:a9:3f: cd:73:b7:b5:70:f7:d6:da:49:a6:f6:d6:66:99:7a:6e: e7:00:3b:ac:ee:9d:bf:7e:00:64:1c:09:40:cd:76:87: bb:a7:0b:26:80:cc:56:94:fc:a6:bd:e0:34:d6:c0:8f: 0d:63:2e:7a:9f:f9:fa:33:17:8d:9c:f8:cc:0a:ec:88 Fingerprint (SHA-256): 5D:AA:5B:2F:30:18:BB:39:86:C0:40:66:14:54:AB:92:B5:1C:AA:72:CD:51:6E:FB:F0:0F:90:1B:BB:C9:3F:21 Fingerprint (SHA1): 0F:2F:1C:7C:23:88:6F:13:C9:5B:9D:02:00:17:42:B8:3A:04:8E:29 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:3a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:23 2017 Not After : Thu Feb 15 12:23:23 2018 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 92:5d:0c:2a:0c:c2:4f:4e:58:5a:dc:00:26:9d:a9:83: 2c:6d:87:67:2b:be:42:7f:cc:9b:65:f7:f9:8a:c4:08: e2:a8:09:fe:19:52:e1:d7:d1:3b:0e:3f:68:45:5d:9b: f0:a5:3f:6a:38:d3:29:49:17:e6:ef:ab:a4:79:54:14: c4:08:02:1a:37:21:ac:bd:b8:b4:40:e6:44:0c:c6:dc: bc:bc:e2:ce:c7:4f:c9:21:e2:50:a7:aa:28:9d:f0:45: 04:36:b0:30:73:41:78:4f:0b:51:5e:82:c6:6a:fb:59: af:04:3f:c8:81:82:68:5b:fc:c5:ab:d1:67:1a:6d:45: 5f:e6:32:93:31:cb:e8:1b:5d:74:b3:34:c2:b4:1d:33: 17:95:05:06:75:64:14:9b:1c:ce:bd:ac:ee:c9:5f:ec: 2f:18:05:38:1c:66:13:a6:63:9c:2a:8e:39:27:cf:68: bf:ee:82:ae:ae:ae:1d:86:b6:40:5a:a2:c8:b9:83:a0: 4f:77:b3:8d:04:64:13:3e:db:9b:7b:b0:05:0d:fc:e9: c0:0f:73:b2:39:a4:51:e3:54:af:55:ff:bd:db:b5:62: bb:2b:5d:4d:59:d6:b2:eb:e1:6f:4c:27:9a:4c:06:01: 5a:f4:2d:43:e9:77:38:b0:8d:a4:f2:45:22:14:81:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:e6:0c:45:7b:31:aa:37:b4:a9:8a:5b:65:d0:2d:60: 16:50:c2:69:7c:2c:bd:9d:ca:be:af:51:16:5b:28:02: 6e:59:7a:f9:9f:21:65:de:c2:2e:42:45:3d:e0:b7:72: b4:f7:71:a7:97:9b:8e:d7:ce:55:4d:62:76:da:6f:8b: 9b:a0:50:ce:63:6f:1a:0b:4b:3c:87:40:51:ba:c9:52: f6:e6:71:46:e0:25:5f:b3:4f:55:af:50:31:50:ef:cf: 2c:9d:a4:53:41:ed:c0:2b:76:37:ba:dc:a7:2c:c2:55: 57:be:16:99:4a:e9:59:f9:fe:73:66:e2:f5:e6:00:0a: 38:5a:41:78:e6:40:7f:4d:d6:49:65:4e:10:58:6e:af: 1e:2f:ff:62:7a:5d:93:c8:6a:bc:51:9c:12:09:c1:27: 0a:81:26:d9:f8:6a:42:4e:93:91:ff:0d:4e:1e:d4:c8: df:74:71:d8:96:3b:95:22:56:f3:34:53:14:c9:11:2a: 3e:68:8c:1c:9c:41:fa:ea:22:4f:e2:dc:67:ea:51:c2: 32:90:28:80:1d:01:ba:1e:b9:a9:db:64:44:dc:25:59: 4a:a3:e5:78:a4:98:00:3c:5a:fb:6d:af:fc:6c:4d:57: 1a:cb:58:80:03:c5:c5:4a:bb:a0:4c:e2:cd:df:92:41 Fingerprint (SHA-256): 61:18:10:8D:87:6B:4D:6A:9A:DF:76:E2:A5:5E:34:29:F5:71:92:D8:55:26:D4:4D:30:84:2F:FF:69:36:CF:95 Fingerprint (SHA1): AA:90:E8:CE:D0:A8:04:D7:64:ED:A2:3C:EE:28:30:4B:DE:AD:16:A2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:3b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:23 2017 Not After : Thu Feb 15 12:23:23 2018 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:1e:6b:aa:34:26:87:67:8c:df:b0:f0:53:f3:1b:d6: ca:9d:85:a9:dc:12:73:ab:87:a5:77:7b:a1:af:85:16: 3f:ef:84:d7:b3:11:9c:d9:d9:1d:5c:67:e6:c6:37:5e: 7e:27:ef:86:cd:27:ce:76:a8:7f:91:84:ae:b6:f1:6d: 3d:2c:39:b0:10:3f:a6:ec:42:5e:01:8e:96:ed:1d:27: 70:34:1b:71:02:c1:01:e7:58:42:55:9b:27:b3:e7:e0: 4a:3e:68:f1:d2:e7:ab:c6:29:a8:48:6c:c6:61:ee:bc: ca:04:17:72:74:74:3c:e2:63:89:da:e1:ca:1f:6c:b3: 61:00:9a:b2:51:b5:78:79:a9:d2:96:8d:ce:39:44:9d: f1:fc:ad:82:7a:17:6b:7a:7c:c0:c2:7c:37:92:16:03: bc:c7:39:45:dd:80:3b:51:ae:00:7a:be:79:77:09:0d: 47:59:60:48:75:b0:c1:38:8b:19:72:d9:44:e3:03:96: a7:fd:66:c2:a2:23:a5:05:ef:b9:91:e2:78:e1:a6:85: b2:29:46:63:d6:de:e1:22:e7:20:e3:2b:cd:c9:a3:07: 01:cf:dd:20:6f:70:10:01:fd:9c:98:a2:84:95:ec:cb: 4f:de:9f:8f:c1:db:27:fb:e9:76:9c:b2:20:ef:c9:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e8:b1:e1:bd:8c:97:0e:b7:66:44:82:ce:e1:c2:5b:c1: 44:f4:a7:ff:9e:7d:f1:da:bc:53:4e:d5:a9:c5:65:78: b2:41:b9:5f:27:2d:ad:d1:31:35:8e:7c:b4:05:df:e3: a3:39:48:5e:d5:c7:47:ca:d8:f0:e6:63:1c:c9:75:25: 07:3b:c3:9c:83:2a:12:9f:b4:f1:6e:7d:a5:59:28:fe: 57:3b:7f:a7:9b:99:ec:d4:bd:af:57:37:8d:03:46:8f: ab:56:2f:3b:e5:b0:74:6e:36:e1:6f:d1:0c:bf:0a:21: 10:f3:e2:6a:eb:74:a4:18:cf:60:2d:a1:24:c4:82:d8: 8d:3e:47:d5:61:43:37:b6:a5:7a:53:8d:d1:b2:50:7d: 48:e7:49:51:ef:6d:80:93:41:6c:ff:42:01:6b:0c:51: 45:9c:ce:ee:24:c1:26:5d:ba:bd:d9:f4:fe:4f:17:1d: 43:45:23:7b:91:cc:b9:9a:ee:2c:4f:20:47:b8:4b:b5: 22:a5:81:67:13:b3:e9:6f:4e:5b:84:52:1e:a9:6a:1f: 9e:f4:7a:f9:cb:aa:4b:1f:de:19:34:d6:52:c9:fa:e6: 1e:48:da:ba:87:d7:05:65:e8:5f:47:52:6c:32:aa:35: f1:b9:ba:9b:1b:da:54:ba:cb:d0:a4:cf:4d:03:a4:5d Fingerprint (SHA-256): 21:A4:66:7D:69:BD:D8:59:68:41:17:ED:4E:D2:4B:EE:2A:A3:8B:90:78:30:01:DD:A8:4C:E5:98:46:C0:AF:24 Fingerprint (SHA1): 15:A0:C2:7B:19:A0:EC:44:CB:C0:D2:40:95:4B:C4:76:3F:51:33:A7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:3c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:24 2017 Not After : Thu Feb 15 12:23:24 2018 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:e6:28:16:9b:b5:6e:b9:2c:e6:4c:6d:bb:29:d1:42: a3:85:ff:95:11:c1:cc:79:a7:3c:17:bc:a5:67:1e:09: df:cd:2f:e0:87:2b:70:af:57:29:41:50:88:5c:c1:f0: ba:a5:de:17:4c:b0:97:f8:6a:fc:03:31:c0:f6:72:75: e8:75:96:93:47:f7:0f:3d:ce:76:a9:1e:91:2b:e7:2f: 4d:d0:77:da:92:5c:52:6a:5b:75:14:23:64:6c:8b:8d: 24:f2:6b:86:05:46:02:d3:4c:45:79:96:3c:09:bf:5a: 79:b4:a3:8e:c1:43:09:50:87:9d:3a:6e:e1:57:92:16: 54:f9:b9:ac:e9:ce:1a:4e:d3:0b:31:69:95:92:cc:c4: 23:58:80:ba:2c:7c:38:7f:ee:f3:57:ff:47:83:eb:e2: dc:77:54:02:15:fd:41:82:2e:b1:12:1c:84:9b:c7:bc: 57:69:b0:85:d3:3e:27:1a:95:0c:86:3e:d0:27:b1:4c: 3b:78:8d:3c:20:d8:1d:62:cf:6a:65:eb:89:57:7c:9d: f7:7d:d0:e6:47:ad:5a:6a:88:e0:59:2b:46:c8:60:e2: c9:93:77:d2:f8:45:13:6a:f2:09:20:ee:c9:5b:75:13: 73:60:f5:de:24:f4:45:c7:41:84:1a:0e:9b:ff:88:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:50:8c:03:d6:05:c0:8b:50:70:3d:d7:af:f0:ce:3f: 38:f2:3a:1c:be:a6:36:de:ce:9e:bb:76:13:fc:50:e9: e3:85:30:e3:4b:fe:84:4e:9b:4b:d2:c9:e5:d5:84:a2: 08:f8:22:5c:2b:e8:a9:22:d6:0a:1c:de:26:e5:06:c0: 50:a4:dc:62:dc:6e:6a:86:9a:81:af:7d:f5:56:ba:a4: 31:74:b2:c7:b2:a9:80:b4:87:e7:04:8c:7e:ac:55:0e: 77:30:7d:96:78:b9:b8:7a:b0:82:b1:ba:e0:f3:9d:6d: 5f:18:7c:de:bd:c9:51:d1:cb:93:2b:1f:40:df:e7:b6: 19:77:7e:ba:5d:d1:cb:84:b9:00:b6:e8:89:a9:21:97: 92:5a:a6:0a:7a:d5:5b:38:c4:45:84:ac:19:99:e6:89: a1:e7:3b:00:e3:65:b3:55:13:52:55:14:4f:e6:93:18: 43:ce:fc:af:93:1f:84:8d:05:5c:37:1c:38:de:ce:e6: f7:10:40:02:80:5c:fb:d3:4b:d7:61:25:85:65:aa:f4: b7:15:9a:b9:54:02:99:ee:1b:3f:d9:c6:4d:2f:dd:63: 57:ed:b6:93:21:73:17:53:db:9c:0f:1d:57:9b:3a:83: b8:b5:e3:f4:b3:10:5d:fd:b7:10:a1:9a:cb:82:a6:d7 Fingerprint (SHA-256): 10:F6:78:73:90:89:33:F4:44:C3:F6:EE:9F:28:DF:8C:17:61:96:15:9D:94:25:85:9B:2A:4A:89:FC:13:5D:D6 Fingerprint (SHA1): A6:5B:4D:EE:8E:F6:EE:4E:94:69:24:91:26:CA:BE:00:D1:74:53:14 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:3c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:24 2017 Not After : Thu Feb 15 12:23:24 2018 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:18:c5:0b:12:fb:cc:af:66:d9:18:ec:96:e2:0c:15: e6:44:aa:28:55:c7:04:9c:8f:16:3a:57:64:84:56:96: 7c:cf:9a:74:01:d4:cb:3c:27:63:b0:89:39:08:27:a5: 66:f3:63:94:0e:c6:cf:29:70:67:13:c1:ca:34:53:f5: 70:e4:6f:1d:ac:c3:08:73:4f:a5:fb:5b:50:b6:3f:91: f3:2a:72:8b:74:02:27:bd:a6:2a:6a:2d:94:67:a0:2a: 95:72:10:1f:c5:9c:0a:c8:5a:de:60:12:ce:99:a5:f9: 69:7d:9a:19:4c:b8:81:0b:7f:43:af:c0:61:53:f9:9d: af:da:4e:55:d4:cc:03:16:d7:7a:5e:9c:56:12:81:4a: 82:44:9a:db:cc:b7:e2:54:b6:92:66:60:7d:f3:68:a8: 24:56:fb:a8:6c:eb:a3:72:33:7c:e6:f3:9f:b5:12:ed: 46:85:e4:84:8a:92:28:db:fb:76:02:bf:d7:c9:0b:c0: 1c:f8:77:ab:4b:aa:07:9b:f3:28:00:b1:59:85:00:b9: e9:c5:32:5e:2c:a1:12:f3:d5:4a:40:f1:ed:19:ed:34: 94:84:4e:e0:c3:cf:fa:ba:cc:0c:dd:5e:89:ac:0f:61: dc:1a:cf:43:d8:0c:ad:e3:fd:23:71:51:eb:0c:a4:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:e8:25:2d:cd:f4:79:12:e0:04:2b:31:ac:58:22:79: c6:3d:3d:4e:06:52:a0:42:26:60:22:04:ca:5c:d6:f3: 42:e7:c8:81:00:bf:fe:74:77:dd:8b:a8:27:b7:13:1d: 2a:e1:21:04:51:4e:3b:6f:9f:16:b8:21:79:14:e4:15: 9d:e6:05:71:7e:0d:a5:21:38:29:74:47:90:a8:b8:fc: 79:7b:02:a1:31:65:00:d4:c5:25:ee:3b:d1:b4:53:d3: 2d:fa:df:80:f1:e7:dc:94:a4:eb:c7:56:e4:a5:59:ef: f0:d1:02:45:31:d9:33:82:5d:f8:b1:69:69:66:97:91: eb:27:a6:bf:40:70:3d:3c:50:a2:1d:aa:bd:10:35:c4: 68:1f:9c:34:6e:48:41:15:f7:e2:79:32:dc:1c:8b:95: 5a:eb:ea:b6:61:3c:f1:2c:4f:d1:c8:6e:dd:be:2b:ab: da:ce:4a:18:80:74:c2:40:d3:1f:82:c1:00:b6:c1:27: d9:77:78:7b:73:0d:66:12:c8:05:4e:65:3d:70:aa:86: 33:cb:eb:a3:7f:fd:7a:fd:22:03:d6:23:6d:8d:6c:c8: fc:90:ed:6d:51:d6:9a:d9:88:d4:70:7b:ad:12:e5:e8: 94:70:a0:7b:21:93:9b:b9:d0:c5:36:e9:ab:fd:57:21 Fingerprint (SHA-256): 71:49:5E:8D:AB:F1:43:E6:8F:D1:BB:E9:75:86:8E:E3:53:27:92:A9:22:D3:D4:CA:F9:CB:4E:9E:7B:ED:FA:9E Fingerprint (SHA1): D1:B5:0F:29:65:54:54:E5:4F:5B:E2:01:F9:D9:A4:40:46:63:26:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #301: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:3d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:25 2017 Not After : Thu Feb 15 12:23:25 2018 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:4e:1e:6d:74:8b:64:45:bd:71:75:98:14:22:61:1c: 2c:1a:7a:ba:05:cf:e3:0b:33:b2:41:17:d0:6b:f2:c1: 2b:be:c5:85:f5:87:6c:5a:06:ef:3b:ee:d4:10:be:29: 8d:c8:71:83:08:b9:e9:af:c5:99:bf:28:9e:f0:3f:3f: 7a:95:fd:30:5b:e2:f1:20:60:24:16:3d:d3:c2:4e:95: e3:81:46:a5:e5:cd:5e:3a:a4:bf:85:90:2d:07:4d:96: ef:38:73:16:85:39:d9:3b:95:c5:45:2d:ae:3e:59:6e: 95:85:3a:8b:fa:97:16:c7:7c:5d:cd:c8:90:c4:fd:71: d4:8e:f3:60:e5:48:d0:33:92:9f:2b:ef:4d:df:9f:9c: 7c:d2:4c:87:f5:37:d0:2c:7c:c9:5d:a1:4c:39:83:3f: 84:48:4a:e5:5f:54:ee:ed:f3:53:98:20:57:6a:a5:5b: 48:c6:1d:04:f4:0e:41:f6:98:b8:9d:86:2e:ee:9f:ca: 48:b0:3f:95:4e:8b:65:fa:76:2f:d1:49:a0:f2:fd:15: d2:a0:9d:2f:2b:1d:a6:92:b1:17:97:2e:fe:58:e4:2c: ff:1b:b6:be:5a:dd:e8:8b:0a:75:39:22:2c:c9:3e:0d: 5b:5e:d7:57:2e:6a:1e:83:64:52:0b:d5:29:2c:c7:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:0c:3c:04:79:38:91:0b:ff:fd:b1:c6:70:78:8e:00: fb:88:0f:37:e2:ce:21:bf:25:36:7b:76:1d:14:77:ca: f8:72:67:5e:6a:7a:86:ba:f5:d0:c4:9f:91:dd:46:45: a4:9e:89:4a:0c:b2:51:34:44:d4:f0:87:d8:0e:a3:11: ba:43:b4:76:fe:f1:e6:a9:25:79:a3:43:fb:c8:7c:af: 3b:9f:12:99:c2:8b:e7:8a:d8:18:45:b9:7e:70:b9:55: 30:99:05:cc:75:17:58:ce:72:b6:dd:85:72:cc:ce:95: 53:eb:bf:dd:8c:b4:7e:61:e7:b6:2c:d2:74:e2:0f:49: 59:19:13:5c:70:ee:c3:92:a2:ee:eb:2c:f7:7e:23:22: b9:61:13:89:1e:58:f2:08:69:19:49:8b:69:6a:2b:b2: dd:84:07:6b:c4:07:c7:b5:5d:1b:e9:33:aa:87:02:26: 95:b9:92:40:2d:d4:0c:de:80:d7:90:02:f7:6f:ca:25: e3:03:33:52:62:be:30:0e:57:60:27:0b:86:28:72:cd: 32:b6:28:a2:8f:ec:90:d8:10:c9:82:6d:b5:62:80:fd: 1b:ed:7f:2c:4a:15:ce:b4:40:56:ed:56:8a:5c:fa:40: fd:2b:4d:66:e2:7b:5a:fa:bb:a4:4b:0b:35:1b:be:f7 Fingerprint (SHA-256): 5D:6C:EE:C7:9F:3E:BA:80:62:30:81:DB:0C:AA:9C:23:81:12:7E:65:5F:C6:17:1D:F7:A6:2D:D7:68:C0:1A:E6 Fingerprint (SHA1): 97:43:5E:E8:E4:AD:55:69:B9:52:94:84:B9:0B:DB:6A:F5:C8:95:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #302: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:3f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:26 2017 Not After : Thu Feb 15 12:23:26 2018 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fa:1f:73:3f:dd:88:86:4c:f2:1d:e3:0f:c7:6d:f3:aa: 1b:c4:ea:6e:e1:dd:e6:15:43:02:a0:69:9e:59:6c:43: a5:b0:a7:e9:a1:ac:b2:f5:f0:33:30:56:f5:3e:94:b8: 3e:b2:95:ec:bb:21:89:a8:70:5f:65:1f:ec:15:38:e6: 69:10:96:40:97:3f:fd:c4:1d:c8:97:8d:b8:15:10:55: b4:ef:91:e0:ff:f5:0b:7b:84:2f:cc:dc:d8:7b:0a:ab: dc:cd:d2:81:97:32:e0:07:39:d7:09:b6:f0:c7:2d:26: 07:ca:b6:19:db:87:f5:65:77:e6:d3:f4:d8:dd:8f:01: 71:53:98:d5:8c:dd:26:62:ca:fe:1e:c9:22:04:9f:4d: 58:d8:9c:17:3e:c7:6b:50:c0:10:4b:1f:cc:9d:cb:7a: 84:aa:cd:3b:7d:fa:ad:91:dd:4d:92:00:73:ad:d8:8d: 68:d7:f6:b1:bf:82:fc:fb:4b:aa:17:63:51:50:f9:b4: bc:e4:e3:cf:59:79:e7:e2:a8:19:20:9d:6c:0e:e6:e3: f3:a3:e3:fd:f9:75:c2:89:83:1c:df:aa:8a:53:35:39: e6:3b:ce:49:87:e7:94:e2:83:92:43:9a:f6:70:83:b6: dd:8c:6e:14:83:2c:89:d9:7a:fa:e5:ec:a2:50:9c:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ce:58:6f:12:62:3e:f1:24:14:b3:ff:7a:c4:a0:1c:c5: 84:90:56:fa:b3:c5:51:84:72:2d:d0:4f:57:02:91:c3: 00:f9:11:58:ff:a2:16:c7:fd:11:ac:0e:e6:3a:33:4d: 74:dd:9d:49:f4:a5:74:51:27:41:c0:4f:c1:41:89:57: 4a:7b:ae:b6:ee:60:d2:dd:37:52:21:44:d6:fc:a7:1c: 66:aa:05:26:57:40:f4:56:9f:81:74:8b:86:20:6b:45: a1:d1:91:30:98:93:02:19:c3:83:92:3c:4d:8b:3d:79: 06:ec:4f:3f:f0:39:05:3f:82:02:29:2c:52:5a:c1:31: ed:c9:21:d4:af:4d:0c:67:56:fa:be:fd:68:30:3b:57: 7f:50:d5:03:58:70:e0:2f:36:04:16:33:d5:52:c3:fd: 8e:51:65:9f:a4:b7:47:4b:02:f6:27:36:4b:30:7c:cb: 96:95:ed:dc:b1:4f:16:eb:75:53:44:3e:8e:b5:ee:63: 81:44:78:af:c9:88:69:f5:a8:cf:fd:1e:ff:f4:b6:6b: aa:a0:21:f7:70:11:f2:8c:d4:87:51:87:be:ef:f5:e5: e0:58:b4:cd:ba:96:8b:44:09:f3:96:81:b7:ee:5b:ac: 5f:a9:86:4f:78:ee:8c:b2:05:9b:85:58:dc:96:81:98 Fingerprint (SHA-256): 90:21:45:E7:35:E6:26:D8:4A:5E:2D:E7:87:C2:50:FB:24:D6:EA:CF:49:59:6D:C7:6F:68:A8:CE:6E:B0:B2:D7 Fingerprint (SHA1): 49:1B:0E:66:F8:75:22:CC:B3:11:E9:84:93:0A:4F:BB:C3:93:AC:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #303: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:40 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:26 2017 Not After : Thu Feb 15 12:23:26 2018 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:7d:ec:a4:fe:5e:1f:d0:1e:50:19:02:71:b1:70:41: b4:36:7a:e5:43:f8:2d:28:2d:02:b2:1f:27:85:1a:d4: 7d:78:f8:c1:19:09:89:a2:82:2b:e8:aa:b2:5c:81:a6: fb:fa:9b:94:c0:cd:c8:51:e9:43:9a:9a:69:ae:ca:82: 3f:4f:5c:2f:0e:3e:fc:20:8c:2c:9e:65:4d:97:bb:c2: db:54:c0:a8:54:d7:d7:32:fa:04:af:5c:b3:65:42:42: 1f:90:9c:53:13:3c:9b:49:50:31:48:96:d9:c6:a2:3c: 0e:dd:32:21:87:64:c9:5e:e0:e0:09:18:c1:b9:b3:d5: 9f:ea:37:0f:b0:5e:c8:d9:4d:dd:c8:40:33:91:1d:d9: ed:75:9f:2e:20:23:f3:73:4a:7b:20:4b:2a:9c:5c:5c: 76:b0:bf:f5:ae:3f:9a:96:81:4f:76:d9:46:09:db:9d: f0:00:9a:f1:b2:d1:7c:9c:3d:01:98:69:97:7c:34:a5: 14:c9:a7:d8:2e:54:b9:49:5f:57:ad:e3:00:ab:c1:17: a0:53:27:16:06:28:51:32:32:32:7b:13:40:69:75:9d: 1c:7b:df:24:77:20:87:0b:26:cf:20:ee:1e:d4:55:ce: 0e:a1:81:11:8d:4a:1a:2e:87:3a:94:9f:8b:d2:e6:11 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:ba:a8:a3:89:dd:fa:be:7e:a2:ce:ec:a4:d8:b1:8b: 8b:0b:15:04:55:49:0a:fa:75:24:89:fb:d7:25:49:ec: f4:60:7b:a9:ee:ac:b4:c4:dd:64:36:9e:82:95:0f:31: 42:ed:72:47:d3:c6:7d:50:33:f1:28:c7:2f:70:35:77: 07:c4:39:a2:31:23:6c:7b:98:35:e1:1a:7b:28:fb:1f: 67:9b:8d:b5:ca:93:d5:cd:51:f7:ed:3e:a7:92:ec:2d: c0:6f:72:6b:14:33:96:c6:02:f4:36:76:fc:04:3c:e4: 94:dc:03:ae:17:41:60:1f:34:bd:0e:5d:39:29:4a:5d: 20:4b:97:c7:88:59:c9:6c:6d:fe:39:7a:d2:8e:70:6f: 09:a1:2e:fe:27:17:dc:50:2a:f5:fe:1a:0a:a8:ac:82: 2b:17:44:bf:ec:60:d6:6a:0f:5a:a3:47:af:ee:ce:fc: 1c:69:12:76:9e:3d:e0:ea:83:c7:38:b1:6c:c5:f0:59: 39:44:88:42:f3:4a:9e:0c:66:03:a2:8e:b5:91:80:8c: 10:3f:16:04:ba:0c:ba:cc:58:6b:f9:fe:05:96:64:51: f3:8f:42:1a:f4:2d:9a:fd:18:de:51:f8:e6:44:67:47: ac:fd:ff:2b:e5:6f:d1:2b:58:8b:73:81:68:2c:eb:ba Fingerprint (SHA-256): 0A:AF:5E:80:64:02:7F:E1:CA:73:F9:1A:19:0C:F5:7E:59:DB:45:7F:27:2D:B7:2A:4E:C6:CC:A8:63:AB:B5:D1 Fingerprint (SHA1): FB:9B:BC:93:8E:7F:6D:77:17:78:E0:EB:D6:94:E9:28:E9:87:F0:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:41 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:26 2017 Not After : Thu Feb 15 12:23:26 2018 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 95:b2:96:8a:75:7e:34:92:70:82:13:16:1e:12:a1:65: 44:93:33:3f:77:ef:0f:d0:57:9e:f9:8a:36:83:0b:e9: 50:55:0f:57:f7:5d:d0:c7:fc:18:91:12:e3:70:b1:63: 8d:c2:4a:d0:9c:cb:85:89:9d:c8:5a:08:79:e4:fa:76: 54:2a:5a:82:1e:19:7e:8e:18:58:09:ec:66:1b:7a:96: 7a:d2:32:73:e1:84:eb:14:35:63:5a:28:fd:37:2d:a0: 47:a7:ae:56:6e:ca:43:bb:53:17:8b:fb:6e:57:c3:34: e1:78:3b:ca:84:0a:76:34:a7:7f:88:09:c3:1f:b3:6a: f9:ef:ce:4a:08:1e:67:24:5b:0b:32:71:33:f9:a7:b1: 1a:33:b2:45:e3:0f:df:41:47:2a:e7:57:a6:54:5b:8e: d0:6f:5f:b7:ae:a6:52:5e:c5:ed:9b:7e:db:1c:a6:fe: d6:82:fb:9d:7f:17:47:82:29:d1:6a:bb:69:9d:71:9a: c8:d9:a3:56:a9:b1:7b:e8:12:e5:f9:4a:6d:3d:90:8b: b3:49:ee:36:84:77:01:db:69:3b:20:6e:c4:17:ed:7d: 4a:36:bb:a6:e6:26:ad:e4:f1:ac:b6:4c:dc:ae:9a:0d: d2:1a:bb:3d:59:96:bf:3a:01:57:d9:bc:73:b1:4d:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:5b:71:e2:51:da:2b:39:d0:5f:b9:e5:bc:ca:30:7f: 70:17:ff:98:5d:58:de:49:62:9f:c9:c9:93:42:2e:68: c9:27:2e:16:38:09:6e:1d:e0:62:ff:5b:00:0d:23:42: 07:6b:3b:b1:e2:a9:0f:66:84:a5:c6:b1:e8:5a:6e:87: 17:61:49:20:e5:d2:6c:aa:09:fd:4c:d0:f7:2d:65:f9: 5f:62:3a:99:97:d5:27:a1:ff:01:2d:83:b1:d0:9e:ba: e3:85:44:ab:94:6d:58:52:1f:d9:cc:b6:7d:ce:7f:43: b4:f8:70:c6:c1:07:19:59:49:67:5e:14:8e:8a:46:45: dc:4f:5a:dc:1c:ae:ec:75:9a:20:9d:e0:c9:d1:e2:77: 31:ce:a9:fc:b7:14:2e:74:f4:a9:f0:83:b4:51:1d:01: e9:6f:79:33:96:e0:ed:b8:a2:82:84:3e:f8:0a:8f:43: 05:05:52:70:4f:7c:a3:9c:09:f7:8d:0f:dc:9d:5c:90: 10:88:7e:5a:50:8c:ed:8e:1e:81:52:48:1b:7d:fd:1d: d4:33:72:b8:a8:b5:cd:67:7d:71:fc:c6:18:0e:f5:c4: 07:67:6c:4a:e1:32:21:a7:54:49:1d:f2:7b:87:a4:cd: 46:7d:6d:9c:ec:9b:37:c6:8e:e8:4c:11:f5:ba:b8:40 Fingerprint (SHA-256): 02:83:30:84:98:80:3A:8B:28:D1:1E:DC:BE:7A:97:AC:16:76:A8:9C:05:35:98:67:2E:77:8C:D6:AE:77:72:7C Fingerprint (SHA1): 62:44:70:44:FA:1E:ED:1F:93:8B:11:11:49:A8:BD:E5:8B:14:37:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #305: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:41 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:27 2017 Not After : Thu Feb 15 12:23:27 2018 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4a:a0:33:44:44:b3:36:12:18:f3:81:6e:5f:29:0c: 06:ba:a9:cd:0e:3d:61:1c:04:4c:bc:1b:60:08:41:44: 59:a6:ba:4a:ba:bb:cc:50:f1:51:b2:4e:ad:00:e0:b9: c9:9b:6c:3c:1d:76:1f:53:74:24:91:d2:b1:80:81:7f: c3:37:42:92:b5:3a:55:cb:bf:bf:62:77:2d:e2:18:a3: 9a:56:8d:ab:7e:9e:5a:bb:c7:02:6a:29:cf:9f:60:c0: ab:c5:52:c9:dc:0e:aa:e3:9b:66:99:5b:5f:99:57:cd: 81:d6:39:53:2b:4d:ba:23:45:6f:b4:a9:86:56:27:94: d4:ea:90:a2:d6:77:d5:48:ff:4a:11:4c:fa:ca:8c:66: a4:a2:c9:27:2a:71:24:22:f8:58:75:68:e2:97:45:ff: 6b:0f:d5:a2:62:01:c2:04:18:f8:f9:fa:b1:a8:e9:30: 81:19:42:39:b9:65:89:92:2c:32:29:d3:af:29:9b:69: f4:fd:49:92:de:34:ef:7d:1b:b9:31:f2:35:68:f5:5d: 15:e9:e0:0c:c7:1f:34:c8:40:05:40:bb:c5:8a:fe:d3: b7:41:0e:a4:cd:8f:8e:49:99:82:fc:47:d4:ba:6d:77: 79:5b:21:09:3c:ba:63:56:f2:f8:64:59:77:41:70:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:56:42:66:6a:5c:f1:73:f4:83:0a:b2:16:53:b8:ac: 5b:07:63:b5:25:81:22:ec:25:cf:bb:6d:58:dc:60:6c: 57:3d:6a:13:d7:f8:12:4f:89:e0:87:1d:e7:44:f6:71: a4:2c:56:f4:d5:d8:8d:09:88:2b:1a:98:06:6e:3a:96: 47:94:08:b0:5c:0e:8a:4a:99:ba:99:02:ec:d3:f4:73: a2:a4:d9:04:93:b2:72:8a:d9:e7:23:7b:05:b7:29:f2: c6:be:99:c0:7d:d7:d2:9e:18:2c:56:a3:95:45:2a:1d: a4:89:b3:fb:55:b4:ba:be:00:a4:12:d8:12:fc:34:32: 1f:0f:91:6b:ad:d3:e2:fd:0e:b1:64:57:46:47:50:79: a7:41:81:ef:04:43:56:70:fa:9f:2a:c2:63:3c:f3:6a: e0:76:f6:f3:2e:2c:78:df:36:0f:54:c6:ce:26:ad:7d: 22:bc:c3:27:c2:65:46:77:f3:b9:d2:36:7d:62:f4:61: da:2e:14:16:8b:10:ee:df:1c:98:7c:a0:d3:12:e0:84: 3e:30:2b:bb:98:7f:c8:fe:b7:92:cf:fb:d6:b6:ac:fa: dc:9b:dc:fb:f2:dc:9a:6c:da:98:75:50:2f:d8:87:08: 04:69:66:e3:fd:6c:e3:0a:31:a2:1e:f1:aa:47:f3:d6 Fingerprint (SHA-256): 37:00:1F:B9:9E:AD:2E:F9:79:10:3A:95:AC:BA:5C:E5:29:D8:95:01:DA:AB:B2:24:CD:8D:01:9E:72:35:3D:E6 Fingerprint (SHA1): C1:DE:CB:21:BF:62:BA:1D:73:A3:71:EB:25:A6:F3:5D:07:15:F0:82 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #306: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:42 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:23:27 2017 Not After : Thu Feb 15 12:23:27 2018 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:f3:c9:23:cd:f0:ed:72:92:23:90:93:bc:fe:a4:77: a5:97:6b:33:a1:e2:eb:ff:80:8e:10:48:4d:ca:13:5a: ea:11:78:89:38:7e:5b:08:84:d7:87:a3:1d:89:2a:75: d2:f2:6c:75:04:05:28:b7:e0:c6:f6:29:7d:4e:11:66: 36:29:18:76:9a:6e:ae:1a:78:09:18:99:dd:ff:c6:2b: 6f:b0:84:fd:d7:a1:40:25:b6:f1:26:49:b3:b7:19:f4: 00:6f:de:c0:6f:b2:46:f0:ca:83:15:ff:1f:10:72:b7: f8:04:a6:c8:52:c4:0f:fe:e5:1d:25:99:a7:99:90:dc: b6:e8:e7:e0:62:05:a0:43:f8:bc:83:32:0f:ad:14:50: a8:14:2a:6a:0f:4a:b8:71:9f:be:62:7e:f3:8b:58:b5: 58:c7:32:0e:c6:b6:7c:6c:2a:a9:8e:13:dd:93:a2:9e: 4d:e4:86:5b:b5:de:ab:6b:57:d6:83:49:52:85:82:4a: 04:ad:bd:56:2a:11:b1:b5:de:fd:26:4d:97:b9:88:93: 60:af:de:78:0c:31:a3:3f:70:1a:50:46:41:de:a1:f7: ea:6f:f2:56:75:99:96:62:00:3c:6b:23:2b:55:56:a0: 23:62:5d:0b:f6:f8:16:fe:e9:ad:65:01:75:e5:d2:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:6f:63:ef:e3:58:c1:a9:5c:f9:de:61:60:d6:d0:9a: 57:06:87:d7:d6:03:84:fc:5d:39:27:0a:0e:73:81:b6: 56:b9:7c:7d:1c:0c:a0:7d:16:0e:35:3c:2a:8c:fa:84: c7:00:fe:a1:f2:88:67:5c:08:07:be:ac:b9:51:7d:72: 2f:ee:7f:8a:5f:2a:40:18:c3:dc:48:76:7a:d7:6e:ac: 26:37:f8:3e:54:cb:32:f8:f2:ce:2d:89:f6:25:62:07: 5f:8d:be:50:7b:e5:14:66:1b:e4:18:e3:06:ae:7b:59: da:ec:bf:6d:16:45:a1:e4:e7:8d:67:25:11:40:24:ae: b3:c9:46:71:d7:c9:d8:4e:26:b9:5b:77:c1:02:0e:13: 14:39:af:7c:e0:06:50:ba:fd:e9:55:9d:6a:08:83:16: d9:d8:fe:1d:1d:0d:43:89:7e:9e:54:f2:01:f7:05:27: e2:61:e6:f3:d3:cc:73:72:04:a4:ae:54:34:d3:fe:a0: ca:48:b2:25:6d:01:db:f1:cd:37:27:0a:9e:17:81:e2: 0a:f2:0a:47:d4:74:91:1a:be:1f:24:59:ac:98:f5:85: ff:b8:6e:80:a4:e8:db:e0:32:c2:db:a3:36:d8:c2:52: 1e:b9:51:09:c7:58:1d:06:4d:49:16:2a:40:1f:df:83 Fingerprint (SHA-256): A0:C4:E6:3B:CC:AB:F8:CB:5B:16:64:21:D1:90:8C:6F:52:86:8F:78:9B:37:DF:BD:A9:DE:52:86:B1:CB:72:8E Fingerprint (SHA1): 6E:0F:FE:54:4C:23:85:E7:C8:DB:99:5D:C9:7A:42:DA:3C:10:4E:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #307: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #308: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #309: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #310: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:44 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Nov 15 12:23:28 2017 Not After : Thu Feb 15 12:23:28 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:f7:57:19:c5:c0:e5:0e:8d:fa:d0:1c:5d:f0:eb:d8: ee:8d:3d:82:10:5c:9f:ea:d2:53:bd:28:7f:51:0b:6e: bc:16:1d:7b:70:12:c4:c3:56:9c:e9:e5:b1:97:a8:0f: 94:c5:59:ec:9b:90:d3:68:3e:50:03:21:76:15:33:f1: 93:d2:ed:18:ef:2d:f5:6f:9b:c5:39:c5:9f:7b:ce:de: 8d:1b:d4:f1:43:12:aa:1e:71:40:f4:03:89:47:d6:b4: 29:40:5c:de:1c:a1:43:05:16:df:06:bb:7c:39:0e:4d: 16:d7:8b:b0:26:e5:dd:97:28:23:94:3f:7d:d5:5f:0d: 85:d1:6e:14:53:11:12:27:a1:8a:db:57:32:39:e3:38: c4:68:27:cf:4e:47:45:64:49:87:cb:eb:07:20:cb:65: af:33:bd:5b:19:6c:8f:24:e4:1d:58:ad:2e:39:34:61: 86:0b:88:72:9f:58:2f:bc:b6:e6:55:42:0b:7b:88:42: ba:53:e5:5a:bb:11:64:3c:8f:3f:91:63:ef:7a:4d:5a: a1:54:68:b8:80:7d:a4:d3:a6:3a:bc:24:d3:6a:f6:1f: 16:59:07:b1:b9:16:67:32:ab:b2:1b:45:06:f7:6f:3b: 89:4d:46:aa:17:3c:a1:3c:14:b9:f7:0b:a6:35:a4:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:11:6e:ab:8e:4e:31:08:63:09:d7:d4:f0:59:4e:16: 0a:e1:cd:cb:c5:50:16:db:63:25:70:a3:a3:dc:b5:28: 09:15:d9:21:f6:13:8d:5e:4c:65:d7:50:cc:00:0c:95: ad:a1:8f:32:9e:5a:37:de:50:f8:f5:37:db:77:e8:9e: 05:56:60:50:f4:4a:99:68:cd:35:0a:30:80:26:de:ca: df:55:b4:ca:08:67:43:70:86:b9:2f:f9:75:d7:b5:6c: 69:5c:1f:b0:c0:4c:cb:ed:48:bb:d7:cb:ae:03:d0:f3: 4e:4d:3a:93:cb:c9:0c:0d:b4:92:0a:ac:91:19:5d:35: 24:f5:fb:23:2c:db:47:5a:9c:70:62:e0:40:8e:71:7b: d5:5e:d4:43:c5:7c:6c:a8:41:3a:ae:d6:42:8a:a5:91: 8c:6a:69:58:48:9f:bc:5e:52:91:92:50:6c:86:2c:36: bb:cb:94:5f:42:3a:a1:b4:6c:0f:1c:ed:e5:8f:6d:9a: f4:0b:98:31:4f:73:a2:81:4b:32:1a:1b:e5:6e:9c:e5: 95:4a:b3:9e:1a:1f:75:c0:f0:e7:9f:e4:58:d4:31:71: f7:93:85:d1:4e:b4:fb:02:62:05:2a:6c:9f:d5:d6:6e: cc:2a:d3:43:2c:00:69:fd:df:37:7a:5c:13:72:14:21 Fingerprint (SHA-256): 36:DA:74:46:CC:EB:36:CA:AD:AE:24:3B:05:1D:E1:EC:4A:18:31:8B:25:07:EF:24:CA:D6:0B:CC:CB:19:B6:52 Fingerprint (SHA1): 49:70:8B:93:F9:D8:34:47:A5:B8:AA:B7:4D:07:BA:F8:2D:97:D5:BF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #311: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #312: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #315: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #316: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #317: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #318: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:92:47 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Nov 15 12:23:30 2017 Not After : Thu Feb 15 12:23:30 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:68:63:0f:fa:68:ac:ea:52:1b:2d:44:4f:66:75:61: 8e:b4:10:f9:41:aa:fb:9a:e1:ac:df:46:43:b3:5b:c7: 4d:fb:41:b0:33:b5:48:70:53:45:8a:f8:f7:81:87:e2: 71:4b:ff:36:d7:a0:7b:13:0a:38:c3:51:cc:0c:1d:90: cd:15:e4:9d:47:fe:ea:0c:45:4d:5e:41:15:3f:72:d0: 71:4f:58:5c:f0:a9:bd:d5:fb:38:14:12:1b:c7:be:7f: 26:3d:2b:3b:80:96:16:f4:76:e9:3c:c2:26:16:a8:ca: 12:30:e7:65:6f:06:26:2d:a1:08:2c:b0:64:c1:a8:ed: 8a:e4:5b:5e:2d:f5:0f:37:12:cd:d0:37:5d:76:75:7b: 40:af:55:38:6c:ce:3b:b2:09:0a:75:7e:09:1e:d4:e2: 39:04:95:07:db:6f:89:21:99:45:cd:37:dc:aa:41:58: 7b:5d:8a:49:6d:e7:67:fc:3d:6c:17:9c:59:70:7d:0f: 91:bf:8a:5a:cd:a7:f2:65:93:90:8a:3f:ae:0a:d7:b1: e3:e5:5b:3c:de:31:4a:28:6b:1e:51:c4:c3:4b:e7:73: 6b:b0:62:19:2b:a6:58:5f:ff:09:d9:8f:56:fb:e2:b4: 8c:8b:38:cf:85:b7:13:fb:9f:b3:f7:6b:94:2f:a7:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:f1:60:5f:3c:2c:d4:15:76:2c:68:78:6c:8e:15:16: a2:e1:51:5f:77:77:71:a6:e3:29:5a:75:9f:71:dd:74: 36:27:31:4c:2a:b1:c8:e1:1e:6b:22:f7:c8:38:cb:e1: 8c:d2:9b:e4:fd:c5:b3:f0:57:9b:f7:c8:e9:be:a5:99: 07:2e:2b:31:68:11:b1:5e:ad:91:4c:b5:cd:ab:76:79: 8d:f5:bf:07:e6:1c:8d:e6:68:21:e9:d2:6c:7b:f7:f7: 0c:09:b6:ab:df:8f:e7:b0:1d:fa:b8:3a:35:10:f0:81: e1:d6:00:73:e2:39:a1:15:95:6d:ce:b8:ed:e5:24:4d: 56:ad:4a:35:9c:b0:39:7d:ba:0d:34:09:75:39:63:c4: ae:66:2b:b3:68:90:a0:d1:ca:cd:2f:60:2b:7a:6f:2a: 15:2a:23:01:86:d2:a7:d8:94:a2:82:0b:68:44:c4:81: 99:42:cf:26:ef:f9:7e:0e:8d:48:fe:34:ad:36:3b:ee: 19:53:fa:8d:ad:37:18:14:85:9d:6b:6e:fb:97:77:3a: 49:0e:24:f3:5f:96:36:77:aa:48:73:e9:2b:28:a7:e4: d1:7b:96:bd:4e:39:86:82:d3:0a:bf:72:94:0a:27:9f: eb:0d:49:d7:5f:a6:b0:6c:89:1b:b8:8b:a4:44:bb:41 Fingerprint (SHA-256): AE:21:72:E4:ED:6B:24:5E:FA:AB:66:7B:D6:7D:55:DA:42:BD:AE:0E:1B:9F:9B:37:AF:E1:94:77:78:32:81:25 Fingerprint (SHA1): 7A:1C:CA:95:74:91:A3:B3:64:EF:91:16:31:A8:41:D5:7D:FC:3F:A6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #319: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #320: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #321: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #322: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #324: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #325: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #326: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #328: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #329: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #330: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #331: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #332: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #333: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #334: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #335: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #336: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #337: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #338: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #339: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #340: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #341: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #342: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #343: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #344: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #345: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #347: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #349: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #350: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #351: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #352: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #353: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #354: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #355: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #359: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #360: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #361: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #362: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #363: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #364: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #365: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #366: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #367: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #368: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw cert.sh: #369: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #370: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #371: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #372: Verify RSA-PSS CA Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #373: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #374: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #375: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #376: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #377: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #378: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #379: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #380: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #381: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #382: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #384: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #385: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #386: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #387: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #388: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #389: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #390: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #391: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #392: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #393: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #394: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #395: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #396: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #397: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #398: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #399: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #400: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #401: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #402: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #403: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #404: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #405: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #406: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #407: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #408: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #409: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #411: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #414: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #417: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #420: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #423: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #426: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #429: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #432: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #435: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #438: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #441: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #444: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #447: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #450: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #453: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #456: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #459: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #462: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #465: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #468: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #471: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #474: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #477: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #480: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #483: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #486: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #489: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #492: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #495: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #498: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #501: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #504: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #507: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #510: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #513: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #516: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #519: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #522: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #525: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #528: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #531: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #534: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #537: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #540: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #543: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #546: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #549: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #552: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #555: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #557: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #558: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #559: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #560: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #561: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #562: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #563: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #564: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #565: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #566: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #567: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #568: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #569: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #570: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #571: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #572: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #573: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #574: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #575: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #576: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #577: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #578: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #579: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #580: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #581: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #582: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #583: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #584: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #585: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #586: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #587: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #588: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #589: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #590: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #591: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #592: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #593: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #594: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #595: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #596: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #597: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #598: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #599: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #600: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #601: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #602: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #603: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #604: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #605: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #606: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #607: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #608: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #609: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #610: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #611: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #612: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #613: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #614: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #615: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #616: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #617: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #618: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #619: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #620: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #621: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Nov 15 12:23:56 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Nov 15 12:23:56 UTC 2017 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 82:73:99:0a:f4:57:06:57:d2:e0:75:28:1b:22:d9:d3 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3e:9b:a2:7a:6c:01:30:ef:3c:f6:55:5e:b4:00:1e:20 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Nov 15 12:23:13 2017 Not After : Tue Nov 15 12:23:13 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:81:09:8a:f5:7a:c1:da:64:06:15:02:68:88:c2: 90:71:2b:08:f8:71:1c:a5:fc:ca:65:17:ce:0d:b5:5b: 87:9b:af:86:fb:ce:e8:26:37:ed:01:19:84:43:1b:e0: 2b:b9:b3:af:ce:ba:b1:41:7c:ab:7b:36:d1:d0:e8:3b: 0d:ed:20:00:65:91:f1:d6:6c:36:dc:10:3c:06:dc:41: 01:e3:af:52:ca:36:44:e1:76:6d:99:b1:47:7a:fc:5e: 14:99:2a:f4:3d:d6:40:66:41:34:b2:6e:4d:f5:6e:28: 13:b2:44:1b:eb:a6:79:c1:5f:01:90:85:0f:2a:3f:2a: 8b:2c:a2:77:d4 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:41:67:ed:b5:16:c9:3d:39:85:3a:e6:a9: 29:c0:f5:f7:50:04:aa:4d:ce:f3:94:79:80:ee:37:4b: 1e:d9:de:43:2f:83:c0:dd:06:bb:33:2c:0b:7c:a1:1b: 72:02:68:32:ba:9a:94:fa:dd:0e:f8:75:fe:a0:8f:58: e0:f3:06:11:3c:d9:02:42:00:ed:84:3b:fa:76:e9:1b: 34:e3:72:de:4f:d1:64:2d:dc:55:a0:13:31:89:3d:5d: cb:31:e9:4a:c3:42:32:da:a9:4e:5f:2e:f7:2f:ed:61: bb:50:22:09:e5:c8:82:83:ec:92:a1:96:51:57:5c:5f: 9b:e9:c6:91:3e:c0:21:6d:59:44 Fingerprint (SHA-256): D5:D9:D0:78:28:0B:2C:6F:63:76:B4:0F:AD:00:71:07:9B:F3:3F:34:38:25:34:CF:38:4E:C8:A2:CE:8F:68:BF Fingerprint (SHA1): 9C:45:1E:5D:9D:87:3E:92:09:3F:C6:EC:A2:20:50:93:4D:DD:0B:25 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:2d:83:91:bd:a8:c6:8f:56:25:53:52:50:10:8c:7b: 20:94:4c:e1:8f:96:39:e8:0c:19:1f:37:88:a6:ad:47: 11:bf:65:2d:67:f0:4c:af:c4:2c:5c:ca:62:f1:10:24: 4a:12:b1:45:0b:12:7b:d9:c7:d9:57:b4:6b:81:14:28: 18:7c:a0:4e:1c:c9:97:ad:85:3a:c3:56:2b:24:30:8c: 56:91:eb:30:54:7d:1c:76:5f:03:f2:2b:7c:b3:11:5e: e6 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:01:10:62:86:3e:ad:93:33:8a:f5:23: 5b:06:6a:0f:81:45:90:28:be:88:55:d2:be:e1:a2:8d: db:a9:22:34:15:4d:58:06:37:b7:ce:b2:77:36:82:00: ec:4b:45:0e:d1:fa:01:d4:bb:d6:0b:81:2c:df:4b:b5: f8:ba:8a:13:69:8c:27:02:41:16:eb:4e:d8:96:5e:fe: be:31:9c:69:c2:85:1c:49:2b:d6:77:b6:e2:cd:28:d5: 15:5a:b6:92:e3:8f:60:31:87:93:f2:a1:1d:1a:97:1e: fd:31:0c:70:a9:fe:d0:f6:eb:c3:be:9a:69:da:8f:af: 22:7c:be:c9:8b:4e:e8:84:50:5d Fingerprint (SHA-256): ED:E8:F2:28:9D:CB:D3:9E:21:CB:7C:5B:81:C0:B3:08:CC:D5:DD:96:0E:1C:8F:F5:28:FB:33:CD:0D:AD:08:2C Fingerprint (SHA1): B1:BD:43:7B:06:9E:1B:FD:0F:3D:55:70:2C:F9:16:71:48:CC:7C:F2 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: bc:69:a8:01:f2:7a:10:ae:70:bd:df:d1:3e:11:fb:38 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9e:e1:01:8e:ed:1a:29:13:cd:00:d8:8e:3b:7d:d5:2c Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a9:7c:9d:09:ce:05:1c:78:39:b8:95:fc:15:38:57:49 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: fc:d1:4d:3f:a5:dc:53:a2:ae:da:22:f5:49:d6:c4:e9 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 24:b6:72:43:68:30:b1:ec:e5:82:0c:81:4b:45:9d:36 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 30:fd:77:02:ec:3f:15:09:95:42:43:73:00:c5:71:f6 Iteration Count: 100000 (0x186a0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b7:90:29:06:c1:4f:3d:17:76:1b:4d:40:36:ed:5c:e5 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 51:31:a0:f7:e6:76:01:6a:4a:b7:e8:be:7f:c6:5b:8f Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cb:4b:a0:f2:06:65:9a:85:a5:47:da:bd:4a:97:85:6f Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 06:19:86:47:c2:37:c9:49:d6:a6:ab:84:ab:87:1a:0e Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f0:67:d0:d1:25:7f:27:f0:87:50:e6:4a:af:92:44:74 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 66:c0:df:e7:be:44:80:d5:d3:43:13:aa:ff:d0:25:1e Iteration Count: 100000 (0x186a0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 70:88:1a:f5:44:b6:d7:ef:f9:1c:59:24:db:81:52:58 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:79:85:11:33:88:8c:b0:a7:53:eb:20:31:0c:e3: b8:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:4f:33:d8:a8:42:6c:31:7c:25:a1:09:1b:da:c7:1e Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:8c:ba:cb:ef:17:93:3b:bc:e9:20:c2:b9:cd:f6: 0d:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:b4:b3:84:d7:d7:ef:d7:42:38:a3:60:6d:6d:ee:5b Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:65:3d:83:62:7c:ee:d0:bb:41:24:57:3b:01:7c: cd:57 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:2c:ab:9b:ef:81:00:7b:f1:6d:90:09:8c:3a:46:cc Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:2a:94:ec:61:a6:5b:bc:ba:c6:c8:a9:0f:7f:a5: 10:96 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 00:c5:d4:a7:bb:e0:41:c8:7f:0f:8b:b9:6b:da:5d:43 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:75:f8:44:ec:48:21:4f:9a:6b:01:1e:9f:60:ef: f6:26 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:af:4e:39:e3:74:89:80:90:3e:9e:49:b3:1e:2a:b6 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:02:5d:42:8c:66:86:4b:dc:2a:cc:5a:d8:22:1c: 54:c0 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:ee:3d:e1:1a:ca:dc:18:8f:3a:05:0d:5e:44:b4:a1 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:57:d4:a2:b8:4c:a2:65:e9:ba:df:ca:6e:3c:a7: 4e:f1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:94:c4:89:db:73:2c:22:bb:ea:00:b9:55:37:06:b5 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:1f:a5:73:01:93:cc:fd:82:81:b9:d5:88:02:de: b0:45 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 50:81:92:18:af:dc:82:11:2b:f1:e8:62:fd:d8:25:68 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:4a:ec:75:f2:df:5c:ac:46:c9:f3:54:97:d6:02: 76:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:9e:59:56:c4:ce:48:dd:da:de:ab:a4:f9:3a:cf:be Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e8:e9:59:c3:cb:eb:75:64:7f:c6:0c:e3:46:f2: 8b:cf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:b4:28:38:57:8d:95:2c:2e:7d:dc:2a:d4:57:cd:2f Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:4e:6d:38:6e:0f:dc:5d:d5:5e:42:82:21:bd:62: 1b:c8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:b2:10:f1:10:55:b2:d8:6f:63:e0:4d:73:c4:90:78 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:22:8f:2b:b3:45:07:59:33:90:3c:13:94:5c:ac: da:e1 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:82:53:79:13:3d:6c:c4:6d:69:b3:71:55:74:02:98 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e2:6a:98:8d:64:d6:04:a8:de:7f:db:c9:3c:fd: c8:e4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cd:50:92:66:bc:29:24:17:94:d7:91:ab:ec:fa:46:98 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:98:97:5d:ff:10:91:68:33:45:59:6c:81:ed:c2: f5:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 69:bc:21:b2:b9:71:69:df:1c:a4:fd:67:96:e0:55:90 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:5e:04:d4:30:e4:d5:96:f0:0b:38:8f:bd:45:f2: 20:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 08:21:dc:2b:b9:b9:34:5d:71:e1:fe:a0:f9:c6:73:3d Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fd:fe:b3:cd:63:76:a8:32:49:dc:b1:a9:79:80: 37:2b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:86:e5:81:46:64:9c:96:fd:51:86:46:88:de:7c:2b Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c1:28:91:b9:42:57:68:94:b5:ae:e3:b4:5d:f7: bd:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:7e:10:5e:c4:3f:d3:87:a9:84:e1:b0:40:58:ef:e4 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:8f:25:bb:31:a9:b9:b0:76:12:eb:df:f9:0b:73: b8:0d tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 62:b3:43:f9:90:ba:eb:de:f2:5f:68:39:1a:17:c1:91 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:dc:ce:58:7e:4f:92:5a:92:c8:64:cd:ed:4d:13: c0:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 19:52:8b:fe:97:89:97:d8:68:be:bc:80:03:78:e3:ab Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:aa:23:2f:ff:2a:d4:f7:c0:03:52:86:05:2c:10: 94:45 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 47:fe:9a:b9:30:72:a8:76:d4:f5:1e:55:a1:d4:34:b8 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:5d:4b:7e:11:c8:ff:b3:25:22:62:f0:03:8d:14: cb:33 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:ee:a2:a1:65:f4:99:06:7c:6d:e3:23:19:e8:59:38 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:44:ae:5e:28:91:e9:83:25:66:40:3d:41:b0:ca: 9c:e8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ee:d8:e6:ff:5b:8f:4b:f8:37:e1:aa:3a:63:84:cb:48 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ee:67:15:18:88:d8:75:c7:3c:7c:ad:08:fb:9d: 81:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:60:cf:58:86:9c:a8:13:05:dc:12:b3:a7:ba:f2:d1 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:5c:0b:f8:87:2c:53:29:cf:dc:b9:c1:b0:48:21: 7f:dd tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 34:5e:92:12:2e:57:d4:42:06:7e:4f:72:b1:56:6b:b0 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ee:33:cb:65:44:40:aa:9b:32:0c:6c:c3:c1:9a: 09:7c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:45:d5:c3:3e:06:81:17:60:a3:c3:dd:1e:79:71:a7 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f5:39:08:05:d2:e4:7c:b5:2d:91:46:4b:e2:21: f0:b2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:49:aa:17:4d:f0:0d:c7:e9:82:35:2d:0e:da:41:0e Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f5:14:d1:d0:0f:2a:cd:2f:b7:5e:54:ae:f0:5f: 6c:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a2:be:18:e1:c2:08:66:61:9f:21:8f:b8:b4:a1:44:f5 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:69:3b:5e:32:6d:7c:aa:23:f8:e9:23:d3:60:fe: ec:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:a1:37:61:6d:0c:22:fa:84:e2:ee:d1:47:e8:07:13 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:41:dc:68:70:93:3a:8f:d0:d4:ab:47:d0:31:77: 16:85 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:00:b9:6a:6f:8c:8a:99:fe:da:11:30:25:ed:85:69 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:4c:01:4c:aa:f4:e7:c3:1b:d3:99:2d:b6:46:ae: 86:d3 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:4d:02:fe:88:9e:41:93:04:e0:96:c6:42:1d:39:35 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:53:38:13:90:76:47:7c:df:c1:76:65:6a:2e:65: b6:b2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:63:78:1f:8e:f0:fe:1d:53:29:9a:aa:5b:07:3f:31 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:46:44:ad:24:97:a9:ef:5d:65:0b:fd:34:0f:23: ff:64 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:be:77:34:7f:52:a2:db:31:b4:83:e4:4a:2e:96:95 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:9f:86:98:3e:63:73:f2:77:5e:6b:e5:eb:90:40: d4:d5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e3:d6:bb:56:85:ed:84:8a:83:37:64:2e:1f:60:49:dc Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:b4:08:6a:4f:1a:10:cf:6a:14:4f:b8:47:fe:b2: 29:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f0:b7:58:4f:a4:16:41:c0:fd:90:7f:07:5c:f2:47:a7 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ca:fc:a1:ef:3a:81:f5:d4:1e:92:80:54:57:18: 53:c0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7c:c3:85:ed:44:8e:f5:30:84:19:cc:31:da:af:d1:07 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:4b:43:6b:3f:ec:af:73:2a:96:42:1f:17:5e:59: ac:a1 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 12:8c:f4:04:83:77:d7:5e:25:a1:d1:dd:4e:c4:ef:59 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5d:6e:87:ae:dd:f0:a1:cb:f9:9a:f2:f0:df:a1:20:8b Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 91:27:db:0c:6d:e9:0d:ea:52:c9:62:96:9b:f7:07:73 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 61:d1:3d:31:de:dd:a1:49:5e:94:59:ee:01:1b:b5:54 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 1e:bd:bb:b9:0b:9d:0f:0d:90:b9:cd:f6:dd:d7:62:3d Iteration Count: 100000 (0x186a0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 37:ae:22:e6:5a:95:e4:ae:6c:15:d2:6d:51:7b:a2:39 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 79:6f:4d:b4:f0:b1:7f:f5:c8:45:da:e8:71:31:ca:0f Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: fb:4e:6b:7c:2b:0b:a7:f3:fd:2f:95:ef:1c:3e:2d:88 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ac:c0:78:f0:96:b6:7d:ce:fa:36:49:02:2d:17:84:ea Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a6:02:39:8f:40:22:8d:41:95:75:26:f8:c6:73:78:a4 Iteration Count: 100000 (0x186a0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c9:f0:4a:b2:fa:79:54:77:01:15:0d:d2:ad:e2:86:5d Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f4:8a:f2:e5:74:10:32:f2:cb:47:74:3b:5d:7d:f9:94 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 88:5d:90:0e:bd:30:7d:e8:be:97:44:81:2c:52:ad:56 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 05:b3:fe:a2:9b:96:9c:82:7c:f3:5f:29:4d:03:02:5e Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 45:21:7a:65:bf:fe:3e:ed:aa:9d:30:a0:29:8e:1b:1f Iteration Count: 100000 (0x186a0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7d:03:a3:81:15:a5:b1:fc:e8:f5:d4:27:f0:a0:c4:46 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0e:db:83:2e:a6:5b:7f:7d:2e:be:c3:6a:7a:6e:2a:2f Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6f:f5:56:4b:fe:90:bb:85:c2:42:7d:bc:9b:82:c8:70 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 09:55:06:db:0c:da:15:06:37:21:48:80:f2:5f:1b:65 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c8:35:ad:2e:24:54:43:d3:89:cb:ca:23:c4:78:37:4b Iteration Count: 100000 (0x186a0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 38:a3:12:af:52:87:49:13:19:dc:41:f4:68:ef:3e:9f Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0a:97:bc:19:73:04:f1:9e:b1:41:c9:80:4b:0a:5a:4c Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b3:e9:c6:a7:6a:33:a3:35:5a:3d:90:e4:09:db:9c:dd Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 28:d8:cb:2c:0d:05:95:e6:5d:6f:5f:4a:d7:a2:5a:63 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8e:5f:6c:21:f0:e2:f5:55:c3:80:c0:21:65:fe:ea:f9 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ad:74:99:c2:ed:1e:7c:cd:bd:bb:0f:02:e8:7c:ce:66 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 94:bd:df:23:73:cf:73:7b:a7:e2:d9:6f:4f:39:e7:42 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3b:85:0d:f1:d6:bc:30:a5:c7:43:69:69:8f:04:2d:4c Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9c:d3:1a:95:c7:bb:4a:bd:5f:33:b6:64:85:ae:0e:ca Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:09 2017 Not After : Tue Nov 15 12:23:09 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b7:e9:05:66:67:c5:f6:8d:35:96:87:51:dd:be:c8: 36:69:51:70:c5:00:45:d5:2b:57:b4:54:1a:2c:a8:3f: e3:a5:31:f2:c2:ce:11:08:42:08:24:9f:1d:5a:ee:fc: 16:03:09:5e:e2:ff:85:84:2e:bb:be:c6:8e:70:ba:00: 49:66:58:c1:3f:72:a3:04:b7:0f:d7:f6:22:ad:0c:8a: 38:fd:64:22:01:5f:49:97:ee:5e:c5:0e:6c:78:e4:7e: fc:80:6c:c5:a5:d7:97:fb:c6:95:34:61:1e:f4:1e:75: fe:a7:0a:0a:fa:37:1a:cb:40:29:28:21:6c:0a:be:b0: 02:fe:e3:b3:05:1a:f1:9c:73:ad:37:50:2e:aa:07:f8: 30:0e:98:10:0b:08:3e:e3:c9:a7:21:f5:70:e6:7a:01: 3e:da:49:54:45:dd:44:d0:5a:31:3b:9c:c0:8a:79:dd: 4b:21:ad:66:05:f9:97:dc:b0:e1:2c:b9:7f:af:6e:fc: d9:37:ef:64:81:f9:f4:d0:7b:e6:8c:7e:eb:97:57:e9: 98:16:38:f0:50:37:19:58:be:b5:59:1b:2b:0e:ba:53: 91:22:f8:27:c7:ee:d8:ef:9b:3f:b8:7a:a5:47:59:1c: e8:bf:21:7c:e6:c8:53:98:c2:84:6e:b6:f7:1a:20:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:12:05:67:fb:7d:18:b9:fa:47:f9:ec:32:0c:83:d8: 10:ed:f9:70:0c:b2:de:d3:cd:ef:8f:af:fe:41:0b:1d: 97:b1:60:13:57:65:02:27:49:61:32:73:2b:a3:f9:fc: 35:e2:2f:f1:ae:d5:db:15:67:28:bf:85:5d:83:e7:74: c4:eb:40:05:dd:d1:28:ea:bf:49:4a:dc:d6:5a:92:d4: 47:49:11:57:7a:c4:cb:18:1a:bc:0a:4c:18:22:e7:f1: a0:7b:3e:b1:ef:79:2a:eb:f3:e7:a7:a7:f2:2c:68:bb: b6:47:af:65:ea:e0:31:28:c4:b2:ed:b5:43:bc:3f:69: 1a:d9:e4:de:9a:b8:f3:8c:ff:2e:f7:ed:24:1a:b7:b3: dc:62:48:7e:76:6f:8c:29:a7:5d:8d:6e:3a:94:58:e6: 0a:89:d6:1c:d3:e7:de:a8:d7:76:9c:9e:8d:4a:9d:27: e7:5d:6e:ea:dd:b8:a9:b8:9e:46:7d:5d:aa:07:3c:e3: 21:ba:9a:de:a3:1b:6a:48:3b:2c:b2:8f:d9:aa:af:f4: 83:52:85:88:b9:6e:f1:d4:3a:ea:90:5b:2e:16:7c:f8: 5f:5b:e7:d0:81:60:30:93:e7:86:16:42:e4:0f:62:28: cc:76:94:07:81:b8:d8:e9:67:12:3e:a7:8b:76:bc:45 Fingerprint (SHA-256): 7D:AF:FB:66:B0:B6:ED:54:23:0E:B8:B7:14:E8:E9:A6:A8:39:31:B3:B5:D2:96:7B:3F:2F:57:CB:9D:63:9A:CD Fingerprint (SHA1): 30:8D:E9:28:C2:16:E9:FC:D4:C1:80:E8:92:9A:2B:FC:3C:9A:67:C3 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:23:18 2017 Not After : Tue Nov 15 12:23:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:6b:c8:b8:de:9a:27:66:06:61:75:f0:f9:f6:66:6f: f6:a0:32:ba:99:de:94:13:26:f6:de:98:19:af:58:87: 5a:a4:a3:c3:0d:cf:0c:3c:48:a2:30:b6:e5:32:cb:36: 06:4a:1e:1b:cd:9a:76:cf:2e:58:cf:83:d2:84:90:c7: 14:f9:53:bd:58:07:0a:f3:2c:f2:2e:7b:1b:93:24:28: 88:85:77:53:00:89:36:f0:57:35:52:6d:cf:31:a0:67: 04:ef:e7:9b:37:ab:7f:86:97:36:eb:ca:6b:f5:4f:8f: 42:f3:5e:50:d0:c8:4e:e9:78:36:ae:40:e7:19:85:56: 74:ec:de:4c:10:00:2e:76:50:2f:99:79:b2:22:15:6d: 62:8d:93:33:a8:4e:da:a1:da:b3:81:45:1a:f6:ce:20: a6:d6:9c:76:24:05:92:93:99:df:85:2b:0d:af:66:e8: bf:db:cc:0a:9e:bf:24:30:7a:7c:b3:fc:ed:83:13:24: b3:1a:66:ca:15:37:e1:53:e5:7a:ad:de:81:e3:e4:62: 54:b3:2b:15:6f:94:b3:7a:23:95:93:9e:be:cc:c1:4c: b3:bd:50:ef:42:8c:cd:17:92:b0:2c:76:7d:c0:e5:c2: f4:8c:0c:59:15:b2:a9:74:b5:28:5a:d1:14:fd:af:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:f4:89:76:a3:74:03:b4:19:f8:20:61:55:5b:e0:75: ce:47:1d:47:d3:5b:9f:ec:4c:12:51:60:97:43:06:02: 48:d8:c9:1b:4c:91:22:58:fb:d2:21:c3:c1:da:a9:7d: ec:4c:97:00:81:0c:c2:9e:b3:5d:c3:f2:23:35:ba:83: 39:e7:d1:ce:3e:0c:9a:a1:20:cc:1a:59:e7:e3:67:39: c2:3d:83:77:45:65:7b:3a:86:a5:eb:01:07:b5:28:c1: 29:08:b0:55:0f:01:23:ec:7d:fa:c3:08:e4:ef:7e:ac: 7c:2f:9f:86:2a:a1:14:2e:b1:8c:65:73:bb:62:aa:b2: 4d:44:3b:92:f0:f0:11:f3:37:1e:49:e8:62:e2:da:cf: 7f:fa:aa:d4:db:b0:f3:de:c7:28:af:2c:fb:ee:e8:98: a4:9b:5b:38:1e:56:75:3d:e8:85:a1:f7:5e:2d:58:ac: 25:27:96:f1:e7:1d:fb:77:6a:f4:35:5d:68:21:3e:ec: ab:ac:a2:87:16:ea:49:fd:c2:f9:3c:3f:5c:2d:b2:b1: 15:b4:16:84:62:75:ae:98:4a:6f:95:8f:73:57:7c:8d: dc:93:39:fe:9b:1e:a5:dc:41:87:f5:f7:60:82:2a:dc: 28:d4:74:b1:0f:0f:b7:65:2a:94:f0:28:33:16:b7:33 Fingerprint (SHA-256): A0:C5:C4:BA:5A:C1:73:A0:07:BB:CC:C1:6C:32:68:B8:4A:E6:F2:A8:47:98:3D:4C:68:33:FB:58:B0:D9:01:97 Fingerprint (SHA1): 61:97:97:C3:14:59:B2:BC:E7:72:A6:9A:9D:0C:EF:45:C3:1B:A2:2E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 41:92:de:45:94:ec:ce:b8:86:3a:c0:1b:32:ee:b7:5f Iteration Count: 100000 (0x186a0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing CA cert & key created with NSS 3.21 -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing CA cert & key created with NSS 3.21 - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #246: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #247: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #248: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #249: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #250: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #251: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #252: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #253: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Wed Nov 15 12:25:24 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Nov 15 12:25:24 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.34 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.18 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 6f3196c78e2adf5de8927137eaa77ae704379749 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 6f3196c78e2adf5de8927137eaa77ae704379749 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 6f3196c78e2adf5de8927137eaa77ae704379749 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle Changing byte 0x000437fc (276476): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Nov 15 12:25:41 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Nov 15 12:25:41 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 7937 >/dev/null 2>/dev/null selfserv_9765 with PID 7937 found at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 with PID 7937 started at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 7937 at Wed Nov 15 12:25:41 UTC 2017 kill -USR1 7937 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 7937 killed at Wed Nov 15 12:25:41 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 7990 >/dev/null 2>/dev/null selfserv_9765 with PID 7990 found at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 with PID 7990 started at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 7990 at Wed Nov 15 12:25:41 UTC 2017 kill -USR1 7990 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 7990 killed at Wed Nov 15 12:25:41 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8042 >/dev/null 2>/dev/null selfserv_9765 with PID 8042 found at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 with PID 8042 started at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8042 at Wed Nov 15 12:25:41 UTC 2017 kill -USR1 8042 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8042 killed at Wed Nov 15 12:25:41 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8103 >/dev/null 2>/dev/null selfserv_9765 with PID 8103 found at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 with PID 8103 started at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8103 at Wed Nov 15 12:25:41 UTC 2017 kill -USR1 8103 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8103 killed at Wed Nov 15 12:25:41 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8155 >/dev/null 2>/dev/null selfserv_9765 with PID 8155 found at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 with PID 8155 started at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8155 at Wed Nov 15 12:25:41 UTC 2017 kill -USR1 8155 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8155 killed at Wed Nov 15 12:25:41 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8207 >/dev/null 2>/dev/null selfserv_9765 with PID 8207 found at Wed Nov 15 12:25:41 UTC 2017 selfserv_9765 with PID 8207 started at Wed Nov 15 12:25:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8207 at Wed Nov 15 12:25:42 UTC 2017 kill -USR1 8207 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8207 killed at Wed Nov 15 12:25:42 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8268 >/dev/null 2>/dev/null selfserv_9765 with PID 8268 found at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 with PID 8268 started at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8268 at Wed Nov 15 12:25:42 UTC 2017 kill -USR1 8268 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8268 killed at Wed Nov 15 12:25:42 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8320 >/dev/null 2>/dev/null selfserv_9765 with PID 8320 found at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 with PID 8320 started at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8320 at Wed Nov 15 12:25:42 UTC 2017 kill -USR1 8320 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8320 killed at Wed Nov 15 12:25:42 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8372 >/dev/null 2>/dev/null selfserv_9765 with PID 8372 found at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 with PID 8372 started at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8372 at Wed Nov 15 12:25:42 UTC 2017 kill -USR1 8372 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8372 killed at Wed Nov 15 12:25:42 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8433 >/dev/null 2>/dev/null selfserv_9765 with PID 8433 found at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 with PID 8433 started at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8433 at Wed Nov 15 12:25:42 UTC 2017 kill -USR1 8433 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8433 killed at Wed Nov 15 12:25:42 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8486 >/dev/null 2>/dev/null selfserv_9765 with PID 8486 found at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 with PID 8486 started at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8486 at Wed Nov 15 12:25:42 UTC 2017 kill -USR1 8486 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8486 killed at Wed Nov 15 12:25:42 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8538 >/dev/null 2>/dev/null selfserv_9765 with PID 8538 found at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 with PID 8538 started at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8538 at Wed Nov 15 12:25:42 UTC 2017 kill -USR1 8538 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8538 killed at Wed Nov 15 12:25:42 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8599 >/dev/null 2>/dev/null selfserv_9765 with PID 8599 found at Wed Nov 15 12:25:42 UTC 2017 selfserv_9765 with PID 8599 started at Wed Nov 15 12:25:42 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8599 at Wed Nov 15 12:25:42 UTC 2017 kill -USR1 8599 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8599 killed at Wed Nov 15 12:25:42 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8651 >/dev/null 2>/dev/null selfserv_9765 with PID 8651 found at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 with PID 8651 started at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8651 at Wed Nov 15 12:25:43 UTC 2017 kill -USR1 8651 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8651 killed at Wed Nov 15 12:25:43 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8703 >/dev/null 2>/dev/null selfserv_9765 with PID 8703 found at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 with PID 8703 started at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8703 at Wed Nov 15 12:25:43 UTC 2017 kill -USR1 8703 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8703 killed at Wed Nov 15 12:25:43 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8764 >/dev/null 2>/dev/null selfserv_9765 with PID 8764 found at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 with PID 8764 started at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8764 at Wed Nov 15 12:25:43 UTC 2017 kill -USR1 8764 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8764 killed at Wed Nov 15 12:25:43 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8816 >/dev/null 2>/dev/null selfserv_9765 with PID 8816 found at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 with PID 8816 started at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8816 at Wed Nov 15 12:25:43 UTC 2017 kill -USR1 8816 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8816 killed at Wed Nov 15 12:25:43 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8868 >/dev/null 2>/dev/null selfserv_9765 with PID 8868 found at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 with PID 8868 started at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 8868 at Wed Nov 15 12:25:43 UTC 2017 kill -USR1 8868 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8868 killed at Wed Nov 15 12:25:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8929 >/dev/null 2>/dev/null selfserv_9765 with PID 8929 found at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 with PID 8929 started at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8929 at Wed Nov 15 12:25:43 UTC 2017 kill -USR1 8929 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8929 killed at Wed Nov 15 12:25:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8982 >/dev/null 2>/dev/null selfserv_9765 with PID 8982 found at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 with PID 8982 started at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8982 at Wed Nov 15 12:25:43 UTC 2017 kill -USR1 8982 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8982 killed at Wed Nov 15 12:25:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9034 >/dev/null 2>/dev/null selfserv_9765 with PID 9034 found at Wed Nov 15 12:25:43 UTC 2017 selfserv_9765 with PID 9034 started at Wed Nov 15 12:25:43 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9034 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9034 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9034 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9095 >/dev/null 2>/dev/null selfserv_9765 with PID 9095 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9095 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9095 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9095 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9095 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9147 >/dev/null 2>/dev/null selfserv_9765 with PID 9147 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9147 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9147 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9147 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9147 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9200 >/dev/null 2>/dev/null selfserv_9765 with PID 9200 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9200 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9200 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9200 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9200 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9261 >/dev/null 2>/dev/null selfserv_9765 with PID 9261 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9261 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9261 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9261 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9261 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9313 >/dev/null 2>/dev/null selfserv_9765 with PID 9313 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9313 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9313 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9313 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9313 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9365 >/dev/null 2>/dev/null selfserv_9765 with PID 9365 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9365 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9365 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9365 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9365 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9426 >/dev/null 2>/dev/null selfserv_9765 with PID 9426 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9426 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9426 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9426 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9426 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9478 >/dev/null 2>/dev/null selfserv_9765 with PID 9478 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9478 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9478 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9478 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9478 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9530 >/dev/null 2>/dev/null selfserv_9765 with PID 9530 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9530 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9530 at Wed Nov 15 12:25:44 UTC 2017 kill -USR1 9530 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9530 killed at Wed Nov 15 12:25:44 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9591 >/dev/null 2>/dev/null selfserv_9765 with PID 9591 found at Wed Nov 15 12:25:44 UTC 2017 selfserv_9765 with PID 9591 started at Wed Nov 15 12:25:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9591 at Wed Nov 15 12:25:45 UTC 2017 kill -USR1 9591 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9591 killed at Wed Nov 15 12:25:45 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9643 >/dev/null 2>/dev/null selfserv_9765 with PID 9643 found at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 with PID 9643 started at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9643 at Wed Nov 15 12:25:45 UTC 2017 kill -USR1 9643 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9643 killed at Wed Nov 15 12:25:45 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9695 >/dev/null 2>/dev/null selfserv_9765 with PID 9695 found at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 with PID 9695 started at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9695 at Wed Nov 15 12:25:45 UTC 2017 kill -USR1 9695 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9695 killed at Wed Nov 15 12:25:45 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9756 >/dev/null 2>/dev/null selfserv_9765 with PID 9756 found at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 with PID 9756 started at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9756 at Wed Nov 15 12:25:45 UTC 2017 kill -USR1 9756 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9756 killed at Wed Nov 15 12:25:45 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9808 >/dev/null 2>/dev/null selfserv_9765 with PID 9808 found at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 with PID 9808 started at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9808 at Wed Nov 15 12:25:45 UTC 2017 kill -USR1 9808 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9808 killed at Wed Nov 15 12:25:45 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9860 >/dev/null 2>/dev/null selfserv_9765 with PID 9860 found at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 with PID 9860 started at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9860 at Wed Nov 15 12:25:45 UTC 2017 kill -USR1 9860 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9860 killed at Wed Nov 15 12:25:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9921 >/dev/null 2>/dev/null selfserv_9765 with PID 9921 found at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 with PID 9921 started at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9921 at Wed Nov 15 12:25:45 UTC 2017 kill -USR1 9921 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9921 killed at Wed Nov 15 12:25:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9973 >/dev/null 2>/dev/null selfserv_9765 with PID 9973 found at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 with PID 9973 started at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9973 at Wed Nov 15 12:25:45 UTC 2017 kill -USR1 9973 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9973 killed at Wed Nov 15 12:25:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10025 >/dev/null 2>/dev/null selfserv_9765 with PID 10025 found at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 with PID 10025 started at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10025 at Wed Nov 15 12:25:45 UTC 2017 kill -USR1 10025 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10025 killed at Wed Nov 15 12:25:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10086 >/dev/null 2>/dev/null selfserv_9765 with PID 10086 found at Wed Nov 15 12:25:45 UTC 2017 selfserv_9765 with PID 10086 started at Wed Nov 15 12:25:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10086 at Wed Nov 15 12:25:46 UTC 2017 kill -USR1 10086 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10086 killed at Wed Nov 15 12:25:46 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10138 >/dev/null 2>/dev/null selfserv_9765 with PID 10138 found at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 with PID 10138 started at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10138 at Wed Nov 15 12:25:46 UTC 2017 kill -USR1 10138 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10138 killed at Wed Nov 15 12:25:46 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10190 >/dev/null 2>/dev/null selfserv_9765 with PID 10190 found at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 with PID 10190 started at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10190 at Wed Nov 15 12:25:46 UTC 2017 kill -USR1 10190 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10190 killed at Wed Nov 15 12:25:46 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10251 >/dev/null 2>/dev/null selfserv_9765 with PID 10251 found at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 with PID 10251 started at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10251 at Wed Nov 15 12:25:46 UTC 2017 kill -USR1 10251 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10251 killed at Wed Nov 15 12:25:46 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10303 >/dev/null 2>/dev/null selfserv_9765 with PID 10303 found at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 with PID 10303 started at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10303 at Wed Nov 15 12:25:46 UTC 2017 kill -USR1 10303 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10303 killed at Wed Nov 15 12:25:46 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10355 >/dev/null 2>/dev/null selfserv_9765 with PID 10355 found at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 with PID 10355 started at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10355 at Wed Nov 15 12:25:46 UTC 2017 kill -USR1 10355 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10355 killed at Wed Nov 15 12:25:46 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10416 >/dev/null 2>/dev/null selfserv_9765 with PID 10416 found at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 with PID 10416 started at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10416 at Wed Nov 15 12:25:46 UTC 2017 kill -USR1 10416 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10416 killed at Wed Nov 15 12:25:46 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10468 >/dev/null 2>/dev/null selfserv_9765 with PID 10468 found at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 with PID 10468 started at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10468 at Wed Nov 15 12:25:46 UTC 2017 kill -USR1 10468 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10468 killed at Wed Nov 15 12:25:46 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10520 >/dev/null 2>/dev/null selfserv_9765 with PID 10520 found at Wed Nov 15 12:25:46 UTC 2017 selfserv_9765 with PID 10520 started at Wed Nov 15 12:25:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10520 at Wed Nov 15 12:25:47 UTC 2017 kill -USR1 10520 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10520 killed at Wed Nov 15 12:25:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10581 >/dev/null 2>/dev/null selfserv_9765 with PID 10581 found at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 with PID 10581 started at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10581 at Wed Nov 15 12:25:47 UTC 2017 kill -USR1 10581 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10581 killed at Wed Nov 15 12:25:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10633 >/dev/null 2>/dev/null selfserv_9765 with PID 10633 found at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 with PID 10633 started at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10633 at Wed Nov 15 12:25:47 UTC 2017 kill -USR1 10633 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10633 killed at Wed Nov 15 12:25:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10687 >/dev/null 2>/dev/null selfserv_9765 with PID 10687 found at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 with PID 10687 started at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10687 at Wed Nov 15 12:25:47 UTC 2017 kill -USR1 10687 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10687 killed at Wed Nov 15 12:25:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10748 >/dev/null 2>/dev/null selfserv_9765 with PID 10748 found at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 with PID 10748 started at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10748 at Wed Nov 15 12:25:47 UTC 2017 kill -USR1 10748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10748 killed at Wed Nov 15 12:25:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10800 >/dev/null 2>/dev/null selfserv_9765 with PID 10800 found at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 with PID 10800 started at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10800 at Wed Nov 15 12:25:47 UTC 2017 kill -USR1 10800 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10800 killed at Wed Nov 15 12:25:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10852 >/dev/null 2>/dev/null selfserv_9765 with PID 10852 found at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 with PID 10852 started at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10852 at Wed Nov 15 12:25:47 UTC 2017 kill -USR1 10852 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10852 killed at Wed Nov 15 12:25:47 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10913 >/dev/null 2>/dev/null selfserv_9765 with PID 10913 found at Wed Nov 15 12:25:47 UTC 2017 selfserv_9765 with PID 10913 started at Wed Nov 15 12:25:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10913 at Wed Nov 15 12:25:48 UTC 2017 kill -USR1 10913 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10913 killed at Wed Nov 15 12:25:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10965 >/dev/null 2>/dev/null selfserv_9765 with PID 10965 found at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 with PID 10965 started at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10965 at Wed Nov 15 12:25:48 UTC 2017 kill -USR1 10965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10965 killed at Wed Nov 15 12:25:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11017 >/dev/null 2>/dev/null selfserv_9765 with PID 11017 found at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 with PID 11017 started at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11017 at Wed Nov 15 12:25:48 UTC 2017 kill -USR1 11017 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11017 killed at Wed Nov 15 12:25:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11078 >/dev/null 2>/dev/null selfserv_9765 with PID 11078 found at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 with PID 11078 started at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11078 at Wed Nov 15 12:25:48 UTC 2017 kill -USR1 11078 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11078 killed at Wed Nov 15 12:25:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11130 >/dev/null 2>/dev/null selfserv_9765 with PID 11130 found at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 with PID 11130 started at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11130 at Wed Nov 15 12:25:48 UTC 2017 kill -USR1 11130 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11130 killed at Wed Nov 15 12:25:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11182 >/dev/null 2>/dev/null selfserv_9765 with PID 11182 found at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 with PID 11182 started at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11182 at Wed Nov 15 12:25:48 UTC 2017 kill -USR1 11182 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11182 killed at Wed Nov 15 12:25:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11243 >/dev/null 2>/dev/null selfserv_9765 with PID 11243 found at Wed Nov 15 12:25:48 UTC 2017 selfserv_9765 with PID 11243 started at Wed Nov 15 12:25:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11243 at Wed Nov 15 12:25:49 UTC 2017 kill -USR1 11243 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11243 killed at Wed Nov 15 12:25:49 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11296 >/dev/null 2>/dev/null selfserv_9765 with PID 11296 found at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 with PID 11296 started at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11296 at Wed Nov 15 12:25:49 UTC 2017 kill -USR1 11296 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11296 killed at Wed Nov 15 12:25:49 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11348 >/dev/null 2>/dev/null selfserv_9765 with PID 11348 found at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 with PID 11348 started at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11348 at Wed Nov 15 12:25:49 UTC 2017 kill -USR1 11348 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11348 killed at Wed Nov 15 12:25:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11409 >/dev/null 2>/dev/null selfserv_9765 with PID 11409 found at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 with PID 11409 started at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11409 at Wed Nov 15 12:25:49 UTC 2017 kill -USR1 11409 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11409 killed at Wed Nov 15 12:25:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11461 >/dev/null 2>/dev/null selfserv_9765 with PID 11461 found at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 with PID 11461 started at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11461 at Wed Nov 15 12:25:49 UTC 2017 kill -USR1 11461 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11461 killed at Wed Nov 15 12:25:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11513 >/dev/null 2>/dev/null selfserv_9765 with PID 11513 found at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 with PID 11513 started at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11513 at Wed Nov 15 12:25:49 UTC 2017 kill -USR1 11513 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11513 killed at Wed Nov 15 12:25:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11574 >/dev/null 2>/dev/null selfserv_9765 with PID 11574 found at Wed Nov 15 12:25:49 UTC 2017 selfserv_9765 with PID 11574 started at Wed Nov 15 12:25:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11574 at Wed Nov 15 12:25:50 UTC 2017 kill -USR1 11574 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11574 killed at Wed Nov 15 12:25:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11626 >/dev/null 2>/dev/null selfserv_9765 with PID 11626 found at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 with PID 11626 started at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11626 at Wed Nov 15 12:25:50 UTC 2017 kill -USR1 11626 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11626 killed at Wed Nov 15 12:25:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11678 >/dev/null 2>/dev/null selfserv_9765 with PID 11678 found at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 with PID 11678 started at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11678 at Wed Nov 15 12:25:50 UTC 2017 kill -USR1 11678 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11678 killed at Wed Nov 15 12:25:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11739 >/dev/null 2>/dev/null selfserv_9765 with PID 11739 found at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 with PID 11739 started at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11739 at Wed Nov 15 12:25:50 UTC 2017 kill -USR1 11739 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11739 killed at Wed Nov 15 12:25:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11791 >/dev/null 2>/dev/null selfserv_9765 with PID 11791 found at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 with PID 11791 started at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11791 at Wed Nov 15 12:25:50 UTC 2017 kill -USR1 11791 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11791 killed at Wed Nov 15 12:25:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11843 >/dev/null 2>/dev/null selfserv_9765 with PID 11843 found at Wed Nov 15 12:25:50 UTC 2017 selfserv_9765 with PID 11843 started at Wed Nov 15 12:25:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11843 at Wed Nov 15 12:25:51 UTC 2017 kill -USR1 11843 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11843 killed at Wed Nov 15 12:25:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11904 >/dev/null 2>/dev/null selfserv_9765 with PID 11904 found at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 with PID 11904 started at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11904 at Wed Nov 15 12:25:51 UTC 2017 kill -USR1 11904 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11904 killed at Wed Nov 15 12:25:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11956 >/dev/null 2>/dev/null selfserv_9765 with PID 11956 found at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 with PID 11956 started at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11956 at Wed Nov 15 12:25:51 UTC 2017 kill -USR1 11956 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11956 killed at Wed Nov 15 12:25:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12008 >/dev/null 2>/dev/null selfserv_9765 with PID 12008 found at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 with PID 12008 started at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12008 at Wed Nov 15 12:25:51 UTC 2017 kill -USR1 12008 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12008 killed at Wed Nov 15 12:25:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12070 >/dev/null 2>/dev/null selfserv_9765 with PID 12070 found at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 with PID 12070 started at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12070 at Wed Nov 15 12:25:51 UTC 2017 kill -USR1 12070 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12070 killed at Wed Nov 15 12:25:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12122 >/dev/null 2>/dev/null selfserv_9765 with PID 12122 found at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 with PID 12122 started at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12122 at Wed Nov 15 12:25:51 UTC 2017 kill -USR1 12122 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12122 killed at Wed Nov 15 12:25:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12174 >/dev/null 2>/dev/null selfserv_9765 with PID 12174 found at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 with PID 12174 started at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12174 at Wed Nov 15 12:25:51 UTC 2017 kill -USR1 12174 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12174 killed at Wed Nov 15 12:25:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12235 >/dev/null 2>/dev/null selfserv_9765 with PID 12235 found at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 with PID 12235 started at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12235 at Wed Nov 15 12:25:51 UTC 2017 kill -USR1 12235 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12235 killed at Wed Nov 15 12:25:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12287 >/dev/null 2>/dev/null selfserv_9765 with PID 12287 found at Wed Nov 15 12:25:51 UTC 2017 selfserv_9765 with PID 12287 started at Wed Nov 15 12:25:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12287 at Wed Nov 15 12:25:52 UTC 2017 kill -USR1 12287 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12287 killed at Wed Nov 15 12:25:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12339 >/dev/null 2>/dev/null selfserv_9765 with PID 12339 found at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 with PID 12339 started at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12339 at Wed Nov 15 12:25:52 UTC 2017 kill -USR1 12339 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12339 killed at Wed Nov 15 12:25:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12400 >/dev/null 2>/dev/null selfserv_9765 with PID 12400 found at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 with PID 12400 started at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12400 at Wed Nov 15 12:25:52 UTC 2017 kill -USR1 12400 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12400 killed at Wed Nov 15 12:25:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12453 >/dev/null 2>/dev/null selfserv_9765 with PID 12453 found at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 with PID 12453 started at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12453 at Wed Nov 15 12:25:52 UTC 2017 kill -USR1 12453 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12453 killed at Wed Nov 15 12:25:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12508 >/dev/null 2>/dev/null selfserv_9765 with PID 12508 found at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 with PID 12508 started at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12508 at Wed Nov 15 12:25:52 UTC 2017 kill -USR1 12508 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12508 killed at Wed Nov 15 12:25:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12569 >/dev/null 2>/dev/null selfserv_9765 with PID 12569 found at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 with PID 12569 started at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12569 at Wed Nov 15 12:25:52 UTC 2017 kill -USR1 12569 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12569 killed at Wed Nov 15 12:25:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12621 >/dev/null 2>/dev/null selfserv_9765 with PID 12621 found at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 with PID 12621 started at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12621 at Wed Nov 15 12:25:52 UTC 2017 kill -USR1 12621 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12621 killed at Wed Nov 15 12:25:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12673 >/dev/null 2>/dev/null selfserv_9765 with PID 12673 found at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 with PID 12673 started at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12673 at Wed Nov 15 12:25:52 UTC 2017 kill -USR1 12673 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12673 killed at Wed Nov 15 12:25:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12743 >/dev/null 2>/dev/null selfserv_9765 with PID 12743 found at Wed Nov 15 12:25:52 UTC 2017 selfserv_9765 with PID 12743 started at Wed Nov 15 12:25:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12743 at Wed Nov 15 12:25:53 UTC 2017 kill -USR1 12743 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12743 killed at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12811 >/dev/null 2>/dev/null selfserv_9765 with PID 12811 found at Wed Nov 15 12:25:53 UTC 2017 selfserv_9765 with PID 12811 started at Wed Nov 15 12:25:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12811 at Wed Nov 15 12:25:53 UTC 2017 kill -USR1 12811 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12811 killed at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12863 >/dev/null 2>/dev/null selfserv_9765 with PID 12863 found at Wed Nov 15 12:25:53 UTC 2017 selfserv_9765 with PID 12863 started at Wed Nov 15 12:25:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12863 at Wed Nov 15 12:25:53 UTC 2017 kill -USR1 12863 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12863 killed at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9765 starting at Wed Nov 15 12:25:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:53 UTC 2017 selfserv_9765 with PID 12925 started at Wed Nov 15 12:25:53 UTC 2017 Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:53 UTC 2017 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:54 UTC 2017 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:55 UTC 2017 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12925 >/dev/null 2>/dev/null selfserv_9765 with PID 12925 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 12925 at Wed Nov 15 12:25:56 UTC 2017 kill -USR1 12925 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12925 killed at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:56 UTC 2017 selfserv_9765 with PID 14187 started at Wed Nov 15 12:25:56 UTC 2017 Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:56 UTC 2017 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:57 UTC 2017 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:58 UTC 2017 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14187 >/dev/null 2>/dev/null selfserv_9765 with PID 14187 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 14187 at Wed Nov 15 12:25:59 UTC 2017 kill -USR1 14187 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 14187 killed at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:25:59 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:59 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 15445 >/dev/null 2>/dev/null selfserv_9765 with PID 15445 found at Wed Nov 15 12:25:59 UTC 2017 selfserv_9765 with PID 15445 started at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 15445 at Wed Nov 15 12:25:59 UTC 2017 kill -USR1 15445 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 15445 killed at Wed Nov 15 12:25:59 UTC 2017 selfserv_9765 starting at Wed Nov 15 12:25:59 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:25:59 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:25:59 UTC 2017 selfserv_9765 with PID 15487 started at Wed Nov 15 12:25:59 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #83: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #84: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #85: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #86: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #87: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #88: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:25:59 UTC 2017 ssl.sh: #89: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ssl.sh: #90: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ssl.sh: #91: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ssl.sh: #92: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ssl.sh: #93: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ssl.sh: #94: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ssl.sh: #95: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ssl.sh: #97: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ssl.sh: #98: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:00 UTC 2017 ssl.sh: #99: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #108: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ssl.sh: #109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:02 UTC 2017 ssl.sh: #120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:03 UTC 2017 ssl.sh: #121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:03 UTC 2017 ssl.sh: #122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15487 >/dev/null 2>/dev/null selfserv_9765 with PID 15487 found at Wed Nov 15 12:26:03 UTC 2017 ssl.sh: #123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 15487 at Wed Nov 15 12:26:03 UTC 2017 kill -USR1 15487 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 15487 killed at Wed Nov 15 12:26:03 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:26:03 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:26:03 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:03 UTC 2017 selfserv_9765 with PID 16745 started at Wed Nov 15 12:26:03 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:03 UTC 2017 ssl.sh: #124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:03 UTC 2017 ssl.sh: #125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:03 UTC 2017 ssl.sh: #126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:03 UTC 2017 ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:03 UTC 2017 ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:04 UTC 2017 ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:04 UTC 2017 ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:04 UTC 2017 ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:04 UTC 2017 ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:04 UTC 2017 ssl.sh: #133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:04 UTC 2017 ssl.sh: #134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:04 UTC 2017 ssl.sh: #135: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:05 UTC 2017 ssl.sh: #136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:05 UTC 2017 ssl.sh: #138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:05 UTC 2017 ssl.sh: #139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:05 UTC 2017 ssl.sh: #140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:05 UTC 2017 ssl.sh: #141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:05 UTC 2017 ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:05 UTC 2017 ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:06 UTC 2017 ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:06 UTC 2017 ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:06 UTC 2017 ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:06 UTC 2017 ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:06 UTC 2017 ssl.sh: #148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:06 UTC 2017 ssl.sh: #149: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:06 UTC 2017 ssl.sh: #150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:07 UTC 2017 ssl.sh: #152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:07 UTC 2017 ssl.sh: #153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:07 UTC 2017 ssl.sh: #154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:07 UTC 2017 ssl.sh: #155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:07 UTC 2017 ssl.sh: #156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:07 UTC 2017 ssl.sh: #157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:07 UTC 2017 ssl.sh: #158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:07 UTC 2017 ssl.sh: #159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:08 UTC 2017 ssl.sh: #160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:08 UTC 2017 ssl.sh: #161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:08 UTC 2017 ssl.sh: #162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:08 UTC 2017 ssl.sh: #163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16745 >/dev/null 2>/dev/null selfserv_9765 with PID 16745 found at Wed Nov 15 12:26:08 UTC 2017 ssl.sh: #164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 16745 at Wed Nov 15 12:26:08 UTC 2017 kill -USR1 16745 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 16745 killed at Wed Nov 15 12:26:08 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:26:08 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:26:08 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:08 UTC 2017 selfserv_9765 with PID 18004 started at Wed Nov 15 12:26:08 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:08 UTC 2017 ssl.sh: #165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:08 UTC 2017 ssl.sh: #166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:08 UTC 2017 ssl.sh: #167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #176: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:09 UTC 2017 ssl.sh: #177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:10 UTC 2017 ssl.sh: #188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #190: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:11 UTC 2017 ssl.sh: #199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18004 >/dev/null 2>/dev/null selfserv_9765 with PID 18004 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 18004 at Wed Nov 15 12:26:12 UTC 2017 kill -USR1 18004 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 18004 killed at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:26:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:26:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19268 >/dev/null 2>/dev/null selfserv_9765 with PID 19268 found at Wed Nov 15 12:26:12 UTC 2017 selfserv_9765 with PID 19268 started at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 19268 at Wed Nov 15 12:26:12 UTC 2017 kill -USR1 19268 ./ssl.sh: line 182: 19268 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19268 killed at Wed Nov 15 12:26:12 UTC 2017 selfserv_9765 starting at Wed Nov 15 12:26:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:26:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:12 UTC 2017 selfserv_9765 with PID 19310 started at Wed Nov 15 12:26:12 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #206: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #207: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #208: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:12 UTC 2017 ssl.sh: #209: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ssl.sh: #210: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ssl.sh: #211: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ssl.sh: #212: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ssl.sh: #213: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ssl.sh: #214: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ssl.sh: #215: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ssl.sh: #216: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ssl.sh: #217: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ssl.sh: #218: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #220: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #221: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #222: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #223: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #224: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #225: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #226: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #227: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #228: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #229: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:14 UTC 2017 ssl.sh: #230: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ssl.sh: #231: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ssl.sh: #232: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ssl.sh: #234: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ssl.sh: #235: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ssl.sh: #236: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ssl.sh: #237: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ssl.sh: #238: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ssl.sh: #239: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:15 UTC 2017 ssl.sh: #240: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: #241: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: #242: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: #243: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: #244: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: #245: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19310 >/dev/null 2>/dev/null selfserv_9765 with PID 19310 found at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: #246: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 19310 at Wed Nov 15 12:26:16 UTC 2017 kill -USR1 19310 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19310 killed at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:26:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:26:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:16 UTC 2017 selfserv_9765 with PID 20573 started at Wed Nov 15 12:26:16 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: #247: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: #248: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:16 UTC 2017 ssl.sh: #249: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:17 UTC 2017 ssl.sh: #250: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:17 UTC 2017 ssl.sh: #251: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:17 UTC 2017 ssl.sh: #252: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:17 UTC 2017 ssl.sh: #253: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:17 UTC 2017 ssl.sh: #254: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:17 UTC 2017 ssl.sh: #255: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:17 UTC 2017 ssl.sh: #256: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:18 UTC 2017 ssl.sh: #257: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:18 UTC 2017 ssl.sh: #258: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:18 UTC 2017 ssl.sh: #259: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:18 UTC 2017 ssl.sh: #261: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:18 UTC 2017 ssl.sh: #262: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:18 UTC 2017 ssl.sh: #263: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:18 UTC 2017 ssl.sh: #264: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:19 UTC 2017 ssl.sh: #265: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:19 UTC 2017 ssl.sh: #266: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:19 UTC 2017 ssl.sh: #267: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:19 UTC 2017 ssl.sh: #268: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:19 UTC 2017 ssl.sh: #269: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:19 UTC 2017 ssl.sh: #270: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:19 UTC 2017 ssl.sh: #271: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:19 UTC 2017 ssl.sh: #272: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:20 UTC 2017 ssl.sh: #273: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:20 UTC 2017 ssl.sh: #275: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:20 UTC 2017 ssl.sh: #276: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:20 UTC 2017 ssl.sh: #277: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:20 UTC 2017 ssl.sh: #278: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:20 UTC 2017 ssl.sh: #279: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:20 UTC 2017 ssl.sh: #280: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:21 UTC 2017 ssl.sh: #281: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:21 UTC 2017 ssl.sh: #282: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:21 UTC 2017 ssl.sh: #283: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:21 UTC 2017 ssl.sh: #284: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:21 UTC 2017 ssl.sh: #285: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:21 UTC 2017 ssl.sh: #286: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20573 >/dev/null 2>/dev/null selfserv_9765 with PID 20573 found at Wed Nov 15 12:26:21 UTC 2017 ssl.sh: #287: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 20573 at Wed Nov 15 12:26:21 UTC 2017 kill -USR1 20573 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20573 killed at Wed Nov 15 12:26:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:26:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:26:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:21 UTC 2017 selfserv_9765 with PID 21833 started at Wed Nov 15 12:26:21 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:21 UTC 2017 ssl.sh: #288: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #289: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #290: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #291: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #292: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #293: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #294: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #295: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #296: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #297: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #298: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:22 UTC 2017 ssl.sh: #299: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #300: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #302: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #303: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #304: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #305: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #306: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #307: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #308: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #309: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #310: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:23 UTC 2017 ssl.sh: #311: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #312: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #313: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #314: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #316: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #317: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #318: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #319: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #320: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #321: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:24 UTC 2017 ssl.sh: #322: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:25 UTC 2017 ssl.sh: #323: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:25 UTC 2017 ssl.sh: #324: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:25 UTC 2017 ssl.sh: #325: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:25 UTC 2017 ssl.sh: #326: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:25 UTC 2017 ssl.sh: #327: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21833 >/dev/null 2>/dev/null selfserv_9765 with PID 21833 found at Wed Nov 15 12:26:25 UTC 2017 ssl.sh: #328: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21833 at Wed Nov 15 12:26:25 UTC 2017 kill -USR1 21833 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21833 killed at Wed Nov 15 12:26:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:26:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:26:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23093 >/dev/null 2>/dev/null selfserv_9765 with PID 23093 found at Wed Nov 15 12:26:25 UTC 2017 selfserv_9765 with PID 23093 started at Wed Nov 15 12:26:25 UTC 2017 ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 23093 at Wed Nov 15 12:26:25 UTC 2017 kill -USR1 23093 ./ssl.sh: line 182: 23093 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23093 killed at Wed Nov 15 12:26:25 UTC 2017 TIMESTAMP ssl END: Wed Nov 15 12:26:25 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Wed Nov 15 12:26:25 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Wed Nov 15 12:26:25 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Wed Nov 15 12:26:25 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Wed Nov 15 12:26:25 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Wed Nov 15 12:26:25 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122626 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171115122633Z nextupdate=20181115122633Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Nov 15 12:26:33 2017 Next Update: Thu Nov 15 12:26:33 2018 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171115122634Z addcert 2 20171115122634Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Nov 15 12:26:34 2017 Next Update: Thu Nov 15 12:26:33 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:26:34 2017 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171115122634Z nextupdate=20181115122634Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Nov 15 12:26:34 2017 Next Update: Thu Nov 15 12:26:34 2018 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171115122635Z addcert 2 20171115122635Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Nov 15 12:26:35 2017 Next Update: Thu Nov 15 12:26:34 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:26:35 2017 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171115122636Z addcert 4 20171115122636Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Nov 15 12:26:36 2017 Next Update: Thu Nov 15 12:26:34 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:26:35 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Nov 15 12:26:36 2017 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171115122636Z nextupdate=20181115122636Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Nov 15 12:26:36 2017 Next Update: Thu Nov 15 12:26:36 2018 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171115122637Z addcert 2 20171115122637Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Nov 15 12:26:37 2017 Next Update: Thu Nov 15 12:26:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:26:37 2017 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171115122638Z addcert 3 20171115122638Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Nov 15 12:26:38 2017 Next Update: Thu Nov 15 12:26:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:26:37 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Nov 15 12:26:38 2017 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171115122638Z nextupdate=20181115122638Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Nov 15 12:26:38 2017 Next Update: Thu Nov 15 12:26:38 2018 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171115122639Z addcert 2 20171115122639Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Nov 15 12:26:39 2017 Next Update: Thu Nov 15 12:26:38 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:26:39 2017 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171115122640Z addcert 3 20171115122640Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Nov 15 12:26:40 2017 Next Update: Thu Nov 15 12:26:38 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:26:39 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Nov 15 12:26:40 2017 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Wed Nov 15 12:26:42 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:26:42 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 24159 >/dev/null 2>/dev/null httpserv with PID 24159 found at Wed Nov 15 12:26:42 UTC 2017 httpserv with PID 24159 started at Wed Nov 15 12:26:42 UTC 2017 tstclnt -h localhost.localdomain -p 9775 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122626 (0x42776bc2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Nov 15 12:26:25 2017 Not After : Tue Nov 15 12:26:25 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:df:46:cc:5c:c6:62:af:65:2f:cc:48:0f:e9:70:17: 53:d5:65:a7:f4:cf:f2:d0:d7:af:fa:fe:dd:b5:e2:d1: fa:07:ac:3f:98:f0:f8:0f:65:02:36:b0:6a:d8:d5:6a: 88:40:38:57:78:68:06:b3:e8:ee:3a:f7:c3:4b:37:96: 6c:35:08:24:fe:4b:b1:3d:9a:aa:14:75:89:6e:77:eb: 1a:9c:79:ca:9e:c4:9d:99:32:f7:71:b2:5b:2f:ca:2a: 37:e8:2d:82:f4:8c:80:29:6b:90:ab:55:1c:aa:21:c6: 5e:b2:09:5a:91:ba:e3:a2:28:31:57:3e:c6:1b:af:2b: 87:9f:e6:14:bb:c8:f2:54:d1:21:ca:fd:63:6f:9d:ec: b6:27:29:a2:0c:e6:03:fe:80:31:42:58:41:19:9d:da: a1:8b:76:98:8a:22:29:df:14:81:51:2c:1f:40:89:5e: ff:44:08:24:00:b4:04:bf:82:ca:78:51:84:5e:97:d3: fc:44:36:53:6e:79:c3:fc:9c:9c:9f:ad:16:88:c9:10: 4a:36:12:15:57:69:a0:45:1d:50:dd:51:2f:55:70:db: 39:52:36:0c:de:54:76:05:f6:68:3c:c6:07:ee:67:5d: d4:49:a8:8f:53:73:75:6c:89:a3:73:e9:65:30:12:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:11:5b:48:8d:4c:37:59:66:11:5c:d6:91:1c:8c:23: d9:e1:f3:4c:92:49:ef:ed:6d:1a:75:ce:bc:0f:51:77: d4:8b:e5:9c:6f:89:f8:43:e1:3b:a0:38:99:fd:68:d9: d4:ab:7f:6e:fa:9e:6f:57:df:2f:7b:26:91:52:52:4b: 2d:cc:61:0e:ee:00:04:52:45:8f:14:6b:b7:87:47:3c: a2:6c:69:26:74:51:8e:ba:81:e0:21:2c:20:85:b9:78: 02:4d:0a:d7:b1:bb:a3:d4:5f:93:25:af:cb:69:a1:e0: 6f:e5:ec:91:d0:ac:79:94:8e:59:70:4a:3a:57:6f:20: 53:4b:2a:da:79:49:1b:cc:4c:a8:7b:45:d4:b8:7b:89: db:04:d7:31:cd:cf:88:80:c9:37:d8:f2:91:59:42:42: 64:8a:06:92:05:8e:82:83:34:b0:a6:55:13:a9:63:82: 41:db:a7:d6:76:1d:a5:40:c7:38:91:50:16:f0:db:a6: 87:f1:99:98:fd:f0:ae:b2:ef:aa:ea:44:15:37:d3:7e: 25:e0:3f:ce:6d:bd:1e:ee:15:1e:24:82:58:28:94:47: de:7b:c4:73:8b:fe:79:69:ea:50:1d:1f:d5:37:1e:42: 42:47:af:85:4f:4d:96:02:98:57:43:8b:56:1d:1b:bf Fingerprint (SHA-256): A1:96:DF:DE:8B:28:33:9A:F9:E5:F4:AC:B3:9C:17:A5:E2:54:34:7D:4E:43:DD:51:41:4D:0B:36:85:FA:5D:C3 Fingerprint (SHA1): EB:52:5D:08:95:3B:A8:18:A9:D8:FE:D2:8A:67:70:5A:A8:E8:2C:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 24159 at Wed Nov 15 12:26:42 UTC 2017 kill -USR1 24159 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 24159 killed at Wed Nov 15 12:26:42 UTC 2017 httpserv starting at Wed Nov 15 12:26:42 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:26:42 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 24312 >/dev/null 2>/dev/null httpserv with PID 24312 found at Wed Nov 15 12:26:42 UTC 2017 httpserv with PID 24312 started at Wed Nov 15 12:26:42 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9775 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122626 (0x42776bc2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Nov 15 12:26:25 2017 Not After : Tue Nov 15 12:26:25 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:df:46:cc:5c:c6:62:af:65:2f:cc:48:0f:e9:70:17: 53:d5:65:a7:f4:cf:f2:d0:d7:af:fa:fe:dd:b5:e2:d1: fa:07:ac:3f:98:f0:f8:0f:65:02:36:b0:6a:d8:d5:6a: 88:40:38:57:78:68:06:b3:e8:ee:3a:f7:c3:4b:37:96: 6c:35:08:24:fe:4b:b1:3d:9a:aa:14:75:89:6e:77:eb: 1a:9c:79:ca:9e:c4:9d:99:32:f7:71:b2:5b:2f:ca:2a: 37:e8:2d:82:f4:8c:80:29:6b:90:ab:55:1c:aa:21:c6: 5e:b2:09:5a:91:ba:e3:a2:28:31:57:3e:c6:1b:af:2b: 87:9f:e6:14:bb:c8:f2:54:d1:21:ca:fd:63:6f:9d:ec: b6:27:29:a2:0c:e6:03:fe:80:31:42:58:41:19:9d:da: a1:8b:76:98:8a:22:29:df:14:81:51:2c:1f:40:89:5e: ff:44:08:24:00:b4:04:bf:82:ca:78:51:84:5e:97:d3: fc:44:36:53:6e:79:c3:fc:9c:9c:9f:ad:16:88:c9:10: 4a:36:12:15:57:69:a0:45:1d:50:dd:51:2f:55:70:db: 39:52:36:0c:de:54:76:05:f6:68:3c:c6:07:ee:67:5d: d4:49:a8:8f:53:73:75:6c:89:a3:73:e9:65:30:12:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:11:5b:48:8d:4c:37:59:66:11:5c:d6:91:1c:8c:23: d9:e1:f3:4c:92:49:ef:ed:6d:1a:75:ce:bc:0f:51:77: d4:8b:e5:9c:6f:89:f8:43:e1:3b:a0:38:99:fd:68:d9: d4:ab:7f:6e:fa:9e:6f:57:df:2f:7b:26:91:52:52:4b: 2d:cc:61:0e:ee:00:04:52:45:8f:14:6b:b7:87:47:3c: a2:6c:69:26:74:51:8e:ba:81:e0:21:2c:20:85:b9:78: 02:4d:0a:d7:b1:bb:a3:d4:5f:93:25:af:cb:69:a1:e0: 6f:e5:ec:91:d0:ac:79:94:8e:59:70:4a:3a:57:6f:20: 53:4b:2a:da:79:49:1b:cc:4c:a8:7b:45:d4:b8:7b:89: db:04:d7:31:cd:cf:88:80:c9:37:d8:f2:91:59:42:42: 64:8a:06:92:05:8e:82:83:34:b0:a6:55:13:a9:63:82: 41:db:a7:d6:76:1d:a5:40:c7:38:91:50:16:f0:db:a6: 87:f1:99:98:fd:f0:ae:b2:ef:aa:ea:44:15:37:d3:7e: 25:e0:3f:ce:6d:bd:1e:ee:15:1e:24:82:58:28:94:47: de:7b:c4:73:8b:fe:79:69:ea:50:1d:1f:d5:37:1e:42: 42:47:af:85:4f:4d:96:02:98:57:43:8b:56:1d:1b:bf Fingerprint (SHA-256): A1:96:DF:DE:8B:28:33:9A:F9:E5:F4:AC:B3:9C:17:A5:E2:54:34:7D:4E:43:DD:51:41:4D:0B:36:85:FA:5D:C3 Fingerprint (SHA1): EB:52:5D:08:95:3B:A8:18:A9:D8:FE:D2:8A:67:70:5A:A8:E8:2C:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 24312 at Wed Nov 15 12:26:43 UTC 2017 kill -USR1 24312 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 24312 killed at Wed Nov 15 12:26:43 UTC 2017 httpserv starting at Wed Nov 15 12:26:43 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:26:43 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 24531 >/dev/null 2>/dev/null httpserv with PID 24531 found at Wed Nov 15 12:26:43 UTC 2017 httpserv with PID 24531 started at Wed Nov 15 12:26:43 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122627 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122628 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115122629 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115122630 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1115122631 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122628 (0x42776bc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:26:44 2017 Not After : Tue Nov 15 12:26:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:fe:39:ba:2c:40:e9:e3:99:21:7f:02:f8:a1:07:e1: 00:7d:38:a4:5e:d6:03:35:1d:12:4d:91:21:94:ea:8f: e3:3b:80:11:20:2d:74:04:66:5b:ce:72:31:9e:32:b7: 4d:cc:0c:28:7f:67:d9:57:96:57:c7:93:3f:c3:a2:79: e8:a0:44:2c:82:c4:97:53:df:67:31:fb:3a:ed:e3:5c: f1:b1:f9:e3:99:ef:6a:dc:53:e8:7b:86:39:f8:27:e7: ba:47:56:b4:c5:ee:3c:79:33:7c:2f:1b:4b:9a:25:96: 67:85:74:78:95:8f:88:f2:8c:32:ed:6e:a5:56:e8:72: b1:c4:8a:22:a2:f1:2b:81:5b:fb:26:a3:b1:29:25:82: 0b:37:74:99:8b:9c:8e:be:47:7b:e9:75:c7:ad:34:7c: 7e:fb:a2:fa:cf:56:b9:76:f9:a5:1f:44:e4:6f:fd:16: d4:eb:18:e1:a8:80:5b:34:57:4b:18:59:12:e6:2a:c3: d8:fc:16:32:42:f5:60:e0:d3:95:80:9b:1d:04:d0:96: 80:fa:23:ab:f2:e7:ec:52:e0:e3:86:e9:21:fd:0d:d9: ef:f0:1c:f3:4a:1a:d9:52:cc:e8:c6:eb:8d:e8:d4:60: de:e4:a6:70:9a:8b:90:20:59:88:85:83:49:35:1b:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:c2:e2:c7:48:41:dd:96:54:29:54:aa:ef:70:d1:1f: 6e:09:24:59:32:3c:ee:fc:82:9a:da:16:98:f9:21:35: 1b:eb:2b:30:df:94:fe:02:b5:90:e7:40:dd:98:09:63: 6d:ea:f0:57:f8:b8:31:0e:7f:e4:8b:b9:4d:83:68:76: 99:aa:60:8e:2e:6c:1d:7a:1d:7e:6b:39:9f:53:9d:e9: ab:05:80:80:cc:42:09:b5:3c:19:82:be:2f:03:58:f2: 01:25:fc:12:42:f8:ed:ee:e6:66:17:a2:c3:24:17:8a: 80:1d:da:74:26:1e:c9:d3:d0:02:a5:bd:a2:6a:40:d4: 2d:d4:f2:59:4b:d9:b3:97:56:6d:9d:98:ac:d4:82:ea: 95:26:00:fe:d1:28:83:bf:b2:a4:2b:cd:a3:92:f3:2a: 83:ea:85:b7:e0:72:6c:37:b8:57:52:fc:93:e9:5e:f2: 5f:80:6d:df:1c:24:70:7d:d3:dd:a9:e0:90:0d:2b:d1: fc:9d:d9:23:62:ff:a6:ef:af:06:f5:19:25:44:8e:7c: 13:76:5e:5e:ff:d3:38:02:4f:45:bf:52:72:0f:a8:0d: 20:3c:53:9a:11:5a:4c:63:14:73:c2:ee:7b:03:76:aa: e4:54:3f:5b:62:24:98:cb:83:86:7e:cd:34:63:c2:6e Fingerprint (SHA-256): 82:A5:BE:90:61:46:B5:EF:20:79:73:51:E7:D7:B9:BC:48:BC:16:DA:71:21:C4:36:2C:96:93:F4:61:22:60:68 Fingerprint (SHA1): C0:22:D8:30:8E:B5:0E:E8:28:15:CD:04:DD:02:AF:B4:E9:CE:2D:FA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122627 (0x42776bc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:26:43 2017 Not After : Tue Nov 15 12:26:43 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:a0:61:64:17:fa:1c:2e:c6:0e:85:4a:ea:db:88:00: 53:64:f4:b2:65:2a:df:45:87:31:8c:38:85:de:34:be: d6:1f:bf:29:f0:41:37:91:74:bd:48:be:59:41:2d:4b: be:89:e8:ca:e9:25:e9:87:50:70:c6:55:02:94:e6:ea: 1a:58:fd:c8:17:2a:4f:32:13:19:60:c8:b5:11:84:a6: fe:ed:47:6b:e8:b4:ea:ff:07:70:9a:40:03:1a:55:80: f7:05:75:be:74:d0:8e:a4:ee:f8:4f:a4:f4:42:f8:f4: ee:8c:2c:a3:5a:4a:09:6e:b9:a8:84:5f:0d:3d:35:d1: 8e:e2:28:d8:08:b2:38:bd:84:ad:1a:3a:ce:ba:3e:4b: 97:22:fc:20:cc:9e:d3:dc:4d:1b:f2:84:9d:ae:6b:c5: d6:c8:01:fd:ae:ce:08:53:d2:e2:12:02:6b:63:01:84: 34:c4:24:8f:f5:3b:fa:a5:9e:55:fb:f0:59:d9:81:a2: 66:7f:52:b4:40:7a:cd:d3:9e:62:b1:4d:47:9a:f1:41: 4d:b7:aa:0c:29:a2:55:ef:93:e0:8c:fe:de:93:1d:db: 4f:00:6c:6f:c6:0e:dc:44:af:0d:c2:a2:df:88:04:ae: 55:f1:eb:71:1a:55:b7:ea:b2:2a:e2:d0:aa:b2:8d:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:d6:02:7f:b1:70:af:9e:2e:a4:f1:40:24:f2:27:d3: c0:e1:49:8c:54:b2:29:f2:42:d4:6a:04:95:47:2f:bf: 3e:ca:3a:f1:45:17:0b:6d:d1:08:04:4c:99:b3:29:12: b5:b4:8e:1c:32:4a:9d:e9:75:e5:88:23:db:b9:05:93: de:b0:7d:a2:d1:08:d0:76:6b:00:78:ef:26:58:a1:2f: 56:94:4b:46:be:ad:d4:6f:22:ab:0d:26:e9:ed:6c:ec: 85:ac:5e:3e:6c:f2:16:b3:67:df:22:33:dc:ce:5f:1f: 91:38:9d:79:bf:c0:9a:18:97:3d:09:17:d3:2d:ff:07: fe:48:3b:eb:d0:a7:0d:a1:76:ff:be:f7:49:da:a6:84: 6d:11:84:25:5d:d8:26:fd:1a:ca:e9:86:7b:be:95:60: ae:7a:11:b9:b9:10:e2:cb:38:e1:58:b6:db:e6:0f:b9: 1d:b6:83:e2:8c:84:ce:fc:cf:81:48:41:d0:24:4b:91: 02:d6:a3:11:8b:ee:df:42:e4:37:9c:b2:43:e9:9b:38: f2:98:f9:44:0d:26:85:94:b1:ff:ae:73:c5:2a:bc:a2: 29:70:49:36:64:a2:59:bd:2e:53:68:a6:d3:d3:b4:f0: 88:44:d4:8a:a0:ce:ef:cf:07:2a:4c:0e:26:cc:94:ec Fingerprint (SHA-256): 1E:38:5D:49:B6:79:EA:6F:6D:32:7C:1E:73:04:E3:AA:64:BD:BA:98:A8:37:34:B1:1F:E1:0D:41:02:12:BC:77 Fingerprint (SHA1): BA:34:92:D0:EC:3B:D9:50:BE:05:AA:15:07:A3:C9:7A:5A:25:26:05 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122627 (0x42776bc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:26:43 2017 Not After : Tue Nov 15 12:26:43 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:a0:61:64:17:fa:1c:2e:c6:0e:85:4a:ea:db:88:00: 53:64:f4:b2:65:2a:df:45:87:31:8c:38:85:de:34:be: d6:1f:bf:29:f0:41:37:91:74:bd:48:be:59:41:2d:4b: be:89:e8:ca:e9:25:e9:87:50:70:c6:55:02:94:e6:ea: 1a:58:fd:c8:17:2a:4f:32:13:19:60:c8:b5:11:84:a6: fe:ed:47:6b:e8:b4:ea:ff:07:70:9a:40:03:1a:55:80: f7:05:75:be:74:d0:8e:a4:ee:f8:4f:a4:f4:42:f8:f4: ee:8c:2c:a3:5a:4a:09:6e:b9:a8:84:5f:0d:3d:35:d1: 8e:e2:28:d8:08:b2:38:bd:84:ad:1a:3a:ce:ba:3e:4b: 97:22:fc:20:cc:9e:d3:dc:4d:1b:f2:84:9d:ae:6b:c5: d6:c8:01:fd:ae:ce:08:53:d2:e2:12:02:6b:63:01:84: 34:c4:24:8f:f5:3b:fa:a5:9e:55:fb:f0:59:d9:81:a2: 66:7f:52:b4:40:7a:cd:d3:9e:62:b1:4d:47:9a:f1:41: 4d:b7:aa:0c:29:a2:55:ef:93:e0:8c:fe:de:93:1d:db: 4f:00:6c:6f:c6:0e:dc:44:af:0d:c2:a2:df:88:04:ae: 55:f1:eb:71:1a:55:b7:ea:b2:2a:e2:d0:aa:b2:8d:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:d6:02:7f:b1:70:af:9e:2e:a4:f1:40:24:f2:27:d3: c0:e1:49:8c:54:b2:29:f2:42:d4:6a:04:95:47:2f:bf: 3e:ca:3a:f1:45:17:0b:6d:d1:08:04:4c:99:b3:29:12: b5:b4:8e:1c:32:4a:9d:e9:75:e5:88:23:db:b9:05:93: de:b0:7d:a2:d1:08:d0:76:6b:00:78:ef:26:58:a1:2f: 56:94:4b:46:be:ad:d4:6f:22:ab:0d:26:e9:ed:6c:ec: 85:ac:5e:3e:6c:f2:16:b3:67:df:22:33:dc:ce:5f:1f: 91:38:9d:79:bf:c0:9a:18:97:3d:09:17:d3:2d:ff:07: fe:48:3b:eb:d0:a7:0d:a1:76:ff:be:f7:49:da:a6:84: 6d:11:84:25:5d:d8:26:fd:1a:ca:e9:86:7b:be:95:60: ae:7a:11:b9:b9:10:e2:cb:38:e1:58:b6:db:e6:0f:b9: 1d:b6:83:e2:8c:84:ce:fc:cf:81:48:41:d0:24:4b:91: 02:d6:a3:11:8b:ee:df:42:e4:37:9c:b2:43:e9:9b:38: f2:98:f9:44:0d:26:85:94:b1:ff:ae:73:c5:2a:bc:a2: 29:70:49:36:64:a2:59:bd:2e:53:68:a6:d3:d3:b4:f0: 88:44:d4:8a:a0:ce:ef:cf:07:2a:4c:0e:26:cc:94:ec Fingerprint (SHA-256): 1E:38:5D:49:B6:79:EA:6F:6D:32:7C:1E:73:04:E3:AA:64:BD:BA:98:A8:37:34:B1:1F:E1:0D:41:02:12:BC:77 Fingerprint (SHA1): BA:34:92:D0:EC:3B:D9:50:BE:05:AA:15:07:A3:C9:7A:5A:25:26:05 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122628 (0x42776bc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:26:44 2017 Not After : Tue Nov 15 12:26:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:fe:39:ba:2c:40:e9:e3:99:21:7f:02:f8:a1:07:e1: 00:7d:38:a4:5e:d6:03:35:1d:12:4d:91:21:94:ea:8f: e3:3b:80:11:20:2d:74:04:66:5b:ce:72:31:9e:32:b7: 4d:cc:0c:28:7f:67:d9:57:96:57:c7:93:3f:c3:a2:79: e8:a0:44:2c:82:c4:97:53:df:67:31:fb:3a:ed:e3:5c: f1:b1:f9:e3:99:ef:6a:dc:53:e8:7b:86:39:f8:27:e7: ba:47:56:b4:c5:ee:3c:79:33:7c:2f:1b:4b:9a:25:96: 67:85:74:78:95:8f:88:f2:8c:32:ed:6e:a5:56:e8:72: b1:c4:8a:22:a2:f1:2b:81:5b:fb:26:a3:b1:29:25:82: 0b:37:74:99:8b:9c:8e:be:47:7b:e9:75:c7:ad:34:7c: 7e:fb:a2:fa:cf:56:b9:76:f9:a5:1f:44:e4:6f:fd:16: d4:eb:18:e1:a8:80:5b:34:57:4b:18:59:12:e6:2a:c3: d8:fc:16:32:42:f5:60:e0:d3:95:80:9b:1d:04:d0:96: 80:fa:23:ab:f2:e7:ec:52:e0:e3:86:e9:21:fd:0d:d9: ef:f0:1c:f3:4a:1a:d9:52:cc:e8:c6:eb:8d:e8:d4:60: de:e4:a6:70:9a:8b:90:20:59:88:85:83:49:35:1b:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:c2:e2:c7:48:41:dd:96:54:29:54:aa:ef:70:d1:1f: 6e:09:24:59:32:3c:ee:fc:82:9a:da:16:98:f9:21:35: 1b:eb:2b:30:df:94:fe:02:b5:90:e7:40:dd:98:09:63: 6d:ea:f0:57:f8:b8:31:0e:7f:e4:8b:b9:4d:83:68:76: 99:aa:60:8e:2e:6c:1d:7a:1d:7e:6b:39:9f:53:9d:e9: ab:05:80:80:cc:42:09:b5:3c:19:82:be:2f:03:58:f2: 01:25:fc:12:42:f8:ed:ee:e6:66:17:a2:c3:24:17:8a: 80:1d:da:74:26:1e:c9:d3:d0:02:a5:bd:a2:6a:40:d4: 2d:d4:f2:59:4b:d9:b3:97:56:6d:9d:98:ac:d4:82:ea: 95:26:00:fe:d1:28:83:bf:b2:a4:2b:cd:a3:92:f3:2a: 83:ea:85:b7:e0:72:6c:37:b8:57:52:fc:93:e9:5e:f2: 5f:80:6d:df:1c:24:70:7d:d3:dd:a9:e0:90:0d:2b:d1: fc:9d:d9:23:62:ff:a6:ef:af:06:f5:19:25:44:8e:7c: 13:76:5e:5e:ff:d3:38:02:4f:45:bf:52:72:0f:a8:0d: 20:3c:53:9a:11:5a:4c:63:14:73:c2:ee:7b:03:76:aa: e4:54:3f:5b:62:24:98:cb:83:86:7e:cd:34:63:c2:6e Fingerprint (SHA-256): 82:A5:BE:90:61:46:B5:EF:20:79:73:51:E7:D7:B9:BC:48:BC:16:DA:71:21:C4:36:2C:96:93:F4:61:22:60:68 Fingerprint (SHA1): C0:22:D8:30:8E:B5:0E:E8:28:15:CD:04:DD:02:AF:B4:E9:CE:2D:FA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122628 (0x42776bc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:26:44 2017 Not After : Tue Nov 15 12:26:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:fe:39:ba:2c:40:e9:e3:99:21:7f:02:f8:a1:07:e1: 00:7d:38:a4:5e:d6:03:35:1d:12:4d:91:21:94:ea:8f: e3:3b:80:11:20:2d:74:04:66:5b:ce:72:31:9e:32:b7: 4d:cc:0c:28:7f:67:d9:57:96:57:c7:93:3f:c3:a2:79: e8:a0:44:2c:82:c4:97:53:df:67:31:fb:3a:ed:e3:5c: f1:b1:f9:e3:99:ef:6a:dc:53:e8:7b:86:39:f8:27:e7: ba:47:56:b4:c5:ee:3c:79:33:7c:2f:1b:4b:9a:25:96: 67:85:74:78:95:8f:88:f2:8c:32:ed:6e:a5:56:e8:72: b1:c4:8a:22:a2:f1:2b:81:5b:fb:26:a3:b1:29:25:82: 0b:37:74:99:8b:9c:8e:be:47:7b:e9:75:c7:ad:34:7c: 7e:fb:a2:fa:cf:56:b9:76:f9:a5:1f:44:e4:6f:fd:16: d4:eb:18:e1:a8:80:5b:34:57:4b:18:59:12:e6:2a:c3: d8:fc:16:32:42:f5:60:e0:d3:95:80:9b:1d:04:d0:96: 80:fa:23:ab:f2:e7:ec:52:e0:e3:86:e9:21:fd:0d:d9: ef:f0:1c:f3:4a:1a:d9:52:cc:e8:c6:eb:8d:e8:d4:60: de:e4:a6:70:9a:8b:90:20:59:88:85:83:49:35:1b:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:c2:e2:c7:48:41:dd:96:54:29:54:aa:ef:70:d1:1f: 6e:09:24:59:32:3c:ee:fc:82:9a:da:16:98:f9:21:35: 1b:eb:2b:30:df:94:fe:02:b5:90:e7:40:dd:98:09:63: 6d:ea:f0:57:f8:b8:31:0e:7f:e4:8b:b9:4d:83:68:76: 99:aa:60:8e:2e:6c:1d:7a:1d:7e:6b:39:9f:53:9d:e9: ab:05:80:80:cc:42:09:b5:3c:19:82:be:2f:03:58:f2: 01:25:fc:12:42:f8:ed:ee:e6:66:17:a2:c3:24:17:8a: 80:1d:da:74:26:1e:c9:d3:d0:02:a5:bd:a2:6a:40:d4: 2d:d4:f2:59:4b:d9:b3:97:56:6d:9d:98:ac:d4:82:ea: 95:26:00:fe:d1:28:83:bf:b2:a4:2b:cd:a3:92:f3:2a: 83:ea:85:b7:e0:72:6c:37:b8:57:52:fc:93:e9:5e:f2: 5f:80:6d:df:1c:24:70:7d:d3:dd:a9:e0:90:0d:2b:d1: fc:9d:d9:23:62:ff:a6:ef:af:06:f5:19:25:44:8e:7c: 13:76:5e:5e:ff:d3:38:02:4f:45:bf:52:72:0f:a8:0d: 20:3c:53:9a:11:5a:4c:63:14:73:c2:ee:7b:03:76:aa: e4:54:3f:5b:62:24:98:cb:83:86:7e:cd:34:63:c2:6e Fingerprint (SHA-256): 82:A5:BE:90:61:46:B5:EF:20:79:73:51:E7:D7:B9:BC:48:BC:16:DA:71:21:C4:36:2C:96:93:F4:61:22:60:68 Fingerprint (SHA1): C0:22:D8:30:8E:B5:0E:E8:28:15:CD:04:DD:02:AF:B4:E9:CE:2D:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122628 (0x42776bc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:26:44 2017 Not After : Tue Nov 15 12:26:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:fe:39:ba:2c:40:e9:e3:99:21:7f:02:f8:a1:07:e1: 00:7d:38:a4:5e:d6:03:35:1d:12:4d:91:21:94:ea:8f: e3:3b:80:11:20:2d:74:04:66:5b:ce:72:31:9e:32:b7: 4d:cc:0c:28:7f:67:d9:57:96:57:c7:93:3f:c3:a2:79: e8:a0:44:2c:82:c4:97:53:df:67:31:fb:3a:ed:e3:5c: f1:b1:f9:e3:99:ef:6a:dc:53:e8:7b:86:39:f8:27:e7: ba:47:56:b4:c5:ee:3c:79:33:7c:2f:1b:4b:9a:25:96: 67:85:74:78:95:8f:88:f2:8c:32:ed:6e:a5:56:e8:72: b1:c4:8a:22:a2:f1:2b:81:5b:fb:26:a3:b1:29:25:82: 0b:37:74:99:8b:9c:8e:be:47:7b:e9:75:c7:ad:34:7c: 7e:fb:a2:fa:cf:56:b9:76:f9:a5:1f:44:e4:6f:fd:16: d4:eb:18:e1:a8:80:5b:34:57:4b:18:59:12:e6:2a:c3: d8:fc:16:32:42:f5:60:e0:d3:95:80:9b:1d:04:d0:96: 80:fa:23:ab:f2:e7:ec:52:e0:e3:86:e9:21:fd:0d:d9: ef:f0:1c:f3:4a:1a:d9:52:cc:e8:c6:eb:8d:e8:d4:60: de:e4:a6:70:9a:8b:90:20:59:88:85:83:49:35:1b:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:c2:e2:c7:48:41:dd:96:54:29:54:aa:ef:70:d1:1f: 6e:09:24:59:32:3c:ee:fc:82:9a:da:16:98:f9:21:35: 1b:eb:2b:30:df:94:fe:02:b5:90:e7:40:dd:98:09:63: 6d:ea:f0:57:f8:b8:31:0e:7f:e4:8b:b9:4d:83:68:76: 99:aa:60:8e:2e:6c:1d:7a:1d:7e:6b:39:9f:53:9d:e9: ab:05:80:80:cc:42:09:b5:3c:19:82:be:2f:03:58:f2: 01:25:fc:12:42:f8:ed:ee:e6:66:17:a2:c3:24:17:8a: 80:1d:da:74:26:1e:c9:d3:d0:02:a5:bd:a2:6a:40:d4: 2d:d4:f2:59:4b:d9:b3:97:56:6d:9d:98:ac:d4:82:ea: 95:26:00:fe:d1:28:83:bf:b2:a4:2b:cd:a3:92:f3:2a: 83:ea:85:b7:e0:72:6c:37:b8:57:52:fc:93:e9:5e:f2: 5f:80:6d:df:1c:24:70:7d:d3:dd:a9:e0:90:0d:2b:d1: fc:9d:d9:23:62:ff:a6:ef:af:06:f5:19:25:44:8e:7c: 13:76:5e:5e:ff:d3:38:02:4f:45:bf:52:72:0f:a8:0d: 20:3c:53:9a:11:5a:4c:63:14:73:c2:ee:7b:03:76:aa: e4:54:3f:5b:62:24:98:cb:83:86:7e:cd:34:63:c2:6e Fingerprint (SHA-256): 82:A5:BE:90:61:46:B5:EF:20:79:73:51:E7:D7:B9:BC:48:BC:16:DA:71:21:C4:36:2C:96:93:F4:61:22:60:68 Fingerprint (SHA1): C0:22:D8:30:8E:B5:0E:E8:28:15:CD:04:DD:02:AF:B4:E9:CE:2D:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122627 (0x42776bc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:26:43 2017 Not After : Tue Nov 15 12:26:43 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:a0:61:64:17:fa:1c:2e:c6:0e:85:4a:ea:db:88:00: 53:64:f4:b2:65:2a:df:45:87:31:8c:38:85:de:34:be: d6:1f:bf:29:f0:41:37:91:74:bd:48:be:59:41:2d:4b: be:89:e8:ca:e9:25:e9:87:50:70:c6:55:02:94:e6:ea: 1a:58:fd:c8:17:2a:4f:32:13:19:60:c8:b5:11:84:a6: fe:ed:47:6b:e8:b4:ea:ff:07:70:9a:40:03:1a:55:80: f7:05:75:be:74:d0:8e:a4:ee:f8:4f:a4:f4:42:f8:f4: ee:8c:2c:a3:5a:4a:09:6e:b9:a8:84:5f:0d:3d:35:d1: 8e:e2:28:d8:08:b2:38:bd:84:ad:1a:3a:ce:ba:3e:4b: 97:22:fc:20:cc:9e:d3:dc:4d:1b:f2:84:9d:ae:6b:c5: d6:c8:01:fd:ae:ce:08:53:d2:e2:12:02:6b:63:01:84: 34:c4:24:8f:f5:3b:fa:a5:9e:55:fb:f0:59:d9:81:a2: 66:7f:52:b4:40:7a:cd:d3:9e:62:b1:4d:47:9a:f1:41: 4d:b7:aa:0c:29:a2:55:ef:93:e0:8c:fe:de:93:1d:db: 4f:00:6c:6f:c6:0e:dc:44:af:0d:c2:a2:df:88:04:ae: 55:f1:eb:71:1a:55:b7:ea:b2:2a:e2:d0:aa:b2:8d:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:d6:02:7f:b1:70:af:9e:2e:a4:f1:40:24:f2:27:d3: c0:e1:49:8c:54:b2:29:f2:42:d4:6a:04:95:47:2f:bf: 3e:ca:3a:f1:45:17:0b:6d:d1:08:04:4c:99:b3:29:12: b5:b4:8e:1c:32:4a:9d:e9:75:e5:88:23:db:b9:05:93: de:b0:7d:a2:d1:08:d0:76:6b:00:78:ef:26:58:a1:2f: 56:94:4b:46:be:ad:d4:6f:22:ab:0d:26:e9:ed:6c:ec: 85:ac:5e:3e:6c:f2:16:b3:67:df:22:33:dc:ce:5f:1f: 91:38:9d:79:bf:c0:9a:18:97:3d:09:17:d3:2d:ff:07: fe:48:3b:eb:d0:a7:0d:a1:76:ff:be:f7:49:da:a6:84: 6d:11:84:25:5d:d8:26:fd:1a:ca:e9:86:7b:be:95:60: ae:7a:11:b9:b9:10:e2:cb:38:e1:58:b6:db:e6:0f:b9: 1d:b6:83:e2:8c:84:ce:fc:cf:81:48:41:d0:24:4b:91: 02:d6:a3:11:8b:ee:df:42:e4:37:9c:b2:43:e9:9b:38: f2:98:f9:44:0d:26:85:94:b1:ff:ae:73:c5:2a:bc:a2: 29:70:49:36:64:a2:59:bd:2e:53:68:a6:d3:d3:b4:f0: 88:44:d4:8a:a0:ce:ef:cf:07:2a:4c:0e:26:cc:94:ec Fingerprint (SHA-256): 1E:38:5D:49:B6:79:EA:6F:6D:32:7C:1E:73:04:E3:AA:64:BD:BA:98:A8:37:34:B1:1F:E1:0D:41:02:12:BC:77 Fingerprint (SHA1): BA:34:92:D0:EC:3B:D9:50:BE:05:AA:15:07:A3:C9:7A:5A:25:26:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122627 (0x42776bc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:26:43 2017 Not After : Tue Nov 15 12:26:43 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:a0:61:64:17:fa:1c:2e:c6:0e:85:4a:ea:db:88:00: 53:64:f4:b2:65:2a:df:45:87:31:8c:38:85:de:34:be: d6:1f:bf:29:f0:41:37:91:74:bd:48:be:59:41:2d:4b: be:89:e8:ca:e9:25:e9:87:50:70:c6:55:02:94:e6:ea: 1a:58:fd:c8:17:2a:4f:32:13:19:60:c8:b5:11:84:a6: fe:ed:47:6b:e8:b4:ea:ff:07:70:9a:40:03:1a:55:80: f7:05:75:be:74:d0:8e:a4:ee:f8:4f:a4:f4:42:f8:f4: ee:8c:2c:a3:5a:4a:09:6e:b9:a8:84:5f:0d:3d:35:d1: 8e:e2:28:d8:08:b2:38:bd:84:ad:1a:3a:ce:ba:3e:4b: 97:22:fc:20:cc:9e:d3:dc:4d:1b:f2:84:9d:ae:6b:c5: d6:c8:01:fd:ae:ce:08:53:d2:e2:12:02:6b:63:01:84: 34:c4:24:8f:f5:3b:fa:a5:9e:55:fb:f0:59:d9:81:a2: 66:7f:52:b4:40:7a:cd:d3:9e:62:b1:4d:47:9a:f1:41: 4d:b7:aa:0c:29:a2:55:ef:93:e0:8c:fe:de:93:1d:db: 4f:00:6c:6f:c6:0e:dc:44:af:0d:c2:a2:df:88:04:ae: 55:f1:eb:71:1a:55:b7:ea:b2:2a:e2:d0:aa:b2:8d:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:d6:02:7f:b1:70:af:9e:2e:a4:f1:40:24:f2:27:d3: c0:e1:49:8c:54:b2:29:f2:42:d4:6a:04:95:47:2f:bf: 3e:ca:3a:f1:45:17:0b:6d:d1:08:04:4c:99:b3:29:12: b5:b4:8e:1c:32:4a:9d:e9:75:e5:88:23:db:b9:05:93: de:b0:7d:a2:d1:08:d0:76:6b:00:78:ef:26:58:a1:2f: 56:94:4b:46:be:ad:d4:6f:22:ab:0d:26:e9:ed:6c:ec: 85:ac:5e:3e:6c:f2:16:b3:67:df:22:33:dc:ce:5f:1f: 91:38:9d:79:bf:c0:9a:18:97:3d:09:17:d3:2d:ff:07: fe:48:3b:eb:d0:a7:0d:a1:76:ff:be:f7:49:da:a6:84: 6d:11:84:25:5d:d8:26:fd:1a:ca:e9:86:7b:be:95:60: ae:7a:11:b9:b9:10:e2:cb:38:e1:58:b6:db:e6:0f:b9: 1d:b6:83:e2:8c:84:ce:fc:cf:81:48:41:d0:24:4b:91: 02:d6:a3:11:8b:ee:df:42:e4:37:9c:b2:43:e9:9b:38: f2:98:f9:44:0d:26:85:94:b1:ff:ae:73:c5:2a:bc:a2: 29:70:49:36:64:a2:59:bd:2e:53:68:a6:d3:d3:b4:f0: 88:44:d4:8a:a0:ce:ef:cf:07:2a:4c:0e:26:cc:94:ec Fingerprint (SHA-256): 1E:38:5D:49:B6:79:EA:6F:6D:32:7C:1E:73:04:E3:AA:64:BD:BA:98:A8:37:34:B1:1F:E1:0D:41:02:12:BC:77 Fingerprint (SHA1): BA:34:92:D0:EC:3B:D9:50:BE:05:AA:15:07:A3:C9:7A:5A:25:26:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122632 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122633 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122634 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122635 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122636 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122637 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122638 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122639 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122640 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1115122641 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1115122642 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1115122643 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1115122644 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1115122645 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1115122646 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1115122647 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1115122648 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1115122649 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1115122650 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1115122651 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1115122652 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1115122653 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122654 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122632 (0x42776bc8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Nov 15 12:26:46 2017 Not After : Tue Nov 15 12:26:46 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:ec:dd:0d:3c:aa:ba:25:8c:77:9c:2b:79:1d:4a:08: 0a:cb:e2:9a:3c:39:45:b3:61:7d:d3:d8:f4:91:56:35: df:67:82:e7:d7:91:ef:87:2e:8f:d3:38:5f:c3:6f:64: 41:e3:7b:2a:66:d6:9d:f9:12:82:d4:12:34:8f:d8:3f: d9:ce:bf:cd:55:fe:ce:a7:f6:14:9b:68:6b:7e:0e:d1: 05:39:be:b1:59:e4:a1:0a:87:06:31:54:df:31:4d:2c: 21:f4:f2:de:98:17:e4:90:97:1d:d5:f3:0e:65:2d:ef: 70:39:af:53:7a:66:e1:af:de:7c:56:69:83:ae:b1:39: d3:b6:89:ee:d7:32:1e:11:cc:0d:7f:ef:81:cf:6b:45: 37:02:bd:ba:b6:29:d7:02:ab:61:ed:bd:cc:07:b5:c6: 2d:16:84:36:f2:6b:6f:35:30:ca:4a:b3:3b:a5:33:46: 78:3c:4c:b8:4f:c0:32:5a:f7:2f:64:a3:70:db:da:23: c3:55:3a:7c:b1:fd:30:75:59:97:0b:2b:3a:19:cd:f9: c7:af:dc:3d:9b:07:64:f0:5b:bf:aa:71:d2:12:34:ea: 04:e2:8c:4a:a6:a3:13:da:8d:9f:ec:54:8b:83:e8:0d: 84:e3:9a:91:83:64:78:18:5b:e2:35:18:bb:03:10:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:51:58:be:23:48:c7:ea:a4:71:fb:9b:a0:8a:50:ed: 7d:ce:57:00:e6:2d:30:d0:bc:bd:00:b6:05:8b:66:1e: 66:70:2e:5c:3b:19:56:6c:fe:36:2f:5b:f5:c8:15:38: 6e:dd:a8:3e:a4:c5:cd:fe:b3:dd:e5:6f:c0:ef:fe:25: de:9f:ee:82:47:10:4d:63:5f:76:82:0f:98:5d:29:5f: 9d:3e:e1:e1:83:2e:86:62:38:c3:0e:e6:ff:54:be:7c: f2:ad:84:1f:bf:3b:38:07:b3:12:3f:3d:eb:1e:aa:bf: 41:63:ef:a6:08:1a:69:5e:37:ad:62:4c:1f:db:bd:d7: 3d:63:d8:45:34:d5:01:f0:3d:df:74:18:12:f2:62:02: 92:c7:16:89:c7:2b:e4:f4:50:5d:fa:b2:a5:77:96:4e: 6e:bb:4a:bf:a7:48:78:52:47:59:6f:35:1b:0e:dd:10: ad:bd:ff:17:c4:b8:e9:9d:6e:90:ef:5d:13:33:ef:fa: 04:bd:d5:f0:60:43:78:d4:4f:fa:aa:f0:b6:76:d5:67: 3d:4c:6e:1a:4e:c9:cc:2b:78:d6:27:76:53:d0:9f:e2: 51:d3:69:e2:49:c3:62:9f:7b:2e:29:b6:e6:d4:a1:7c: ca:29:2f:55:01:2a:77:86:46:17:20:bb:82:26:5d:2a Fingerprint (SHA-256): C2:34:8D:A8:CB:2B:04:EF:3C:78:D3:06:82:5D:C3:E4:7C:89:33:D0:BF:1A:FE:D5:57:09:A3:3A:7F:AF:BF:3D Fingerprint (SHA1): EA:31:F2:F1:E7:1C:26:4E:A4:CB:E3:17:D1:EA:4F:77:4B:08:DB:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122633 (0x42776bc9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Nov 15 12:26:47 2017 Not After : Tue Nov 15 12:26:47 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:bc:20:9c:1c:de:cc:13:7f:85:dd:a0:ff:a4:13:1f: 0c:0a:9f:8a:d6:cc:69:03:7b:82:0f:df:2a:b1:25:75: 06:ad:0d:54:e0:6c:ca:dd:12:7a:9d:63:2f:6c:15:f0: 82:d7:55:ae:f0:27:ac:c6:12:95:8e:1b:6c:ae:41:9d: 2b:e5:6e:c7:27:56:88:e1:d6:58:44:87:7d:a9:56:fc: d5:b1:a4:fe:8c:df:fe:37:27:2d:2a:a4:bd:57:27:a5: 75:05:26:f7:83:ef:62:d7:47:81:27:39:ca:e5:1b:18: 28:11:39:d9:c4:c9:8e:f9:78:95:4e:ad:cb:9a:cb:92: 12:e7:33:b8:60:72:f6:61:62:e9:b4:59:83:ec:32:f6: a5:b2:a6:64:b1:54:08:b5:99:66:fe:d5:7b:f2:f6:b6: 1e:ab:22:05:e9:a0:44:da:d3:5c:b7:0d:1e:c4:9f:c7: e9:e2:39:bf:a2:bc:1c:d3:79:22:33:e2:b6:26:a8:35: 1f:a3:c6:0d:11:38:9c:62:a4:38:57:da:af:03:42:31: a4:9b:9b:58:1a:8d:48:04:fc:34:e8:6e:5f:7e:5e:db: ce:9f:2b:f1:f3:a9:79:3c:e2:e1:1b:f2:95:56:d5:47: 0c:22:ab:76:6e:3f:7a:ee:cc:f3:cd:39:dd:6c:db:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:af:70:1b:ad:88:46:71:27:15:ff:a5:e6:b7:3d:fb: 35:ae:69:88:e3:80:29:e2:6d:aa:43:5d:27:9f:8d:de: 0d:83:88:d0:55:8c:2b:66:1e:81:7c:f3:01:36:89:4e: c0:01:cf:ac:07:20:d9:bd:b4:e7:ca:40:42:d4:07:61: 39:63:d6:82:a5:92:4c:e3:f0:d4:b9:be:00:5d:cb:43: 88:6a:42:45:94:6d:0f:c0:eb:3d:3b:ab:9c:3d:6a:18: b5:c5:1f:1b:48:59:9b:32:0c:ad:30:a1:ce:6d:f3:01: 07:81:2b:74:d7:a2:1e:3d:71:92:db:e2:25:73:6b:39: 20:53:96:98:d1:f1:16:5e:b1:42:e9:ac:50:4f:59:5f: 07:f5:3d:7c:06:bc:11:de:25:d7:a0:5a:c0:9d:27:cc: 9f:4a:88:4c:17:80:ae:30:bf:57:7a:76:73:ff:f8:e3: bb:92:64:56:2a:c2:20:2c:53:d9:d7:a0:fb:a6:d6:83: cd:38:71:b1:8c:f2:d5:df:99:f7:d1:24:65:db:ea:6a: 56:00:0c:64:fd:ba:c1:88:b5:ce:14:d1:2f:a8:ef:d8: a7:02:08:70:43:ee:ce:d1:83:f1:08:7e:46:66:b8:0f: 33:6a:54:2f:36:36:19:ae:67:af:e5:00:ba:b4:f4:4a Fingerprint (SHA-256): 5A:5D:70:09:4B:38:AE:24:CD:07:B9:23:02:6A:EB:80:22:14:15:30:48:04:C0:54:5B:9B:F3:DE:40:87:42:33 Fingerprint (SHA1): FE:02:0D:47:E9:37:15:50:B5:0E:87:4D:FE:67:1D:10:F0:BC:12:36 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122634 (0x42776bca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Nov 15 12:26:47 2017 Not After : Tue Nov 15 12:26:47 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:e6:b4:40:66:57:1b:80:2c:c6:de:8c:eb:01:6b:87: ce:dc:fe:2d:09:29:61:fc:85:9b:c7:7f:a0:2c:88:b5: 71:4a:eb:56:88:a8:76:a5:a8:49:71:df:7d:dd:e3:4d: b5:39:b9:bc:de:62:2f:95:70:da:00:a0:ec:15:a3:0a: 47:cc:3a:bc:8e:6b:5f:46:4d:ed:91:9b:0c:e1:ad:07: 64:36:f5:ea:e7:f3:a2:f9:26:8c:76:03:a4:fc:7d:79: fd:e0:9b:f8:4f:15:fb:35:61:25:5d:a6:78:a7:7c:05: 55:6f:ab:08:f0:5a:0d:91:66:21:85:af:cd:df:43:1b: 62:a7:70:f3:02:4f:7c:80:19:a8:03:d7:db:f9:4f:33: 06:3d:52:27:d5:86:13:dd:99:00:55:26:9c:11:45:93: bb:56:60:d5:84:d2:22:6d:43:cc:f2:8a:02:c6:57:b0: 05:87:e7:96:ba:32:bb:04:ed:c1:e6:5f:9d:82:a4:ea: 67:a9:46:cd:57:d8:68:07:85:ae:b0:10:6c:e4:e3:cd: b0:30:7f:64:66:4b:3c:88:d5:99:af:68:83:e3:70:18: 1c:fa:f4:5e:0d:3c:81:b9:9e:4c:18:6c:2f:a2:b0:ed: 14:06:34:08:d8:c7:ba:c2:57:58:c7:dc:dc:f8:46:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:78:a3:05:49:62:51:f0:cc:eb:fd:37:bf:36:13: eb:5b:3c:ae:46:95:94:ee:09:d4:61:bd:ba:fe:42:01: 43:b3:11:f3:a7:dc:36:a3:3c:26:e9:22:21:a8:e8:46: a4:13:44:4d:94:47:b8:45:19:c1:2d:6c:c3:dd:95:63: 82:f0:88:e8:ed:93:4a:4b:7b:15:31:3f:7b:99:f5:28: 33:ed:87:01:eb:20:b6:7a:c2:f9:20:f2:c0:d0:24:96: 0f:9d:61:14:66:41:9d:ae:32:36:60:ff:86:34:2d:db: 96:98:97:6a:bc:f1:b2:e4:75:e5:8e:bf:4f:03:cb:9c: 7f:9b:29:fe:29:67:6b:7d:cb:c8:af:06:bd:fa:18:b3: 01:19:06:7b:5c:38:cc:2d:16:18:5a:8e:ec:b2:cc:0a: 57:17:74:91:2c:41:17:bb:64:a8:fd:b5:2d:5a:a0:20: 5a:5a:ba:b9:70:8f:e7:23:ad:3b:fb:ed:71:6a:66:9a: 1e:9d:df:ae:65:bc:74:43:2c:5b:f3:4b:fd:98:8b:7b: 7a:0c:90:f9:87:de:50:dd:e6:9e:aa:28:6a:37:8e:77: 6d:77:cd:a1:71:3e:9b:65:98:f0:64:53:fe:18:e9:52: a0:9c:4f:65:bc:34:a3:5a:b9:c1:b9:67:d7:b0:7a:50 Fingerprint (SHA-256): 0E:7E:09:5F:84:1E:27:21:B2:68:00:D3:89:0C:EC:D2:6F:7A:AC:FC:8B:3A:D5:C5:5A:19:A9:7E:00:DA:EB:AF Fingerprint (SHA1): 30:C9:D8:6D:65:ED:44:71:10:5F:69:2A:66:75:C6:1D:97:82:90:6C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122635 (0x42776bcb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Nov 15 12:26:47 2017 Not After : Tue Nov 15 12:26:47 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:26:39:36:28:33:3c:84:d1:7f:45:f6:51:cd:dc:1a: a9:08:ca:81:12:8a:03:10:1a:2a:4a:24:73:56:c7:14: 80:4a:d4:5a:db:b9:b3:eb:7d:d7:51:d4:e0:ac:59:a7: 10:65:c9:01:18:41:65:52:0d:66:ee:d4:1f:aa:c1:6c: 9e:68:d1:54:ff:f9:35:ec:5c:27:4b:84:9d:86:06:b9: f7:2d:f2:9d:ab:30:53:d9:2f:9a:16:ab:1f:a9:81:da: c5:cf:27:30:e7:93:29:15:9b:fc:82:ab:69:52:48:5e: cd:db:ff:06:f6:2c:b7:20:d0:f1:33:13:f8:5e:3c:a5: fd:c8:85:73:68:63:af:07:fe:6d:d2:df:49:1b:bc:b0: 04:f3:ae:b2:6e:9f:d2:f2:f5:c9:91:40:73:26:8f:a6: 0b:4a:14:a9:23:f9:a7:4e:f4:c5:db:28:70:23:24:ea: d2:ea:e8:a7:ea:85:7a:97:e8:8e:e8:4c:16:96:06:dd: f0:29:0e:24:e8:9a:ff:d0:06:0d:6a:f0:de:c4:79:3f: 68:c2:03:a5:8c:ba:58:8b:7b:e7:bd:de:5b:7e:23:c0: 87:7e:b4:fa:97:b2:86:d2:66:87:3a:40:2b:24:e0:1f: 94:74:53:7c:63:b2:b4:23:42:51:3d:3a:1b:b0:5f:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:58:c2:a6:e1:cb:0f:f6:38:9d:da:5f:3c:80:6e:61: 85:bb:a8:64:b5:df:5c:83:29:ed:59:ce:22:69:51:ca: 3e:01:40:55:f4:e6:bd:2d:2c:1f:f0:65:5d:89:ff:f6: 43:eb:f5:96:62:dd:b6:80:3c:e4:33:f9:90:ec:e8:39: 19:2a:e5:64:a4:ae:f4:c9:04:74:b0:6c:42:0e:3b:fb: e6:96:31:47:ea:9a:b2:f5:79:7b:3a:fc:1f:f7:af:97: 50:c5:81:a0:6a:b2:67:3f:c4:ad:57:17:c6:5f:d8:7b: 10:b6:e8:9b:b6:3e:96:92:eb:1f:04:b2:39:9e:28:23: f9:c6:fe:51:57:ce:5c:28:78:c4:79:8b:24:3e:9e:8b: f2:bc:3f:ca:83:c9:6a:27:39:bd:73:25:7c:ea:42:49: c5:cc:56:9d:08:17:c8:ae:9b:3a:f1:a4:e7:81:f6:fb: 0e:42:3d:f8:e3:47:7e:19:86:c5:7a:99:6b:81:fd:d8: 62:7d:bf:1e:08:5c:cf:87:51:e1:4d:20:cc:f3:3d:e6: 86:ea:18:f7:43:e8:ca:42:da:1c:c1:2a:5a:98:65:49: 98:68:01:a6:81:d3:63:fb:81:ff:39:e1:c0:e0:cd:fd: a7:f2:54:e9:52:3d:55:28:cb:fd:a0:c0:91:70:56:8f Fingerprint (SHA-256): 9B:48:FC:93:A4:04:57:FC:DF:DA:71:98:A4:E9:3B:2D:EA:D7:69:A6:1A:38:D8:F6:1F:DF:8C:8F:CE:00:72:CB Fingerprint (SHA1): FC:F0:9D:74:89:FF:CC:B2:49:0C:EB:D1:39:6C:A9:05:4F:D2:56:BA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122636 (0x42776bcc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Nov 15 12:26:48 2017 Not After : Tue Nov 15 12:26:48 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:ad:8b:e4:04:f3:54:40:98:0f:17:e1:56:0a:c0:3b: 76:0e:f0:7f:71:98:73:54:29:6a:9a:23:6a:18:3a:62: 9a:ae:df:76:44:f0:2e:21:87:da:bf:b2:6f:cb:91:d7: 43:ad:6d:68:a7:6e:e9:cb:2a:3e:37:ba:e0:eb:f6:79: 66:22:c4:73:23:e0:cf:c0:8e:01:77:8d:24:93:b8:4d: b6:41:01:fd:4c:66:75:92:7d:89:cb:64:98:70:4e:97: 0b:ef:fc:44:44:14:f1:60:a1:dc:6f:93:35:8a:de:c7: d4:78:50:d6:5e:9a:22:93:5e:dc:96:97:15:6a:5e:1f: ee:c2:c9:9e:ff:e1:19:ed:6a:86:5e:d0:a5:1d:17:fb: 2e:6f:77:a2:0a:d2:75:28:4a:d5:68:db:d1:a5:de:be: bc:85:b2:94:99:d9:c0:52:a2:ab:18:b8:bb:92:90:8d: f5:af:9b:67:6c:4a:e0:39:5a:f3:45:d1:06:63:a7:85: 08:41:f4:02:8d:e3:69:1f:1d:83:7a:94:75:87:80:a6: 3d:14:e7:67:13:5f:35:f7:6b:09:81:ef:fc:bc:a2:03: c8:60:d6:94:f2:0e:f9:3b:55:0a:10:ec:8e:f4:d1:7d: db:0b:46:81:19:1c:0c:85:f4:fe:db:ef:63:9f:b9:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:2b:c0:00:79:5f:e0:f4:be:76:44:6b:c9:85:1a:b6: 75:0e:13:37:41:2e:73:3e:9b:a9:bb:83:16:05:34:1c: 3a:80:37:ac:18:ea:e8:8b:3d:8c:12:6e:ec:11:2e:c8: c8:b1:79:e5:e4:d2:59:a2:22:fd:f6:32:47:e8:5f:d2: 87:c9:f0:62:92:8d:58:50:67:f6:11:a7:f6:2a:7e:83: 65:68:69:52:04:2f:44:a3:7e:db:c1:99:e0:61:bc:d5: fb:4e:a4:f4:d3:63:32:02:d0:b7:fa:49:3b:0e:50:54: 85:1a:2b:f0:7f:5f:1e:1c:5c:e2:4b:66:73:eb:ae:79: a5:91:5f:6f:31:8b:29:7f:15:42:28:97:9a:65:2e:b4: 72:01:62:da:4a:40:40:9b:f7:76:ea:a1:7f:42:32:59: c4:61:20:02:6e:65:dd:e5:4a:6d:8f:85:aa:e3:8d:27: 68:b9:6d:3c:e2:c6:bc:0f:7e:43:48:1e:bd:3f:61:e5: 34:87:cc:02:33:c5:06:3c:af:29:44:d5:ae:c1:ed:52: 50:c6:f7:1d:31:2f:b6:f2:40:26:06:17:aa:1f:22:58: 13:4b:d0:fd:74:65:36:a1:ac:8d:a1:1e:0d:8f:62:ff: 8b:f1:67:60:9a:b8:64:58:cd:f8:91:00:af:82:d9:e4 Fingerprint (SHA-256): C1:02:7E:70:68:69:A4:E0:36:5D:60:87:2A:DE:CD:5C:73:09:70:90:83:F2:67:C7:A8:B3:FD:CF:75:43:A2:13 Fingerprint (SHA1): 3F:94:1A:5E:A0:9A:CB:16:76:C1:0A:64:90:AB:86:9A:F9:2D:C1:8B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122637 (0x42776bcd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Nov 15 12:26:48 2017 Not After : Tue Nov 15 12:26:48 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ec:c1:b0:a8:e5:8a:37:56:a2:2e:86:ba:e7:69:47: b4:14:6e:bc:df:f6:12:56:cd:e1:94:49:03:23:21:90: 5d:da:c0:1a:11:ad:8d:1f:db:cd:5a:a9:b8:08:5a:49: e6:75:f3:41:2e:d0:4e:cb:08:f7:1c:21:fc:dd:66:c6: 5f:e2:47:ce:9e:f5:38:2e:b6:01:e4:26:03:3e:be:34: af:69:ff:7f:22:f2:bc:10:86:63:ee:26:5f:9e:4a:b4: ff:ea:2d:5e:77:a9:3d:8f:30:af:cc:39:d7:2b:9b:5a: df:39:6f:8b:7e:af:1e:f1:65:44:72:7c:d8:4a:4a:d6: c9:9d:e5:db:b5:17:a1:42:a4:a4:12:39:24:dd:64:f0: 85:32:11:ee:35:b3:ae:93:6b:3a:a1:4c:d4:6b:79:23: 51:c3:14:db:d3:5b:4e:7a:9a:c7:f7:45:d4:15:a9:37: 74:17:b1:5e:56:25:ac:37:d0:70:d3:52:cd:43:52:eb: be:0d:53:60:6f:80:71:04:b7:d2:9a:f2:33:11:72:49: 1a:73:d3:07:3a:5c:84:b4:80:93:84:8f:d4:26:1d:b8: 08:27:1a:67:c9:28:c5:79:f4:b8:a8:0a:c4:cc:38:da: d0:c1:ae:c2:eb:07:fd:22:cb:70:cb:a8:b0:99:c4:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:4b:34:18:85:fc:26:3d:fa:de:a0:0f:b5:ff:e4:d4: c0:47:86:e3:2a:0f:8a:f0:e3:c3:49:a8:d4:4b:e5:5d: 7b:bc:ed:43:c5:81:ea:e0:d4:25:02:c3:21:bc:07:2b: 8e:9f:04:dc:4b:ee:77:34:61:ec:2f:5d:c0:cb:98:e8: 09:0a:83:ca:b4:40:9c:af:6b:78:f2:30:35:3b:41:56: 66:f6:c9:51:8a:18:3e:d4:ed:7a:c0:84:1a:8a:f3:55: f6:f1:7a:2d:04:a5:76:d0:9e:ab:f1:de:10:9b:14:6a: c2:08:33:01:4e:26:7a:26:e0:75:08:18:f6:88:22:3f: 90:37:27:44:3f:26:d2:44:89:a8:b4:28:dc:a1:5f:1f: d6:4f:8c:15:0b:16:a9:56:9f:8d:b2:9a:da:29:a4:7e: b4:5a:d7:7d:62:4c:12:67:4b:5b:9e:d4:94:ca:fe:c5: 2c:e1:48:b9:71:10:dc:f6:b3:a2:5f:3d:37:db:6f:3f: 83:5d:84:d3:cc:53:6b:7e:d3:e8:07:c7:39:41:12:3a: df:a8:f8:7a:67:ac:e2:16:bc:86:e5:78:d7:9a:5e:07: 73:01:5d:87:cb:72:39:d2:df:05:bb:56:e4:b9:53:47: 5c:57:2e:97:9e:2c:9c:8e:1e:1c:0a:83:38:e7:32:36 Fingerprint (SHA-256): A0:5B:D7:C5:C0:92:10:C7:3D:90:3F:5A:15:57:7F:58:02:B2:D6:AD:AA:85:3B:4E:A2:88:0A:2A:39:C7:1E:02 Fingerprint (SHA1): D0:78:11:7B:6B:EE:3A:7F:3C:80:24:AE:B5:A5:45:43:D8:5C:61:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122638 (0x42776bce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Nov 15 12:26:49 2017 Not After : Tue Nov 15 12:26:49 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:cf:99:5a:2d:7a:fb:67:e2:e6:d3:2a:26:43:7f:3f: 58:c7:9c:cb:c5:74:27:8c:3a:e1:07:d1:d7:b0:ce:f2: fa:1e:b4:f9:06:56:2e:c0:3e:e8:ce:8a:dc:1a:30:3a: 7e:b5:87:ae:97:5a:5a:e6:03:7f:b3:92:10:e9:c1:bd: 10:24:93:1e:5d:f8:19:e9:d3:23:b7:40:f8:ed:01:e5: e2:0a:78:47:04:3d:da:d2:b7:34:0e:bc:e6:c4:5c:3b: 6b:81:82:0a:e0:22:9b:24:ab:d6:e7:01:66:80:b8:1b: 4a:50:db:e4:86:2e:31:82:3b:3d:f5:a0:0a:ca:63:d0: 6a:e9:0f:73:3d:36:1a:eb:e1:b3:04:91:12:d5:ab:61: b5:a5:ed:43:9d:d5:19:30:e2:46:46:97:4a:71:f1:40: ba:10:09:7d:af:af:a9:4e:32:4a:47:1e:58:c8:e7:b9: 4d:19:12:82:0b:2f:c0:ae:c8:9b:bb:12:05:83:06:40: 1c:04:73:a6:e2:a3:e0:f9:a9:90:7f:85:a2:87:b9:8a: 47:89:c2:de:34:91:67:f3:95:39:05:4f:0d:38:9a:6f: c7:b1:cb:2a:38:6f:d2:ab:91:80:28:96:b3:1b:07:71: 25:8c:c5:3c:77:92:42:1b:81:8b:0b:9c:38:f0:b7:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:f1:38:4a:9c:59:a4:15:9e:64:91:fb:4c:61:42:96: b4:8c:dc:53:b2:bd:bf:fb:5c:f7:4f:aa:ce:6e:de:bd: 08:7b:be:14:a5:bb:fe:66:61:06:b2:d8:70:3c:dc:48: 5c:63:ce:a8:33:5e:48:fc:07:15:60:77:7a:41:2a:12: 35:ba:d9:f6:b5:8c:5b:77:39:12:8d:c5:cb:61:0b:ad: bd:b0:19:d7:27:f5:33:f3:2c:03:07:e2:77:57:9d:3e: bc:7e:92:d6:68:27:e8:00:03:1b:7f:ff:b3:61:d8:8e: e9:f9:42:fa:80:34:c4:93:eb:cc:6d:62:7e:a7:60:87: 1d:9f:92:14:e4:79:a4:58:1c:3f:4a:4c:65:b5:92:b2: 95:67:0d:cf:c1:a1:69:08:27:23:ca:2d:ca:b4:39:03: 43:50:f7:b4:37:ac:e2:43:99:fa:63:85:b4:32:50:17: 12:e1:e3:71:d9:2b:6c:c8:ad:a2:b3:80:97:bd:36:78: 2a:bf:95:12:0c:1a:9c:dd:13:b4:c3:52:b7:6e:02:f4: 52:64:b2:aa:18:43:81:23:a7:68:68:ac:da:43:dc:8b: 01:77:ec:9f:5d:25:79:3f:cb:b2:36:b8:3b:73:cc:db: 93:6b:36:bf:ac:66:34:4e:35:05:8e:2c:9a:9f:52:28 Fingerprint (SHA-256): 28:13:D7:9F:7A:E7:A4:D0:38:FD:33:D8:90:EB:DD:65:B5:86:47:7B:F2:A2:D6:39:AA:7B:C2:13:B4:29:73:F2 Fingerprint (SHA1): 1B:88:D7:35:C0:CC:14:AF:5F:30:F7:FF:E2:7C:15:11:F2:C9:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122639 (0x42776bcf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Nov 15 12:26:49 2017 Not After : Tue Nov 15 12:26:49 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:fd:44:22:75:7e:5e:bb:ab:5a:ef:85:fc:af:ff:f5: af:e7:98:c0:48:5b:89:5b:e8:70:a7:15:b3:57:f3:b7: a0:1b:b8:71:d0:49:96:14:f5:94:55:19:c1:46:f9:b9: 0c:aa:ce:12:07:38:21:2e:61:e1:8b:14:b2:3b:ca:ec: 7d:2c:6a:34:d9:6e:80:f5:e4:cc:24:e7:d3:5d:eb:8b: b1:41:51:27:40:42:aa:94:b7:e0:ee:a2:a4:ca:c0:ec: 65:0e:85:42:45:59:82:fe:38:31:6d:8b:8f:c6:1e:5d: e6:96:04:44:21:63:3b:8d:fb:27:be:2f:13:37:51:dc: 94:39:b8:9e:33:7a:e9:69:c5:21:49:15:fc:b1:48:77: 58:b0:b3:5f:c0:ba:7b:a7:82:3b:65:e7:e2:fe:17:8d: 29:5f:39:e1:28:51:4d:c8:2a:fd:21:9a:03:46:40:18: 14:e4:71:f6:b8:7b:29:8d:c5:9f:0a:13:45:4c:b7:82: d5:20:ac:a7:a3:4a:19:eb:89:63:71:9d:86:07:0d:21: ef:70:36:a5:60:e8:60:42:22:78:70:9d:a6:03:c9:6b: 02:54:a6:15:90:90:aa:84:f0:68:fb:10:6f:52:fc:9f: ac:c9:a2:10:75:62:6c:ca:a5:fa:7d:21:bc:db:f9:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:bd:ca:3b:13:81:a7:8f:5c:15:a4:c5:d1:0d:14:b7: 4b:dc:3e:c5:fc:17:b2:53:bc:e9:02:ce:5b:45:a3:5c: f6:15:0e:e5:4e:05:02:5d:0a:28:ed:7b:ef:14:59:e4: 4c:8e:ae:6d:df:8d:01:b6:eb:51:57:7b:cd:fc:41:18: e9:08:37:e7:b3:bb:f4:bc:fe:3f:75:85:d4:c7:de:af: 9f:03:13:b0:15:e4:9f:fa:f6:65:d8:7a:f8:87:a9:a8: ad:2b:25:e1:c5:a6:8c:5c:2d:6f:27:e2:8d:72:24:cc: 06:de:14:25:be:97:d1:31:3c:a9:48:08:38:c3:1d:7f: e8:53:ab:33:75:00:6e:d4:de:69:cc:bc:cb:6b:e2:3a: ae:8d:5e:df:bd:4a:a0:25:1b:17:94:93:0b:69:ed:f3: 6d:9a:a0:3b:fe:b0:bb:d8:e6:3f:bf:cc:ce:17:5e:b3: 09:61:18:0f:9f:0f:c7:89:d8:44:cc:2c:66:40:f5:4b: bf:3c:d9:e4:24:2f:64:70:68:c5:23:5e:b7:7e:7e:a0: 97:ed:67:96:17:c8:8e:15:d5:9d:f9:45:90:05:82:8e: a5:a7:5e:8e:ec:d7:f6:f2:7a:70:22:83:63:e3:52:20: 42:d5:90:85:ae:e3:d9:7b:0e:09:e4:cb:df:01:73:ac Fingerprint (SHA-256): 2D:5D:6F:51:4A:1F:8E:9E:AF:7C:6E:6A:ED:57:9D:4C:F5:E5:A4:63:90:F1:DA:48:FA:40:91:17:AB:58:F8:CE Fingerprint (SHA1): 98:42:96:9C:F6:2A:A3:5E:47:DF:C5:51:47:A0:A0:C3:DC:E0:BA:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122640 (0x42776bd0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Nov 15 12:26:50 2017 Not After : Tue Nov 15 12:26:50 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:5e:f8:f6:6b:e1:ac:b6:23:ea:67:93:7e:11:aa:cc: 67:99:9d:e5:8b:fd:34:80:c1:1c:3d:7c:51:11:4f:02: 6e:52:d5:d0:62:30:c0:9f:c7:ee:1c:59:64:91:5b:30: 65:72:0f:b4:59:3a:9e:b0:ab:a0:b8:95:6f:58:d8:61: f0:a2:87:8b:9d:3e:b9:88:1a:c3:62:3c:b7:5d:fc:19: c2:ba:1a:f5:da:3a:b7:9f:2a:3f:66:a5:7f:64:6c:d9: b4:fc:38:cf:24:db:1f:f5:ad:5a:01:0e:2a:0e:bc:6b: f9:99:1b:8f:52:77:fe:17:55:7c:55:5a:52:1a:94:7a: e7:3a:31:e3:6a:df:58:6d:64:48:0c:7d:45:8f:21:b5: d0:7e:33:6b:89:e4:30:99:8a:41:de:c8:54:e9:68:4b: 97:50:c9:1d:15:7e:b5:95:76:c4:98:d8:84:ce:02:68: 16:78:86:a1:9f:52:98:d3:89:56:76:50:20:c2:99:dc: e2:3e:55:e3:5e:87:04:49:cf:b3:09:61:05:8e:ac:57: f3:4b:8c:43:17:e4:5b:c3:f3:f9:b8:85:c9:9e:7a:68: cd:89:78:fc:e5:75:b7:93:2a:69:27:59:7a:c5:64:e8: 59:93:0e:14:28:11:0d:47:7b:5c:87:c1:2a:ef:db:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:cf:09:1d:90:ed:a9:bc:3f:f2:7c:ee:78:47:e0:12: a2:f0:80:46:62:c9:f9:2f:91:67:78:ca:f4:bd:bd:bf: f6:2a:ed:95:5e:12:03:14:19:41:81:01:45:25:ba:46: 99:0c:bd:95:66:96:2e:20:79:45:71:95:c3:5b:f1:3f: 9c:46:7c:c2:44:48:1f:45:4b:6e:53:9e:5c:98:b6:7b: b7:e1:fa:ff:1a:d9:72:be:6d:77:f9:d1:8f:54:88:ca: 11:fd:19:f6:2c:1f:fb:a8:5c:33:74:1f:86:34:3d:19: 3d:14:06:55:f1:52:07:6c:80:64:dd:97:e3:b7:0a:c6: 82:5d:b3:cd:44:44:1c:91:04:f5:8e:33:98:eb:13:f8: 8d:d5:ac:cd:01:b9:7e:84:13:e7:bc:f5:1a:31:1a:fb: f5:00:e5:f4:10:94:74:f1:32:30:e7:93:7b:c7:46:6f: 54:6f:49:2d:19:fd:22:e4:8f:a0:ec:08:ef:2f:22:2d: e1:d9:c9:fa:25:76:f2:d7:74:41:c1:36:b5:a0:02:8d: b1:86:dc:76:69:c4:66:31:6e:38:2b:d9:b0:16:7f:23: 15:02:3d:9b:e1:a6:66:ee:7c:cb:01:a4:38:48:4c:cf: 6d:a7:b9:2f:19:41:76:ae:ae:32:f9:57:b0:6a:aa:ef Fingerprint (SHA-256): 9C:35:1D:AD:A0:99:B3:A2:A2:CE:E5:35:61:23:62:A8:DF:D5:98:4E:86:B3:CB:B7:AF:8D:29:36:7D:84:86:2A Fingerprint (SHA1): 0E:32:FF:FC:70:1F:47:05:C2:10:4F:96:45:00:BD:1F:ED:49:01:6E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122655 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122656 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122657 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115122658 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122655 (0x42776bdf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:53 2017 Not After : Tue Nov 15 12:26:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:82:1d:3b:38:64:e7:2a:01:2f:0d:1c:cc:15:7a:eb: d0:08:14:0e:2d:b7:5f:f1:8a:57:50:3a:76:6f:56:66: 65:f1:1b:4e:e5:51:fe:d2:e5:e0:9f:21:6e:3e:1a:44: 97:4e:ae:5d:d8:7b:73:86:bd:b3:9c:42:14:2a:8c:8b: 1e:7d:b6:61:e5:16:72:93:b8:61:95:ce:00:39:18:d3: 87:b3:78:7f:7a:d3:00:2a:26:c5:0b:c9:4a:7b:78:58: 7b:f3:8f:8d:f4:3d:8e:c3:5f:6e:c2:d4:b9:27:3f:39: b2:9e:87:9a:26:ab:f2:bd:ac:0e:fb:c8:f1:89:b5:b2: 23:f0:4c:d1:f1:ac:de:5a:08:65:3e:9c:7b:29:74:6a: 71:5b:86:31:47:d0:4c:64:d5:2f:6e:0b:3f:a7:8d:26: b1:ce:9b:c8:01:29:e3:26:81:8d:3c:be:65:2e:24:ac: da:b1:50:c6:21:69:3a:8b:fc:83:7c:92:aa:a4:1a:9d: 96:fc:71:ca:2c:fe:fc:f5:dc:95:c9:dc:c0:27:4a:b7: af:e4:6d:b5:93:39:ff:71:43:4c:4c:a1:a5:ee:10:c8: 3a:22:0a:c5:31:1b:6c:be:52:b8:73:a8:90:40:ca:8f: 64:00:ef:ac:38:35:08:de:72:92:a9:a0:46:21:d1:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:cc:71:83:05:62:b0:55:5e:e0:a0:5e:e8:a7:8b:aa: 91:19:8f:e0:3b:44:40:6f:54:c1:ab:ff:c6:53:8f:c6: d5:e5:b9:0e:15:10:a5:3a:43:d5:76:4d:b3:e6:4e:2f: bc:3a:88:4c:b2:d9:08:1c:11:e9:9f:9c:e2:e5:f6:64: 8f:11:05:1a:bb:c2:ec:92:17:b9:ee:c1:f5:e1:c0:31: 28:2f:4c:a6:fd:3b:38:7c:0f:48:12:63:34:00:d7:5d: 4c:36:77:03:64:6a:e7:e4:e5:8b:c1:60:0a:1c:7f:d2: 12:fc:e7:03:dc:8d:98:f7:7e:b0:ba:be:42:c6:f0:a5: fd:0d:1b:85:b7:5e:2a:03:4c:5c:2e:bd:df:65:92:e8: 76:47:67:49:8a:4a:c1:9c:70:d6:6d:c7:5d:95:be:54: cb:0d:44:02:5f:5c:d3:f4:ec:ca:15:14:8b:22:ba:88: 17:d9:6d:83:c4:fb:61:84:9b:df:11:d6:ea:e4:80:f0: 9b:e7:c2:f1:39:cf:93:a5:52:e9:90:87:19:59:41:6f: dd:3c:2c:8b:a3:77:da:46:60:b0:3a:b5:35:0a:4a:4c: 9a:77:1b:b0:22:af:7f:83:9f:97:22:5b:f4:a2:0b:48: e8:70:1e:5c:b4:ac:2b:7b:f5:d2:d3:d6:e4:6f:58:38 Fingerprint (SHA-256): 13:EE:DE:94:1B:A9:AA:AB:FB:C2:FC:95:E9:9E:E0:42:E4:B7:87:F4:A5:24:17:75:01:7C:AB:B8:17:A2:95:D7 Fingerprint (SHA1): 17:38:46:D7:2B:45:BB:59:B7:D8:D1:D2:A2:34:99:F8:BA:82:FE:49 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122656 (0x42776be0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:54 2017 Not After : Tue Nov 15 12:26:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:86:f7:4d:91:40:7f:19:34:c8:4e:e2:41:ec:61:26: fb:ec:15:07:5e:85:c0:e5:2e:07:7a:97:26:52:86:5e: 86:fd:77:59:15:91:fc:f8:46:91:f3:c8:40:ec:06:26: 1d:97:86:d2:08:0c:a6:cf:b7:29:ca:80:82:86:e0:62: af:fb:ca:4e:f7:42:a0:e4:f0:98:26:d6:2a:67:41:f0: e9:56:ac:ec:0a:23:4d:31:51:df:b6:bb:f0:bc:5b:dd: 87:db:f7:9e:b4:f6:9c:77:cf:16:d0:31:e8:18:cc:c4: 1b:60:14:f1:6c:98:2d:6c:8e:ed:0c:30:94:04:00:b8: eb:16:2a:cb:ec:26:d8:5f:9a:c9:fb:e3:1a:2d:be:df: c9:db:0d:2b:70:ab:25:6f:eb:93:9c:18:89:c6:88:65: 4e:d6:ba:4c:d3:83:82:3c:f0:29:42:df:58:b3:fe:56: 1f:99:74:b9:87:fc:43:b7:c9:26:4d:76:0e:3d:72:2b: c7:57:84:a2:50:99:6b:08:64:0f:d9:d8:20:cb:53:41: a7:7a:ab:ec:f1:cd:24:f8:90:65:7b:24:d9:8f:b5:62: 95:b8:64:b6:c1:71:7d:e3:a2:77:44:6d:26:3a:a6:a9: c1:d2:ab:68:87:62:d9:89:28:a8:af:3f:61:8e:a6:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:43:84:15:8a:72:79:a9:8c:e8:7a:4d:bc:62:7c:10: e6:07:e9:66:c4:55:47:da:11:ad:f9:43:84:0f:04:b9: ab:de:c8:cb:73:6c:fa:f3:4e:f2:2b:b4:9d:3f:16:53: 38:2e:9c:f7:95:c1:f8:69:dd:61:bf:b3:02:69:33:36: c0:d5:c9:c2:5a:f0:80:99:7e:a0:02:d3:ae:1c:c6:b5: db:2d:7e:0f:cf:38:5b:b6:a8:16:13:45:9a:4d:a6:6b: 61:60:5b:cd:20:1a:0e:f4:47:7b:e2:ef:8e:ad:a9:5b: 94:e7:20:94:63:80:0a:c1:e4:52:b7:12:7f:71:98:a5: 29:a6:80:c4:7d:5f:d6:1c:f3:e4:e1:d2:e8:4f:c5:65: 98:b9:ce:0b:47:ae:16:5d:e8:68:b7:f3:48:fc:9e:83: df:d9:da:53:b2:89:96:2e:50:1f:a9:38:bf:00:54:e8: 9c:52:7f:38:74:ac:61:bb:13:a8:d9:21:31:c0:b0:70: c4:f7:80:09:98:28:e3:26:13:ce:f7:b7:68:9d:4c:4f: 4f:1a:95:28:4f:1e:1f:c1:8c:f7:bb:70:a6:cb:78:f5: a4:35:63:69:26:c0:93:ec:fa:f3:be:dc:88:8b:3e:80: 2c:07:3c:e8:2c:5a:b1:7e:a6:17:89:46:54:c0:04:dd Fingerprint (SHA-256): 0E:5B:0B:00:94:8D:A5:C4:6C:46:22:C2:0A:9D:85:CB:CD:8A:A9:AB:8D:8F:10:6C:14:C1:43:FC:71:8C:F0:7D Fingerprint (SHA1): DC:11:3D:8F:7D:04:07:93:19:F7:43:DD:9B:7F:B7:3C:13:D3:96:7B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122657 (0x42776be1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:26:54 2017 Not After : Tue Nov 15 12:26:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:2a:5e:63:74:30:ca:3e:ab:4e:0b:8e:bc:a8:b2:ae: 8e:98:37:db:c0:5f:9a:0e:cb:ec:a3:04:bf:31:5b:07: 3d:bc:e9:1b:5c:97:1a:75:96:a1:fe:57:e9:15:25:39: a6:5b:70:f9:b1:39:70:73:56:c4:2c:16:7e:85:c4:7a: a8:15:40:5d:37:96:e8:1c:b1:19:c6:1e:30:a3:3f:81: 94:81:bc:ee:31:cb:bf:06:62:44:5d:f2:15:18:7c:50: f4:0c:a9:76:91:d8:b1:29:4d:d4:9a:a4:66:e9:35:aa: 41:05:f7:79:60:dd:95:c5:de:e2:b2:ab:1c:d6:59:b9: ac:6f:59:d1:aa:4d:62:8d:98:49:bf:60:ec:ef:d8:39: 28:33:d0:f7:6d:41:c6:26:08:63:6e:e5:a6:ba:e9:97: dc:ec:db:c4:d4:dc:bc:27:e9:05:04:6a:9d:ba:5f:f6: ba:90:9e:40:f4:39:66:97:c8:d5:2a:64:6c:ef:06:44: 1f:ad:69:ff:09:e8:39:1a:ed:99:91:18:28:b4:ba:b3: e1:fc:48:24:c3:39:6c:7d:0e:77:d6:66:fd:50:10:c3: 98:43:84:2f:a4:f2:da:71:84:76:60:96:e2:01:0d:28: b5:0f:96:b3:32:f0:e6:99:ea:7b:2d:09:96:24:37:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:b4:d7:3c:58:a5:58:ad:28:90:28:cf:58:d2:8c:88: 5b:3a:93:54:5a:e4:0f:33:3c:0a:ce:3f:ae:f5:ee:9e: e9:80:c9:4f:27:20:b5:b7:94:44:e5:cf:8c:df:1c:0d: 47:e0:b5:76:23:fb:88:66:dc:8d:39:67:e4:02:ab:1a: 10:6e:d7:f6:75:02:a6:1e:a0:56:a3:70:f5:83:55:87: 19:8d:ea:c3:7d:1c:94:2a:61:ef:dd:c2:2e:99:7e:cb: d3:f6:72:a8:0c:d5:d5:b6:1c:2c:c1:4d:51:ff:7a:b0: 92:7a:0b:13:11:9a:e1:b1:ad:2d:1b:f4:26:24:a4:f3: 7a:27:17:1b:70:8d:f1:c5:62:9c:e3:56:26:97:0d:a5: 17:d2:d6:6e:99:05:16:ce:6d:31:7b:d6:41:e4:0c:d5: 6b:6c:57:34:6f:06:e6:6a:fd:dd:e6:50:97:27:9e:7a: 3c:77:fe:78:ea:ec:fc:e7:a1:69:07:08:b9:2e:d7:9d: 0f:43:d0:d7:d5:5b:2d:4a:f7:a4:11:bc:95:2f:a6:17: 6e:2e:ef:00:d8:ef:b9:61:6d:09:30:62:b8:67:ef:5d: f6:1c:5a:3a:a0:cf:06:62:fd:ed:bf:bb:eb:81:25:76: 59:dd:51:f6:c8:fb:44:d2:01:69:ff:3a:5e:a8:8d:7c Fingerprint (SHA-256): 5F:DA:3F:EE:4C:ED:8A:11:D1:C0:58:DB:80:75:EB:60:26:82:1A:30:9B:15:BA:D5:DC:64:4E:7C:74:91:E9:1F Fingerprint (SHA1): F3:EF:73:DE:2A:93:FF:1F:2A:55:56:D2:6F:25:B7:AF:22:9D:42:1D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122655 (0x42776bdf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:53 2017 Not After : Tue Nov 15 12:26:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:82:1d:3b:38:64:e7:2a:01:2f:0d:1c:cc:15:7a:eb: d0:08:14:0e:2d:b7:5f:f1:8a:57:50:3a:76:6f:56:66: 65:f1:1b:4e:e5:51:fe:d2:e5:e0:9f:21:6e:3e:1a:44: 97:4e:ae:5d:d8:7b:73:86:bd:b3:9c:42:14:2a:8c:8b: 1e:7d:b6:61:e5:16:72:93:b8:61:95:ce:00:39:18:d3: 87:b3:78:7f:7a:d3:00:2a:26:c5:0b:c9:4a:7b:78:58: 7b:f3:8f:8d:f4:3d:8e:c3:5f:6e:c2:d4:b9:27:3f:39: b2:9e:87:9a:26:ab:f2:bd:ac:0e:fb:c8:f1:89:b5:b2: 23:f0:4c:d1:f1:ac:de:5a:08:65:3e:9c:7b:29:74:6a: 71:5b:86:31:47:d0:4c:64:d5:2f:6e:0b:3f:a7:8d:26: b1:ce:9b:c8:01:29:e3:26:81:8d:3c:be:65:2e:24:ac: da:b1:50:c6:21:69:3a:8b:fc:83:7c:92:aa:a4:1a:9d: 96:fc:71:ca:2c:fe:fc:f5:dc:95:c9:dc:c0:27:4a:b7: af:e4:6d:b5:93:39:ff:71:43:4c:4c:a1:a5:ee:10:c8: 3a:22:0a:c5:31:1b:6c:be:52:b8:73:a8:90:40:ca:8f: 64:00:ef:ac:38:35:08:de:72:92:a9:a0:46:21:d1:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:cc:71:83:05:62:b0:55:5e:e0:a0:5e:e8:a7:8b:aa: 91:19:8f:e0:3b:44:40:6f:54:c1:ab:ff:c6:53:8f:c6: d5:e5:b9:0e:15:10:a5:3a:43:d5:76:4d:b3:e6:4e:2f: bc:3a:88:4c:b2:d9:08:1c:11:e9:9f:9c:e2:e5:f6:64: 8f:11:05:1a:bb:c2:ec:92:17:b9:ee:c1:f5:e1:c0:31: 28:2f:4c:a6:fd:3b:38:7c:0f:48:12:63:34:00:d7:5d: 4c:36:77:03:64:6a:e7:e4:e5:8b:c1:60:0a:1c:7f:d2: 12:fc:e7:03:dc:8d:98:f7:7e:b0:ba:be:42:c6:f0:a5: fd:0d:1b:85:b7:5e:2a:03:4c:5c:2e:bd:df:65:92:e8: 76:47:67:49:8a:4a:c1:9c:70:d6:6d:c7:5d:95:be:54: cb:0d:44:02:5f:5c:d3:f4:ec:ca:15:14:8b:22:ba:88: 17:d9:6d:83:c4:fb:61:84:9b:df:11:d6:ea:e4:80:f0: 9b:e7:c2:f1:39:cf:93:a5:52:e9:90:87:19:59:41:6f: dd:3c:2c:8b:a3:77:da:46:60:b0:3a:b5:35:0a:4a:4c: 9a:77:1b:b0:22:af:7f:83:9f:97:22:5b:f4:a2:0b:48: e8:70:1e:5c:b4:ac:2b:7b:f5:d2:d3:d6:e4:6f:58:38 Fingerprint (SHA-256): 13:EE:DE:94:1B:A9:AA:AB:FB:C2:FC:95:E9:9E:E0:42:E4:B7:87:F4:A5:24:17:75:01:7C:AB:B8:17:A2:95:D7 Fingerprint (SHA1): 17:38:46:D7:2B:45:BB:59:B7:D8:D1:D2:A2:34:99:F8:BA:82:FE:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122656 (0x42776be0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:54 2017 Not After : Tue Nov 15 12:26:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:86:f7:4d:91:40:7f:19:34:c8:4e:e2:41:ec:61:26: fb:ec:15:07:5e:85:c0:e5:2e:07:7a:97:26:52:86:5e: 86:fd:77:59:15:91:fc:f8:46:91:f3:c8:40:ec:06:26: 1d:97:86:d2:08:0c:a6:cf:b7:29:ca:80:82:86:e0:62: af:fb:ca:4e:f7:42:a0:e4:f0:98:26:d6:2a:67:41:f0: e9:56:ac:ec:0a:23:4d:31:51:df:b6:bb:f0:bc:5b:dd: 87:db:f7:9e:b4:f6:9c:77:cf:16:d0:31:e8:18:cc:c4: 1b:60:14:f1:6c:98:2d:6c:8e:ed:0c:30:94:04:00:b8: eb:16:2a:cb:ec:26:d8:5f:9a:c9:fb:e3:1a:2d:be:df: c9:db:0d:2b:70:ab:25:6f:eb:93:9c:18:89:c6:88:65: 4e:d6:ba:4c:d3:83:82:3c:f0:29:42:df:58:b3:fe:56: 1f:99:74:b9:87:fc:43:b7:c9:26:4d:76:0e:3d:72:2b: c7:57:84:a2:50:99:6b:08:64:0f:d9:d8:20:cb:53:41: a7:7a:ab:ec:f1:cd:24:f8:90:65:7b:24:d9:8f:b5:62: 95:b8:64:b6:c1:71:7d:e3:a2:77:44:6d:26:3a:a6:a9: c1:d2:ab:68:87:62:d9:89:28:a8:af:3f:61:8e:a6:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:43:84:15:8a:72:79:a9:8c:e8:7a:4d:bc:62:7c:10: e6:07:e9:66:c4:55:47:da:11:ad:f9:43:84:0f:04:b9: ab:de:c8:cb:73:6c:fa:f3:4e:f2:2b:b4:9d:3f:16:53: 38:2e:9c:f7:95:c1:f8:69:dd:61:bf:b3:02:69:33:36: c0:d5:c9:c2:5a:f0:80:99:7e:a0:02:d3:ae:1c:c6:b5: db:2d:7e:0f:cf:38:5b:b6:a8:16:13:45:9a:4d:a6:6b: 61:60:5b:cd:20:1a:0e:f4:47:7b:e2:ef:8e:ad:a9:5b: 94:e7:20:94:63:80:0a:c1:e4:52:b7:12:7f:71:98:a5: 29:a6:80:c4:7d:5f:d6:1c:f3:e4:e1:d2:e8:4f:c5:65: 98:b9:ce:0b:47:ae:16:5d:e8:68:b7:f3:48:fc:9e:83: df:d9:da:53:b2:89:96:2e:50:1f:a9:38:bf:00:54:e8: 9c:52:7f:38:74:ac:61:bb:13:a8:d9:21:31:c0:b0:70: c4:f7:80:09:98:28:e3:26:13:ce:f7:b7:68:9d:4c:4f: 4f:1a:95:28:4f:1e:1f:c1:8c:f7:bb:70:a6:cb:78:f5: a4:35:63:69:26:c0:93:ec:fa:f3:be:dc:88:8b:3e:80: 2c:07:3c:e8:2c:5a:b1:7e:a6:17:89:46:54:c0:04:dd Fingerprint (SHA-256): 0E:5B:0B:00:94:8D:A5:C4:6C:46:22:C2:0A:9D:85:CB:CD:8A:A9:AB:8D:8F:10:6C:14:C1:43:FC:71:8C:F0:7D Fingerprint (SHA1): DC:11:3D:8F:7D:04:07:93:19:F7:43:DD:9B:7F:B7:3C:13:D3:96:7B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122657 (0x42776be1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:26:54 2017 Not After : Tue Nov 15 12:26:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:2a:5e:63:74:30:ca:3e:ab:4e:0b:8e:bc:a8:b2:ae: 8e:98:37:db:c0:5f:9a:0e:cb:ec:a3:04:bf:31:5b:07: 3d:bc:e9:1b:5c:97:1a:75:96:a1:fe:57:e9:15:25:39: a6:5b:70:f9:b1:39:70:73:56:c4:2c:16:7e:85:c4:7a: a8:15:40:5d:37:96:e8:1c:b1:19:c6:1e:30:a3:3f:81: 94:81:bc:ee:31:cb:bf:06:62:44:5d:f2:15:18:7c:50: f4:0c:a9:76:91:d8:b1:29:4d:d4:9a:a4:66:e9:35:aa: 41:05:f7:79:60:dd:95:c5:de:e2:b2:ab:1c:d6:59:b9: ac:6f:59:d1:aa:4d:62:8d:98:49:bf:60:ec:ef:d8:39: 28:33:d0:f7:6d:41:c6:26:08:63:6e:e5:a6:ba:e9:97: dc:ec:db:c4:d4:dc:bc:27:e9:05:04:6a:9d:ba:5f:f6: ba:90:9e:40:f4:39:66:97:c8:d5:2a:64:6c:ef:06:44: 1f:ad:69:ff:09:e8:39:1a:ed:99:91:18:28:b4:ba:b3: e1:fc:48:24:c3:39:6c:7d:0e:77:d6:66:fd:50:10:c3: 98:43:84:2f:a4:f2:da:71:84:76:60:96:e2:01:0d:28: b5:0f:96:b3:32:f0:e6:99:ea:7b:2d:09:96:24:37:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:b4:d7:3c:58:a5:58:ad:28:90:28:cf:58:d2:8c:88: 5b:3a:93:54:5a:e4:0f:33:3c:0a:ce:3f:ae:f5:ee:9e: e9:80:c9:4f:27:20:b5:b7:94:44:e5:cf:8c:df:1c:0d: 47:e0:b5:76:23:fb:88:66:dc:8d:39:67:e4:02:ab:1a: 10:6e:d7:f6:75:02:a6:1e:a0:56:a3:70:f5:83:55:87: 19:8d:ea:c3:7d:1c:94:2a:61:ef:dd:c2:2e:99:7e:cb: d3:f6:72:a8:0c:d5:d5:b6:1c:2c:c1:4d:51:ff:7a:b0: 92:7a:0b:13:11:9a:e1:b1:ad:2d:1b:f4:26:24:a4:f3: 7a:27:17:1b:70:8d:f1:c5:62:9c:e3:56:26:97:0d:a5: 17:d2:d6:6e:99:05:16:ce:6d:31:7b:d6:41:e4:0c:d5: 6b:6c:57:34:6f:06:e6:6a:fd:dd:e6:50:97:27:9e:7a: 3c:77:fe:78:ea:ec:fc:e7:a1:69:07:08:b9:2e:d7:9d: 0f:43:d0:d7:d5:5b:2d:4a:f7:a4:11:bc:95:2f:a6:17: 6e:2e:ef:00:d8:ef:b9:61:6d:09:30:62:b8:67:ef:5d: f6:1c:5a:3a:a0:cf:06:62:fd:ed:bf:bb:eb:81:25:76: 59:dd:51:f6:c8:fb:44:d2:01:69:ff:3a:5e:a8:8d:7c Fingerprint (SHA-256): 5F:DA:3F:EE:4C:ED:8A:11:D1:C0:58:DB:80:75:EB:60:26:82:1A:30:9B:15:BA:D5:DC:64:4E:7C:74:91:E9:1F Fingerprint (SHA1): F3:EF:73:DE:2A:93:FF:1F:2A:55:56:D2:6F:25:B7:AF:22:9D:42:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122659 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122660 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122661 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115122662 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115122663 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122659 (0x42776be3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:55 2017 Not After : Tue Nov 15 12:26:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:2a:a3:e1:0c:48:12:30:01:77:02:81:75:e9:e9:3b: d5:05:f5:f7:46:e6:9c:00:37:48:96:d4:f0:bd:47:35: 32:fa:17:2f:80:91:1a:ea:88:0c:9d:7b:db:13:fb:f1: bb:bc:cb:04:be:c1:9a:09:08:e8:98:85:5c:ab:72:85: 42:ab:43:76:bc:8d:8e:c2:17:e3:3a:5c:1f:f9:26:82: b1:cf:11:e4:72:3d:c0:d8:2a:ca:55:ee:79:04:6c:53: 4a:1b:c5:bf:61:1e:42:dc:d1:3d:22:3d:f9:e5:f5:dd: ed:e1:3b:3e:ab:f3:01:bd:2b:0e:d0:70:16:76:1a:f3: e7:47:3c:0f:82:42:39:99:8a:9d:39:03:83:63:9d:7c: dc:aa:48:ca:f9:d1:fb:f4:c4:7f:e3:7f:19:0f:c7:8d: 0e:9d:df:8e:f9:0e:35:3c:5f:23:91:b1:84:40:1f:7b: db:18:c8:aa:79:ef:24:73:b7:2d:17:10:0d:bd:74:5b: ee:63:a3:fa:07:c2:b8:3f:47:59:50:71:88:fc:53:a2: c2:73:4a:6d:13:05:23:44:b1:cb:c2:32:51:21:bf:4b: 9b:4f:5f:64:fd:96:34:82:b0:17:ad:5a:b9:2a:03:17: bb:f1:8a:96:b8:76:60:4a:f7:fa:d0:54:50:ed:21:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:4b:62:e2:8b:27:23:39:01:71:3b:a8:cd:9c:88:2c: 72:6d:25:64:2c:a2:c1:ca:c8:3a:b7:63:4f:f6:7e:dc: df:39:39:70:63:93:87:ce:51:b5:3f:39:5a:74:80:ab: 19:ce:8a:35:fa:10:18:c3:4c:8c:13:6b:d9:26:df:df: 72:69:67:83:f4:b5:f1:e7:24:35:57:97:6c:b8:c5:6d: 26:fc:67:19:a6:0e:d6:98:79:82:8b:d5:3c:3f:5d:62: ea:69:a1:3c:92:f1:de:d4:88:2c:2d:61:2b:8a:80:dc: fd:44:45:c9:7a:25:00:ab:ef:2c:a5:4e:24:0e:a2:f0: 49:60:8d:38:cb:90:3d:77:a1:78:20:90:37:ea:fb:99: 64:d2:5e:15:7f:a1:5a:e7:3f:f8:19:00:75:a5:9f:69: 82:5c:f9:a0:76:cf:84:ef:ab:ef:06:11:08:31:bf:c0: ec:3f:d8:e1:54:46:20:71:3c:17:08:4d:52:ed:93:45: 52:30:56:b7:73:6a:8d:5c:40:65:12:ff:de:da:7f:9b: e2:2b:9b:b7:00:af:28:38:d6:45:42:c9:d4:76:2b:6d: 04:4b:d4:8f:e5:28:60:d1:fc:25:05:7f:2e:9f:f6:2a: 3b:2a:c5:23:00:11:2b:dc:6b:06:2a:32:da:bf:31:0e Fingerprint (SHA-256): 9F:F8:0B:6C:AF:8C:7C:76:29:69:B2:98:22:9D:C3:93:D4:56:EA:EE:73:47:5F:A3:BF:87:8E:5A:AC:95:E5:F4 Fingerprint (SHA1): 71:4A:48:DB:B1:7A:42:04:3D:DD:05:AA:31:61:9E:4D:C9:99:6B:43 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122660 (0x42776be4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:56 2017 Not After : Tue Nov 15 12:26:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:51:b1:92:d5:98:39:63:3a:5f:51:1e:a9:cd:ce:05: f8:42:0e:80:c8:cb:8b:c5:db:a0:15:d0:e5:89:80:51: cc:0a:0e:21:91:8d:8a:9a:31:09:f3:46:4a:dd:fa:06: 41:51:5e:67:53:85:a8:22:4e:44:0f:e6:92:b4:a4:15: 5c:d9:c5:49:9a:3c:53:f6:db:f1:f9:28:89:0d:27:b2: 1e:7f:ff:17:d1:80:a3:41:5c:85:1e:4f:12:2f:db:d3: 89:eb:b7:c6:ea:5d:da:20:66:05:01:7d:e5:8c:12:e0: 35:bf:47:04:f2:36:17:0f:e7:dc:6b:44:54:78:12:6f: e3:52:35:d3:17:6a:6b:d6:e0:2e:2f:99:be:aa:04:83: 32:55:5d:44:7a:09:3c:4b:64:9d:8b:2e:5b:54:45:8f: 90:e4:83:0a:ec:c0:02:24:f7:4c:7d:a6:c0:8e:05:5d: 7a:95:34:00:e8:f3:18:53:09:84:7d:e6:d0:cd:5a:47: 69:7e:2b:4b:86:8a:07:b3:77:65:11:97:ac:5d:bf:21: 88:87:f9:3e:b6:40:83:9e:92:9d:01:c3:5c:ad:ab:eb: 3f:72:4a:50:97:31:f8:5d:80:dc:30:d3:d0:02:55:51: 2b:aa:3a:7b:81:01:58:3c:35:65:66:93:b7:ac:e9:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:97:31:80:ba:b2:87:1a:ee:43:50:72:f2:9d:a6:e3: d3:32:55:4a:81:bf:41:c7:aa:fa:e0:02:bc:79:83:40: 9e:2e:03:58:5a:29:a2:01:57:76:6d:0a:76:04:f2:e5: c7:ab:07:c9:91:e2:91:3f:12:66:eb:19:23:ab:a0:a5: a3:fc:65:28:f9:b5:a4:24:af:43:c6:64:8c:03:6f:31: f3:47:59:c1:32:82:dd:eb:f7:ca:3f:04:9f:ec:11:57: fa:86:be:b9:5a:e2:39:f9:aa:8a:cf:d9:0b:bc:f6:74: e9:69:16:11:18:bd:68:95:66:f4:9e:52:5c:bd:f5:77: dd:d9:0e:b7:d8:64:f1:8d:f6:8e:19:cd:e5:d7:ed:0b: 5b:98:eb:20:d1:56:cd:ee:c2:6e:02:2d:68:ad:5b:11: 88:c9:54:87:8f:cf:5b:8c:29:b9:a3:32:af:38:17:b5: 70:a3:ae:b3:64:c7:9b:40:f7:2c:54:fc:aa:61:4a:f1: 9a:90:99:bf:0f:b0:e5:fc:78:b1:0a:9a:8d:8c:22:96: 4e:90:9f:09:92:ab:83:1b:59:b8:71:0a:6f:dc:18:3a: 85:ce:df:8c:f0:de:80:52:9e:1a:f6:42:f4:db:39:87: 29:9e:0f:e0:6e:4d:b0:de:06:35:77:fc:14:ea:a8:1e Fingerprint (SHA-256): 21:7F:08:89:53:AD:62:E0:6C:DC:51:2B:DF:18:F5:A9:E8:2F:09:10:5F:B1:8A:DA:3C:72:58:35:22:44:B5:5C Fingerprint (SHA1): 07:AC:13:16:83:57:34:0D:53:3A:56:40:88:E5:63:F5:DE:43:AC:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122661 (0x42776be5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:26:56 2017 Not After : Tue Nov 15 12:26:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:86:fa:eb:42:64:f3:37:55:d7:a8:e2:90:63:22:61: d1:58:95:f7:13:dc:d3:6b:ce:4c:5b:4b:45:ca:cb:cc: 2d:32:bb:56:a6:86:a4:6e:c0:7d:1b:3a:92:ec:2d:a6: 14:89:1a:6a:87:c5:82:03:5f:02:b8:74:1d:73:bf:2f: 03:f7:d7:2c:91:a7:78:51:d7:94:f9:38:3b:4c:97:4a: 01:65:55:ea:14:fb:5e:5d:ca:90:36:b2:d8:db:71:c7: c6:19:9f:33:77:1c:fd:3d:f8:c3:26:02:06:c3:5a:4e: 61:34:0e:61:de:fe:ba:d7:a3:ef:c9:9f:a6:82:e7:c5: 9c:ea:92:e1:da:5c:cc:ba:6c:49:7d:f4:ae:61:57:1e: 30:aa:ba:45:d4:a7:98:2b:a0:44:62:54:a5:d8:ed:ad: 19:73:03:fd:08:77:c7:34:0e:7e:f3:84:08:a2:e9:d9: 4a:f9:48:94:ec:b5:fe:2d:4e:af:eb:20:5b:3c:32:9d: 9e:5e:8c:d9:b5:08:6c:bc:4f:e0:70:b8:b3:83:f6:6c: c9:b8:b0:87:a1:57:a8:30:5f:de:d3:e0:af:67:53:ff: 33:32:08:fb:bb:5d:e6:1a:02:0c:98:4f:c9:b2:9d:fc: 79:06:78:86:d8:cb:27:06:51:7f:f3:89:dc:19:60:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0c:48:df:28:2f:78:b4:29:03:3f:f7:ba:15:ee:06: db:85:7d:71:de:9e:4d:17:75:aa:32:2f:46:22:e4:e9: 49:cc:99:cf:ca:7b:45:47:5b:ce:b7:47:7c:63:45:14: 05:2c:87:5c:d4:9b:0c:56:50:6e:f5:27:c6:97:62:c4: c3:d9:95:44:ac:9b:a5:1f:38:7d:a4:43:99:b9:ca:4b: 0f:ce:0a:eb:43:81:b4:44:b9:ae:e9:77:0a:33:0b:16: d7:68:64:95:26:dd:d4:25:a8:69:09:2f:5f:0c:a7:31: c8:1f:d3:73:ba:bb:9e:cc:aa:5f:18:ce:b5:6e:b0:40: 85:32:61:1c:4b:eb:83:13:4f:4d:00:fd:84:e8:eb:5c: 06:75:fa:de:d7:0b:ae:b1:31:29:70:c1:7f:f0:b8:98: 99:b0:48:58:9f:89:34:5a:e8:1c:a6:d2:1f:8f:e6:4f: f8:27:48:b3:20:b6:97:9a:de:49:1a:8d:f9:98:eb:c5: b6:c6:6c:f2:89:6a:0f:ad:88:28:5d:53:60:e1:6d:bf: 80:04:94:85:56:d1:63:e9:73:dd:bb:bc:6f:06:f4:46: 7d:a1:a6:3f:55:7a:f3:40:2a:b9:68:60:48:9d:e5:80: 75:9f:fc:9e:b2:54:26:cf:e4:f6:da:f0:71:7c:81:04 Fingerprint (SHA-256): 0D:C8:9A:89:29:58:A1:C8:17:EF:9C:16:AC:11:AC:40:F7:18:3B:17:45:D8:78:2C:C2:2A:E3:1B:59:B9:C0:02 Fingerprint (SHA1): B7:94:EB:5B:61:6A:68:54:06:66:35:44:91:3C:DA:F9:FF:34:CF:0C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122659 (0x42776be3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:55 2017 Not After : Tue Nov 15 12:26:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:2a:a3:e1:0c:48:12:30:01:77:02:81:75:e9:e9:3b: d5:05:f5:f7:46:e6:9c:00:37:48:96:d4:f0:bd:47:35: 32:fa:17:2f:80:91:1a:ea:88:0c:9d:7b:db:13:fb:f1: bb:bc:cb:04:be:c1:9a:09:08:e8:98:85:5c:ab:72:85: 42:ab:43:76:bc:8d:8e:c2:17:e3:3a:5c:1f:f9:26:82: b1:cf:11:e4:72:3d:c0:d8:2a:ca:55:ee:79:04:6c:53: 4a:1b:c5:bf:61:1e:42:dc:d1:3d:22:3d:f9:e5:f5:dd: ed:e1:3b:3e:ab:f3:01:bd:2b:0e:d0:70:16:76:1a:f3: e7:47:3c:0f:82:42:39:99:8a:9d:39:03:83:63:9d:7c: dc:aa:48:ca:f9:d1:fb:f4:c4:7f:e3:7f:19:0f:c7:8d: 0e:9d:df:8e:f9:0e:35:3c:5f:23:91:b1:84:40:1f:7b: db:18:c8:aa:79:ef:24:73:b7:2d:17:10:0d:bd:74:5b: ee:63:a3:fa:07:c2:b8:3f:47:59:50:71:88:fc:53:a2: c2:73:4a:6d:13:05:23:44:b1:cb:c2:32:51:21:bf:4b: 9b:4f:5f:64:fd:96:34:82:b0:17:ad:5a:b9:2a:03:17: bb:f1:8a:96:b8:76:60:4a:f7:fa:d0:54:50:ed:21:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:4b:62:e2:8b:27:23:39:01:71:3b:a8:cd:9c:88:2c: 72:6d:25:64:2c:a2:c1:ca:c8:3a:b7:63:4f:f6:7e:dc: df:39:39:70:63:93:87:ce:51:b5:3f:39:5a:74:80:ab: 19:ce:8a:35:fa:10:18:c3:4c:8c:13:6b:d9:26:df:df: 72:69:67:83:f4:b5:f1:e7:24:35:57:97:6c:b8:c5:6d: 26:fc:67:19:a6:0e:d6:98:79:82:8b:d5:3c:3f:5d:62: ea:69:a1:3c:92:f1:de:d4:88:2c:2d:61:2b:8a:80:dc: fd:44:45:c9:7a:25:00:ab:ef:2c:a5:4e:24:0e:a2:f0: 49:60:8d:38:cb:90:3d:77:a1:78:20:90:37:ea:fb:99: 64:d2:5e:15:7f:a1:5a:e7:3f:f8:19:00:75:a5:9f:69: 82:5c:f9:a0:76:cf:84:ef:ab:ef:06:11:08:31:bf:c0: ec:3f:d8:e1:54:46:20:71:3c:17:08:4d:52:ed:93:45: 52:30:56:b7:73:6a:8d:5c:40:65:12:ff:de:da:7f:9b: e2:2b:9b:b7:00:af:28:38:d6:45:42:c9:d4:76:2b:6d: 04:4b:d4:8f:e5:28:60:d1:fc:25:05:7f:2e:9f:f6:2a: 3b:2a:c5:23:00:11:2b:dc:6b:06:2a:32:da:bf:31:0e Fingerprint (SHA-256): 9F:F8:0B:6C:AF:8C:7C:76:29:69:B2:98:22:9D:C3:93:D4:56:EA:EE:73:47:5F:A3:BF:87:8E:5A:AC:95:E5:F4 Fingerprint (SHA1): 71:4A:48:DB:B1:7A:42:04:3D:DD:05:AA:31:61:9E:4D:C9:99:6B:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122660 (0x42776be4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:56 2017 Not After : Tue Nov 15 12:26:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:51:b1:92:d5:98:39:63:3a:5f:51:1e:a9:cd:ce:05: f8:42:0e:80:c8:cb:8b:c5:db:a0:15:d0:e5:89:80:51: cc:0a:0e:21:91:8d:8a:9a:31:09:f3:46:4a:dd:fa:06: 41:51:5e:67:53:85:a8:22:4e:44:0f:e6:92:b4:a4:15: 5c:d9:c5:49:9a:3c:53:f6:db:f1:f9:28:89:0d:27:b2: 1e:7f:ff:17:d1:80:a3:41:5c:85:1e:4f:12:2f:db:d3: 89:eb:b7:c6:ea:5d:da:20:66:05:01:7d:e5:8c:12:e0: 35:bf:47:04:f2:36:17:0f:e7:dc:6b:44:54:78:12:6f: e3:52:35:d3:17:6a:6b:d6:e0:2e:2f:99:be:aa:04:83: 32:55:5d:44:7a:09:3c:4b:64:9d:8b:2e:5b:54:45:8f: 90:e4:83:0a:ec:c0:02:24:f7:4c:7d:a6:c0:8e:05:5d: 7a:95:34:00:e8:f3:18:53:09:84:7d:e6:d0:cd:5a:47: 69:7e:2b:4b:86:8a:07:b3:77:65:11:97:ac:5d:bf:21: 88:87:f9:3e:b6:40:83:9e:92:9d:01:c3:5c:ad:ab:eb: 3f:72:4a:50:97:31:f8:5d:80:dc:30:d3:d0:02:55:51: 2b:aa:3a:7b:81:01:58:3c:35:65:66:93:b7:ac:e9:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:97:31:80:ba:b2:87:1a:ee:43:50:72:f2:9d:a6:e3: d3:32:55:4a:81:bf:41:c7:aa:fa:e0:02:bc:79:83:40: 9e:2e:03:58:5a:29:a2:01:57:76:6d:0a:76:04:f2:e5: c7:ab:07:c9:91:e2:91:3f:12:66:eb:19:23:ab:a0:a5: a3:fc:65:28:f9:b5:a4:24:af:43:c6:64:8c:03:6f:31: f3:47:59:c1:32:82:dd:eb:f7:ca:3f:04:9f:ec:11:57: fa:86:be:b9:5a:e2:39:f9:aa:8a:cf:d9:0b:bc:f6:74: e9:69:16:11:18:bd:68:95:66:f4:9e:52:5c:bd:f5:77: dd:d9:0e:b7:d8:64:f1:8d:f6:8e:19:cd:e5:d7:ed:0b: 5b:98:eb:20:d1:56:cd:ee:c2:6e:02:2d:68:ad:5b:11: 88:c9:54:87:8f:cf:5b:8c:29:b9:a3:32:af:38:17:b5: 70:a3:ae:b3:64:c7:9b:40:f7:2c:54:fc:aa:61:4a:f1: 9a:90:99:bf:0f:b0:e5:fc:78:b1:0a:9a:8d:8c:22:96: 4e:90:9f:09:92:ab:83:1b:59:b8:71:0a:6f:dc:18:3a: 85:ce:df:8c:f0:de:80:52:9e:1a:f6:42:f4:db:39:87: 29:9e:0f:e0:6e:4d:b0:de:06:35:77:fc:14:ea:a8:1e Fingerprint (SHA-256): 21:7F:08:89:53:AD:62:E0:6C:DC:51:2B:DF:18:F5:A9:E8:2F:09:10:5F:B1:8A:DA:3C:72:58:35:22:44:B5:5C Fingerprint (SHA1): 07:AC:13:16:83:57:34:0D:53:3A:56:40:88:E5:63:F5:DE:43:AC:74 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122661 (0x42776be5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:26:56 2017 Not After : Tue Nov 15 12:26:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:86:fa:eb:42:64:f3:37:55:d7:a8:e2:90:63:22:61: d1:58:95:f7:13:dc:d3:6b:ce:4c:5b:4b:45:ca:cb:cc: 2d:32:bb:56:a6:86:a4:6e:c0:7d:1b:3a:92:ec:2d:a6: 14:89:1a:6a:87:c5:82:03:5f:02:b8:74:1d:73:bf:2f: 03:f7:d7:2c:91:a7:78:51:d7:94:f9:38:3b:4c:97:4a: 01:65:55:ea:14:fb:5e:5d:ca:90:36:b2:d8:db:71:c7: c6:19:9f:33:77:1c:fd:3d:f8:c3:26:02:06:c3:5a:4e: 61:34:0e:61:de:fe:ba:d7:a3:ef:c9:9f:a6:82:e7:c5: 9c:ea:92:e1:da:5c:cc:ba:6c:49:7d:f4:ae:61:57:1e: 30:aa:ba:45:d4:a7:98:2b:a0:44:62:54:a5:d8:ed:ad: 19:73:03:fd:08:77:c7:34:0e:7e:f3:84:08:a2:e9:d9: 4a:f9:48:94:ec:b5:fe:2d:4e:af:eb:20:5b:3c:32:9d: 9e:5e:8c:d9:b5:08:6c:bc:4f:e0:70:b8:b3:83:f6:6c: c9:b8:b0:87:a1:57:a8:30:5f:de:d3:e0:af:67:53:ff: 33:32:08:fb:bb:5d:e6:1a:02:0c:98:4f:c9:b2:9d:fc: 79:06:78:86:d8:cb:27:06:51:7f:f3:89:dc:19:60:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0c:48:df:28:2f:78:b4:29:03:3f:f7:ba:15:ee:06: db:85:7d:71:de:9e:4d:17:75:aa:32:2f:46:22:e4:e9: 49:cc:99:cf:ca:7b:45:47:5b:ce:b7:47:7c:63:45:14: 05:2c:87:5c:d4:9b:0c:56:50:6e:f5:27:c6:97:62:c4: c3:d9:95:44:ac:9b:a5:1f:38:7d:a4:43:99:b9:ca:4b: 0f:ce:0a:eb:43:81:b4:44:b9:ae:e9:77:0a:33:0b:16: d7:68:64:95:26:dd:d4:25:a8:69:09:2f:5f:0c:a7:31: c8:1f:d3:73:ba:bb:9e:cc:aa:5f:18:ce:b5:6e:b0:40: 85:32:61:1c:4b:eb:83:13:4f:4d:00:fd:84:e8:eb:5c: 06:75:fa:de:d7:0b:ae:b1:31:29:70:c1:7f:f0:b8:98: 99:b0:48:58:9f:89:34:5a:e8:1c:a6:d2:1f:8f:e6:4f: f8:27:48:b3:20:b6:97:9a:de:49:1a:8d:f9:98:eb:c5: b6:c6:6c:f2:89:6a:0f:ad:88:28:5d:53:60:e1:6d:bf: 80:04:94:85:56:d1:63:e9:73:dd:bb:bc:6f:06:f4:46: 7d:a1:a6:3f:55:7a:f3:40:2a:b9:68:60:48:9d:e5:80: 75:9f:fc:9e:b2:54:26:cf:e4:f6:da:f0:71:7c:81:04 Fingerprint (SHA-256): 0D:C8:9A:89:29:58:A1:C8:17:EF:9C:16:AC:11:AC:40:F7:18:3B:17:45:D8:78:2C:C2:2A:E3:1B:59:B9:C0:02 Fingerprint (SHA1): B7:94:EB:5B:61:6A:68:54:06:66:35:44:91:3C:DA:F9:FF:34:CF:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122659 (0x42776be3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:55 2017 Not After : Tue Nov 15 12:26:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:2a:a3:e1:0c:48:12:30:01:77:02:81:75:e9:e9:3b: d5:05:f5:f7:46:e6:9c:00:37:48:96:d4:f0:bd:47:35: 32:fa:17:2f:80:91:1a:ea:88:0c:9d:7b:db:13:fb:f1: bb:bc:cb:04:be:c1:9a:09:08:e8:98:85:5c:ab:72:85: 42:ab:43:76:bc:8d:8e:c2:17:e3:3a:5c:1f:f9:26:82: b1:cf:11:e4:72:3d:c0:d8:2a:ca:55:ee:79:04:6c:53: 4a:1b:c5:bf:61:1e:42:dc:d1:3d:22:3d:f9:e5:f5:dd: ed:e1:3b:3e:ab:f3:01:bd:2b:0e:d0:70:16:76:1a:f3: e7:47:3c:0f:82:42:39:99:8a:9d:39:03:83:63:9d:7c: dc:aa:48:ca:f9:d1:fb:f4:c4:7f:e3:7f:19:0f:c7:8d: 0e:9d:df:8e:f9:0e:35:3c:5f:23:91:b1:84:40:1f:7b: db:18:c8:aa:79:ef:24:73:b7:2d:17:10:0d:bd:74:5b: ee:63:a3:fa:07:c2:b8:3f:47:59:50:71:88:fc:53:a2: c2:73:4a:6d:13:05:23:44:b1:cb:c2:32:51:21:bf:4b: 9b:4f:5f:64:fd:96:34:82:b0:17:ad:5a:b9:2a:03:17: bb:f1:8a:96:b8:76:60:4a:f7:fa:d0:54:50:ed:21:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:4b:62:e2:8b:27:23:39:01:71:3b:a8:cd:9c:88:2c: 72:6d:25:64:2c:a2:c1:ca:c8:3a:b7:63:4f:f6:7e:dc: df:39:39:70:63:93:87:ce:51:b5:3f:39:5a:74:80:ab: 19:ce:8a:35:fa:10:18:c3:4c:8c:13:6b:d9:26:df:df: 72:69:67:83:f4:b5:f1:e7:24:35:57:97:6c:b8:c5:6d: 26:fc:67:19:a6:0e:d6:98:79:82:8b:d5:3c:3f:5d:62: ea:69:a1:3c:92:f1:de:d4:88:2c:2d:61:2b:8a:80:dc: fd:44:45:c9:7a:25:00:ab:ef:2c:a5:4e:24:0e:a2:f0: 49:60:8d:38:cb:90:3d:77:a1:78:20:90:37:ea:fb:99: 64:d2:5e:15:7f:a1:5a:e7:3f:f8:19:00:75:a5:9f:69: 82:5c:f9:a0:76:cf:84:ef:ab:ef:06:11:08:31:bf:c0: ec:3f:d8:e1:54:46:20:71:3c:17:08:4d:52:ed:93:45: 52:30:56:b7:73:6a:8d:5c:40:65:12:ff:de:da:7f:9b: e2:2b:9b:b7:00:af:28:38:d6:45:42:c9:d4:76:2b:6d: 04:4b:d4:8f:e5:28:60:d1:fc:25:05:7f:2e:9f:f6:2a: 3b:2a:c5:23:00:11:2b:dc:6b:06:2a:32:da:bf:31:0e Fingerprint (SHA-256): 9F:F8:0B:6C:AF:8C:7C:76:29:69:B2:98:22:9D:C3:93:D4:56:EA:EE:73:47:5F:A3:BF:87:8E:5A:AC:95:E5:F4 Fingerprint (SHA1): 71:4A:48:DB:B1:7A:42:04:3D:DD:05:AA:31:61:9E:4D:C9:99:6B:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122659 (0x42776be3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:55 2017 Not After : Tue Nov 15 12:26:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:2a:a3:e1:0c:48:12:30:01:77:02:81:75:e9:e9:3b: d5:05:f5:f7:46:e6:9c:00:37:48:96:d4:f0:bd:47:35: 32:fa:17:2f:80:91:1a:ea:88:0c:9d:7b:db:13:fb:f1: bb:bc:cb:04:be:c1:9a:09:08:e8:98:85:5c:ab:72:85: 42:ab:43:76:bc:8d:8e:c2:17:e3:3a:5c:1f:f9:26:82: b1:cf:11:e4:72:3d:c0:d8:2a:ca:55:ee:79:04:6c:53: 4a:1b:c5:bf:61:1e:42:dc:d1:3d:22:3d:f9:e5:f5:dd: ed:e1:3b:3e:ab:f3:01:bd:2b:0e:d0:70:16:76:1a:f3: e7:47:3c:0f:82:42:39:99:8a:9d:39:03:83:63:9d:7c: dc:aa:48:ca:f9:d1:fb:f4:c4:7f:e3:7f:19:0f:c7:8d: 0e:9d:df:8e:f9:0e:35:3c:5f:23:91:b1:84:40:1f:7b: db:18:c8:aa:79:ef:24:73:b7:2d:17:10:0d:bd:74:5b: ee:63:a3:fa:07:c2:b8:3f:47:59:50:71:88:fc:53:a2: c2:73:4a:6d:13:05:23:44:b1:cb:c2:32:51:21:bf:4b: 9b:4f:5f:64:fd:96:34:82:b0:17:ad:5a:b9:2a:03:17: bb:f1:8a:96:b8:76:60:4a:f7:fa:d0:54:50:ed:21:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:4b:62:e2:8b:27:23:39:01:71:3b:a8:cd:9c:88:2c: 72:6d:25:64:2c:a2:c1:ca:c8:3a:b7:63:4f:f6:7e:dc: df:39:39:70:63:93:87:ce:51:b5:3f:39:5a:74:80:ab: 19:ce:8a:35:fa:10:18:c3:4c:8c:13:6b:d9:26:df:df: 72:69:67:83:f4:b5:f1:e7:24:35:57:97:6c:b8:c5:6d: 26:fc:67:19:a6:0e:d6:98:79:82:8b:d5:3c:3f:5d:62: ea:69:a1:3c:92:f1:de:d4:88:2c:2d:61:2b:8a:80:dc: fd:44:45:c9:7a:25:00:ab:ef:2c:a5:4e:24:0e:a2:f0: 49:60:8d:38:cb:90:3d:77:a1:78:20:90:37:ea:fb:99: 64:d2:5e:15:7f:a1:5a:e7:3f:f8:19:00:75:a5:9f:69: 82:5c:f9:a0:76:cf:84:ef:ab:ef:06:11:08:31:bf:c0: ec:3f:d8:e1:54:46:20:71:3c:17:08:4d:52:ed:93:45: 52:30:56:b7:73:6a:8d:5c:40:65:12:ff:de:da:7f:9b: e2:2b:9b:b7:00:af:28:38:d6:45:42:c9:d4:76:2b:6d: 04:4b:d4:8f:e5:28:60:d1:fc:25:05:7f:2e:9f:f6:2a: 3b:2a:c5:23:00:11:2b:dc:6b:06:2a:32:da:bf:31:0e Fingerprint (SHA-256): 9F:F8:0B:6C:AF:8C:7C:76:29:69:B2:98:22:9D:C3:93:D4:56:EA:EE:73:47:5F:A3:BF:87:8E:5A:AC:95:E5:F4 Fingerprint (SHA1): 71:4A:48:DB:B1:7A:42:04:3D:DD:05:AA:31:61:9E:4D:C9:99:6B:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122660 (0x42776be4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:56 2017 Not After : Tue Nov 15 12:26:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:51:b1:92:d5:98:39:63:3a:5f:51:1e:a9:cd:ce:05: f8:42:0e:80:c8:cb:8b:c5:db:a0:15:d0:e5:89:80:51: cc:0a:0e:21:91:8d:8a:9a:31:09:f3:46:4a:dd:fa:06: 41:51:5e:67:53:85:a8:22:4e:44:0f:e6:92:b4:a4:15: 5c:d9:c5:49:9a:3c:53:f6:db:f1:f9:28:89:0d:27:b2: 1e:7f:ff:17:d1:80:a3:41:5c:85:1e:4f:12:2f:db:d3: 89:eb:b7:c6:ea:5d:da:20:66:05:01:7d:e5:8c:12:e0: 35:bf:47:04:f2:36:17:0f:e7:dc:6b:44:54:78:12:6f: e3:52:35:d3:17:6a:6b:d6:e0:2e:2f:99:be:aa:04:83: 32:55:5d:44:7a:09:3c:4b:64:9d:8b:2e:5b:54:45:8f: 90:e4:83:0a:ec:c0:02:24:f7:4c:7d:a6:c0:8e:05:5d: 7a:95:34:00:e8:f3:18:53:09:84:7d:e6:d0:cd:5a:47: 69:7e:2b:4b:86:8a:07:b3:77:65:11:97:ac:5d:bf:21: 88:87:f9:3e:b6:40:83:9e:92:9d:01:c3:5c:ad:ab:eb: 3f:72:4a:50:97:31:f8:5d:80:dc:30:d3:d0:02:55:51: 2b:aa:3a:7b:81:01:58:3c:35:65:66:93:b7:ac:e9:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:97:31:80:ba:b2:87:1a:ee:43:50:72:f2:9d:a6:e3: d3:32:55:4a:81:bf:41:c7:aa:fa:e0:02:bc:79:83:40: 9e:2e:03:58:5a:29:a2:01:57:76:6d:0a:76:04:f2:e5: c7:ab:07:c9:91:e2:91:3f:12:66:eb:19:23:ab:a0:a5: a3:fc:65:28:f9:b5:a4:24:af:43:c6:64:8c:03:6f:31: f3:47:59:c1:32:82:dd:eb:f7:ca:3f:04:9f:ec:11:57: fa:86:be:b9:5a:e2:39:f9:aa:8a:cf:d9:0b:bc:f6:74: e9:69:16:11:18:bd:68:95:66:f4:9e:52:5c:bd:f5:77: dd:d9:0e:b7:d8:64:f1:8d:f6:8e:19:cd:e5:d7:ed:0b: 5b:98:eb:20:d1:56:cd:ee:c2:6e:02:2d:68:ad:5b:11: 88:c9:54:87:8f:cf:5b:8c:29:b9:a3:32:af:38:17:b5: 70:a3:ae:b3:64:c7:9b:40:f7:2c:54:fc:aa:61:4a:f1: 9a:90:99:bf:0f:b0:e5:fc:78:b1:0a:9a:8d:8c:22:96: 4e:90:9f:09:92:ab:83:1b:59:b8:71:0a:6f:dc:18:3a: 85:ce:df:8c:f0:de:80:52:9e:1a:f6:42:f4:db:39:87: 29:9e:0f:e0:6e:4d:b0:de:06:35:77:fc:14:ea:a8:1e Fingerprint (SHA-256): 21:7F:08:89:53:AD:62:E0:6C:DC:51:2B:DF:18:F5:A9:E8:2F:09:10:5F:B1:8A:DA:3C:72:58:35:22:44:B5:5C Fingerprint (SHA1): 07:AC:13:16:83:57:34:0D:53:3A:56:40:88:E5:63:F5:DE:43:AC:74 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122660 (0x42776be4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:26:56 2017 Not After : Tue Nov 15 12:26:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:51:b1:92:d5:98:39:63:3a:5f:51:1e:a9:cd:ce:05: f8:42:0e:80:c8:cb:8b:c5:db:a0:15:d0:e5:89:80:51: cc:0a:0e:21:91:8d:8a:9a:31:09:f3:46:4a:dd:fa:06: 41:51:5e:67:53:85:a8:22:4e:44:0f:e6:92:b4:a4:15: 5c:d9:c5:49:9a:3c:53:f6:db:f1:f9:28:89:0d:27:b2: 1e:7f:ff:17:d1:80:a3:41:5c:85:1e:4f:12:2f:db:d3: 89:eb:b7:c6:ea:5d:da:20:66:05:01:7d:e5:8c:12:e0: 35:bf:47:04:f2:36:17:0f:e7:dc:6b:44:54:78:12:6f: e3:52:35:d3:17:6a:6b:d6:e0:2e:2f:99:be:aa:04:83: 32:55:5d:44:7a:09:3c:4b:64:9d:8b:2e:5b:54:45:8f: 90:e4:83:0a:ec:c0:02:24:f7:4c:7d:a6:c0:8e:05:5d: 7a:95:34:00:e8:f3:18:53:09:84:7d:e6:d0:cd:5a:47: 69:7e:2b:4b:86:8a:07:b3:77:65:11:97:ac:5d:bf:21: 88:87:f9:3e:b6:40:83:9e:92:9d:01:c3:5c:ad:ab:eb: 3f:72:4a:50:97:31:f8:5d:80:dc:30:d3:d0:02:55:51: 2b:aa:3a:7b:81:01:58:3c:35:65:66:93:b7:ac:e9:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:97:31:80:ba:b2:87:1a:ee:43:50:72:f2:9d:a6:e3: d3:32:55:4a:81:bf:41:c7:aa:fa:e0:02:bc:79:83:40: 9e:2e:03:58:5a:29:a2:01:57:76:6d:0a:76:04:f2:e5: c7:ab:07:c9:91:e2:91:3f:12:66:eb:19:23:ab:a0:a5: a3:fc:65:28:f9:b5:a4:24:af:43:c6:64:8c:03:6f:31: f3:47:59:c1:32:82:dd:eb:f7:ca:3f:04:9f:ec:11:57: fa:86:be:b9:5a:e2:39:f9:aa:8a:cf:d9:0b:bc:f6:74: e9:69:16:11:18:bd:68:95:66:f4:9e:52:5c:bd:f5:77: dd:d9:0e:b7:d8:64:f1:8d:f6:8e:19:cd:e5:d7:ed:0b: 5b:98:eb:20:d1:56:cd:ee:c2:6e:02:2d:68:ad:5b:11: 88:c9:54:87:8f:cf:5b:8c:29:b9:a3:32:af:38:17:b5: 70:a3:ae:b3:64:c7:9b:40:f7:2c:54:fc:aa:61:4a:f1: 9a:90:99:bf:0f:b0:e5:fc:78:b1:0a:9a:8d:8c:22:96: 4e:90:9f:09:92:ab:83:1b:59:b8:71:0a:6f:dc:18:3a: 85:ce:df:8c:f0:de:80:52:9e:1a:f6:42:f4:db:39:87: 29:9e:0f:e0:6e:4d:b0:de:06:35:77:fc:14:ea:a8:1e Fingerprint (SHA-256): 21:7F:08:89:53:AD:62:E0:6C:DC:51:2B:DF:18:F5:A9:E8:2F:09:10:5F:B1:8A:DA:3C:72:58:35:22:44:B5:5C Fingerprint (SHA1): 07:AC:13:16:83:57:34:0D:53:3A:56:40:88:E5:63:F5:DE:43:AC:74 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122661 (0x42776be5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:26:56 2017 Not After : Tue Nov 15 12:26:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:86:fa:eb:42:64:f3:37:55:d7:a8:e2:90:63:22:61: d1:58:95:f7:13:dc:d3:6b:ce:4c:5b:4b:45:ca:cb:cc: 2d:32:bb:56:a6:86:a4:6e:c0:7d:1b:3a:92:ec:2d:a6: 14:89:1a:6a:87:c5:82:03:5f:02:b8:74:1d:73:bf:2f: 03:f7:d7:2c:91:a7:78:51:d7:94:f9:38:3b:4c:97:4a: 01:65:55:ea:14:fb:5e:5d:ca:90:36:b2:d8:db:71:c7: c6:19:9f:33:77:1c:fd:3d:f8:c3:26:02:06:c3:5a:4e: 61:34:0e:61:de:fe:ba:d7:a3:ef:c9:9f:a6:82:e7:c5: 9c:ea:92:e1:da:5c:cc:ba:6c:49:7d:f4:ae:61:57:1e: 30:aa:ba:45:d4:a7:98:2b:a0:44:62:54:a5:d8:ed:ad: 19:73:03:fd:08:77:c7:34:0e:7e:f3:84:08:a2:e9:d9: 4a:f9:48:94:ec:b5:fe:2d:4e:af:eb:20:5b:3c:32:9d: 9e:5e:8c:d9:b5:08:6c:bc:4f:e0:70:b8:b3:83:f6:6c: c9:b8:b0:87:a1:57:a8:30:5f:de:d3:e0:af:67:53:ff: 33:32:08:fb:bb:5d:e6:1a:02:0c:98:4f:c9:b2:9d:fc: 79:06:78:86:d8:cb:27:06:51:7f:f3:89:dc:19:60:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0c:48:df:28:2f:78:b4:29:03:3f:f7:ba:15:ee:06: db:85:7d:71:de:9e:4d:17:75:aa:32:2f:46:22:e4:e9: 49:cc:99:cf:ca:7b:45:47:5b:ce:b7:47:7c:63:45:14: 05:2c:87:5c:d4:9b:0c:56:50:6e:f5:27:c6:97:62:c4: c3:d9:95:44:ac:9b:a5:1f:38:7d:a4:43:99:b9:ca:4b: 0f:ce:0a:eb:43:81:b4:44:b9:ae:e9:77:0a:33:0b:16: d7:68:64:95:26:dd:d4:25:a8:69:09:2f:5f:0c:a7:31: c8:1f:d3:73:ba:bb:9e:cc:aa:5f:18:ce:b5:6e:b0:40: 85:32:61:1c:4b:eb:83:13:4f:4d:00:fd:84:e8:eb:5c: 06:75:fa:de:d7:0b:ae:b1:31:29:70:c1:7f:f0:b8:98: 99:b0:48:58:9f:89:34:5a:e8:1c:a6:d2:1f:8f:e6:4f: f8:27:48:b3:20:b6:97:9a:de:49:1a:8d:f9:98:eb:c5: b6:c6:6c:f2:89:6a:0f:ad:88:28:5d:53:60:e1:6d:bf: 80:04:94:85:56:d1:63:e9:73:dd:bb:bc:6f:06:f4:46: 7d:a1:a6:3f:55:7a:f3:40:2a:b9:68:60:48:9d:e5:80: 75:9f:fc:9e:b2:54:26:cf:e4:f6:da:f0:71:7c:81:04 Fingerprint (SHA-256): 0D:C8:9A:89:29:58:A1:C8:17:EF:9C:16:AC:11:AC:40:F7:18:3B:17:45:D8:78:2C:C2:2A:E3:1B:59:B9:C0:02 Fingerprint (SHA1): B7:94:EB:5B:61:6A:68:54:06:66:35:44:91:3C:DA:F9:FF:34:CF:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122661 (0x42776be5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:26:56 2017 Not After : Tue Nov 15 12:26:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:86:fa:eb:42:64:f3:37:55:d7:a8:e2:90:63:22:61: d1:58:95:f7:13:dc:d3:6b:ce:4c:5b:4b:45:ca:cb:cc: 2d:32:bb:56:a6:86:a4:6e:c0:7d:1b:3a:92:ec:2d:a6: 14:89:1a:6a:87:c5:82:03:5f:02:b8:74:1d:73:bf:2f: 03:f7:d7:2c:91:a7:78:51:d7:94:f9:38:3b:4c:97:4a: 01:65:55:ea:14:fb:5e:5d:ca:90:36:b2:d8:db:71:c7: c6:19:9f:33:77:1c:fd:3d:f8:c3:26:02:06:c3:5a:4e: 61:34:0e:61:de:fe:ba:d7:a3:ef:c9:9f:a6:82:e7:c5: 9c:ea:92:e1:da:5c:cc:ba:6c:49:7d:f4:ae:61:57:1e: 30:aa:ba:45:d4:a7:98:2b:a0:44:62:54:a5:d8:ed:ad: 19:73:03:fd:08:77:c7:34:0e:7e:f3:84:08:a2:e9:d9: 4a:f9:48:94:ec:b5:fe:2d:4e:af:eb:20:5b:3c:32:9d: 9e:5e:8c:d9:b5:08:6c:bc:4f:e0:70:b8:b3:83:f6:6c: c9:b8:b0:87:a1:57:a8:30:5f:de:d3:e0:af:67:53:ff: 33:32:08:fb:bb:5d:e6:1a:02:0c:98:4f:c9:b2:9d:fc: 79:06:78:86:d8:cb:27:06:51:7f:f3:89:dc:19:60:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0c:48:df:28:2f:78:b4:29:03:3f:f7:ba:15:ee:06: db:85:7d:71:de:9e:4d:17:75:aa:32:2f:46:22:e4:e9: 49:cc:99:cf:ca:7b:45:47:5b:ce:b7:47:7c:63:45:14: 05:2c:87:5c:d4:9b:0c:56:50:6e:f5:27:c6:97:62:c4: c3:d9:95:44:ac:9b:a5:1f:38:7d:a4:43:99:b9:ca:4b: 0f:ce:0a:eb:43:81:b4:44:b9:ae:e9:77:0a:33:0b:16: d7:68:64:95:26:dd:d4:25:a8:69:09:2f:5f:0c:a7:31: c8:1f:d3:73:ba:bb:9e:cc:aa:5f:18:ce:b5:6e:b0:40: 85:32:61:1c:4b:eb:83:13:4f:4d:00:fd:84:e8:eb:5c: 06:75:fa:de:d7:0b:ae:b1:31:29:70:c1:7f:f0:b8:98: 99:b0:48:58:9f:89:34:5a:e8:1c:a6:d2:1f:8f:e6:4f: f8:27:48:b3:20:b6:97:9a:de:49:1a:8d:f9:98:eb:c5: b6:c6:6c:f2:89:6a:0f:ad:88:28:5d:53:60:e1:6d:bf: 80:04:94:85:56:d1:63:e9:73:dd:bb:bc:6f:06:f4:46: 7d:a1:a6:3f:55:7a:f3:40:2a:b9:68:60:48:9d:e5:80: 75:9f:fc:9e:b2:54:26:cf:e4:f6:da:f0:71:7c:81:04 Fingerprint (SHA-256): 0D:C8:9A:89:29:58:A1:C8:17:EF:9C:16:AC:11:AC:40:F7:18:3B:17:45:D8:78:2C:C2:2A:E3:1B:59:B9:C0:02 Fingerprint (SHA1): B7:94:EB:5B:61:6A:68:54:06:66:35:44:91:3C:DA:F9:FF:34:CF:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122664 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115122665 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122666 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1115122667 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115122668 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115122669 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1115122670 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122664 (0x42776be8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:26:59 2017 Not After : Tue Nov 15 12:26:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f9:45:2f:f9:c6:d7:90:91:2d:cb:cb:0f:22:f7:46: c8:9c:57:b3:ca:b4:2a:86:18:e9:c6:0a:50:0b:5b:bf: 53:68:8c:28:d9:6e:24:c5:f5:4f:52:ba:67:24:c6:cc: 1e:14:30:ee:10:7e:6f:c9:ec:33:29:72:d3:55:bf:ec: dc:aa:13:57:ae:12:73:b8:eb:32:d0:45:8f:c5:25:26: 19:aa:1b:5f:41:c7:23:4c:82:58:fd:6f:f4:05:76:85: d6:7b:86:cc:b0:4f:4e:23:7d:99:d1:ee:77:48:07:d8: a8:88:23:70:a2:e7:47:23:cc:d8:79:4c:4b:8f:13:40: 97:a3:59:34:6e:f2:a6:09:03:3a:f6:62:8c:25:8f:88: ac:59:73:0a:62:5f:58:1a:45:ae:01:9b:d7:34:9a:00: 47:ab:40:f5:55:94:8f:69:99:a9:70:c0:5f:95:d6:eb: 1f:fc:fa:eb:2c:d8:1d:f8:e2:7f:76:59:87:10:74:c7: f7:95:14:d5:89:12:eb:c7:be:65:ee:82:41:eb:6e:5a: 43:3d:ca:d0:86:d6:3a:03:a6:0c:b2:8e:d6:8c:3e:dc: f7:a3:23:ba:5e:bd:bd:76:e1:e8:f8:51:83:54:2c:25: d3:47:8c:4c:35:59:42:30:2f:cf:78:88:0e:33:b6:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:fd:fc:b7:02:30:e4:a0:0c:aa:df:8b:a3:c3:54:e6: e9:56:73:34:54:7d:3c:95:8c:58:25:d8:ca:d8:87:bf: 53:cf:45:cb:cc:bf:85:e1:d2:41:5e:28:a5:49:e8:a3: 1f:50:44:19:ef:ae:b7:13:db:69:dd:0e:1d:ef:aa:c9: 15:f3:89:de:45:b4:6d:70:fa:96:f3:ed:11:3c:54:6e: 50:2c:b2:c5:75:db:43:7c:ad:37:9d:be:aa:08:f3:6d: 5c:0d:b4:af:95:85:6f:ca:90:6c:aa:2a:ad:65:7c:b5: b7:c3:01:11:1d:2c:40:ed:7f:45:49:17:5d:5c:a8:c1: 33:61:b5:b5:77:05:f1:11:01:9b:c5:01:60:38:c2:bc: 56:d8:da:a2:f8:8c:f7:49:fc:a9:ab:25:c4:3e:d2:c5: 08:4c:86:e4:0b:76:27:2f:e1:7f:7a:5b:4d:87:ee:c9: 9a:14:ab:17:11:d8:e7:54:26:cc:d0:6a:6b:5f:a8:28: a0:92:12:00:2d:9a:00:ef:ce:bc:0c:0d:f9:75:12:03: a9:31:81:45:2d:88:da:b0:fc:d6:39:14:0a:7d:e5:09: 0f:c9:1e:cf:87:c2:d8:c3:5c:f5:b9:01:04:3f:99:a9: 46:0a:af:95:8e:c2:fb:1d:8d:8d:2f:b9:a6:2f:24:16 Fingerprint (SHA-256): BA:42:E0:6C:9A:60:7B:23:F4:12:B6:CC:28:3B:A1:6B:C4:93:CA:81:37:B3:0C:E5:2C:7B:9D:4E:57:E2:4D:AF Fingerprint (SHA1): 8C:12:82:1B:15:F7:46:92:65:B5:14:F9:55:66:5A:09:FB:02:A8:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122664 (0x42776be8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:26:59 2017 Not After : Tue Nov 15 12:26:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f9:45:2f:f9:c6:d7:90:91:2d:cb:cb:0f:22:f7:46: c8:9c:57:b3:ca:b4:2a:86:18:e9:c6:0a:50:0b:5b:bf: 53:68:8c:28:d9:6e:24:c5:f5:4f:52:ba:67:24:c6:cc: 1e:14:30:ee:10:7e:6f:c9:ec:33:29:72:d3:55:bf:ec: dc:aa:13:57:ae:12:73:b8:eb:32:d0:45:8f:c5:25:26: 19:aa:1b:5f:41:c7:23:4c:82:58:fd:6f:f4:05:76:85: d6:7b:86:cc:b0:4f:4e:23:7d:99:d1:ee:77:48:07:d8: a8:88:23:70:a2:e7:47:23:cc:d8:79:4c:4b:8f:13:40: 97:a3:59:34:6e:f2:a6:09:03:3a:f6:62:8c:25:8f:88: ac:59:73:0a:62:5f:58:1a:45:ae:01:9b:d7:34:9a:00: 47:ab:40:f5:55:94:8f:69:99:a9:70:c0:5f:95:d6:eb: 1f:fc:fa:eb:2c:d8:1d:f8:e2:7f:76:59:87:10:74:c7: f7:95:14:d5:89:12:eb:c7:be:65:ee:82:41:eb:6e:5a: 43:3d:ca:d0:86:d6:3a:03:a6:0c:b2:8e:d6:8c:3e:dc: f7:a3:23:ba:5e:bd:bd:76:e1:e8:f8:51:83:54:2c:25: d3:47:8c:4c:35:59:42:30:2f:cf:78:88:0e:33:b6:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:fd:fc:b7:02:30:e4:a0:0c:aa:df:8b:a3:c3:54:e6: e9:56:73:34:54:7d:3c:95:8c:58:25:d8:ca:d8:87:bf: 53:cf:45:cb:cc:bf:85:e1:d2:41:5e:28:a5:49:e8:a3: 1f:50:44:19:ef:ae:b7:13:db:69:dd:0e:1d:ef:aa:c9: 15:f3:89:de:45:b4:6d:70:fa:96:f3:ed:11:3c:54:6e: 50:2c:b2:c5:75:db:43:7c:ad:37:9d:be:aa:08:f3:6d: 5c:0d:b4:af:95:85:6f:ca:90:6c:aa:2a:ad:65:7c:b5: b7:c3:01:11:1d:2c:40:ed:7f:45:49:17:5d:5c:a8:c1: 33:61:b5:b5:77:05:f1:11:01:9b:c5:01:60:38:c2:bc: 56:d8:da:a2:f8:8c:f7:49:fc:a9:ab:25:c4:3e:d2:c5: 08:4c:86:e4:0b:76:27:2f:e1:7f:7a:5b:4d:87:ee:c9: 9a:14:ab:17:11:d8:e7:54:26:cc:d0:6a:6b:5f:a8:28: a0:92:12:00:2d:9a:00:ef:ce:bc:0c:0d:f9:75:12:03: a9:31:81:45:2d:88:da:b0:fc:d6:39:14:0a:7d:e5:09: 0f:c9:1e:cf:87:c2:d8:c3:5c:f5:b9:01:04:3f:99:a9: 46:0a:af:95:8e:c2:fb:1d:8d:8d:2f:b9:a6:2f:24:16 Fingerprint (SHA-256): BA:42:E0:6C:9A:60:7B:23:F4:12:B6:CC:28:3B:A1:6B:C4:93:CA:81:37:B3:0C:E5:2C:7B:9D:4E:57:E2:4D:AF Fingerprint (SHA1): 8C:12:82:1B:15:F7:46:92:65:B5:14:F9:55:66:5A:09:FB:02:A8:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122671 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115122672 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1115122673 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1115122674 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1115122675 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1115122676 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1115122677 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1115122678 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1115122679 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1115122680 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1115122681 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1115122682 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1115122683 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1115122684 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1115122685 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1115122686 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1115122687 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1115122688 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1115122689 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1115122690 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1115122691 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1115122692 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1115122693 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1115122694 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1115122695 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1115122696 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1115122697 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1115122698 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1115122699 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1115122700 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122671 (0x42776bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:02 2017 Not After : Tue Nov 15 12:27:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a7:ca:aa:9a:77:40:34:2a:66:64:2e:40:9a:77:7a: 92:c5:b4:44:f3:c8:7e:e1:92:e1:b3:55:a8:83:b9:33: d1:28:35:a5:3b:c8:c4:68:73:1d:40:af:4a:1b:c5:6d: 57:16:50:c3:63:09:9c:6a:24:ec:81:d0:17:28:7b:1d: 8a:82:ad:39:5a:5f:f7:bd:2a:57:01:dc:49:03:09:d7: b3:61:1c:6c:47:2f:d8:a9:83:ca:1a:ea:bc:3a:f6:3e: 9e:28:8c:2c:89:32:30:b9:65:90:84:05:42:07:8e:24: ef:2d:c9:79:64:f7:5d:3a:11:6a:d1:3b:38:34:0c:47: 15:07:e9:3b:39:19:65:02:fd:1d:02:5e:74:dc:ca:44: fc:62:7f:89:f0:d6:f4:a9:6b:11:48:d8:cc:a3:71:7e: 3d:b4:33:85:37:62:88:14:06:27:a8:e7:ba:ee:f7:cc: f7:3f:05:f9:c3:3b:f2:1a:7d:d8:fa:43:59:e3:f3:b2: 46:20:9c:09:c7:d7:e5:71:6b:90:b5:68:b2:ce:fe:0f: c9:a4:e4:df:ef:30:be:6c:15:1d:59:5d:94:39:4a:16: 8f:86:a9:cd:ed:97:33:e5:2e:d9:b4:8d:c4:c4:8d:18: e0:cd:4a:e1:aa:f9:0c:65:85:77:34:4f:63:0e:36:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c6:a9:39:1d:1e:45:f3:62:17:4e:45:d9:89:e9:cf: d0:4c:b3:f3:54:ec:25:12:f1:b3:1d:d3:95:a1:98:cb: b7:3a:bb:4c:ee:15:01:03:9f:58:70:50:af:b9:29:b3: 0b:3d:df:62:c7:ff:af:fb:34:29:c0:c9:89:00:58:88: c8:e6:0d:ae:bc:cf:4b:15:c1:ee:3f:e9:c7:71:7d:42: a7:c5:21:97:8e:72:ab:75:e7:61:78:5c:5a:52:39:5c: f3:c2:2f:7c:01:6b:4d:0d:9a:ee:bd:ba:2e:bc:3f:af: ce:7b:45:fb:f7:bc:d2:8c:86:dc:6a:91:bb:b6:9d:81: 16:49:b1:22:8d:e4:a4:ee:50:b5:1a:09:a6:2f:e2:1c: da:50:e8:c8:12:85:cd:ac:3a:70:55:c5:ba:be:34:6a: b1:72:23:2a:ee:6f:51:7d:78:9d:ee:b7:09:15:37:d1: 6d:76:58:e5:97:1d:e6:07:bf:50:7d:40:53:18:0b:ab: 20:b1:09:cb:41:3e:85:24:8a:eb:62:e0:95:a8:7c:e6: 65:8c:5f:4a:ee:8a:eb:c6:a3:a6:ae:44:36:e5:58:31: 83:67:ee:3c:94:7f:0b:d8:e3:95:67:fc:4b:da:9b:ee: 81:ea:6f:ac:06:cd:9b:aa:81:7a:49:2a:f0:8f:5b:ac Fingerprint (SHA-256): A0:79:8C:E6:C6:0F:32:27:9E:1A:30:EB:F9:05:EA:8E:BF:C8:43:60:F0:10:02:CA:73:23:73:6F:FA:D1:22:6C Fingerprint (SHA1): B5:E8:A6:A6:55:50:88:63:53:B1:61:E6:9C:16:9D:B3:B5:D3:9F:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122701 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1115122702 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1115122703 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1115122704 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1115122705 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1115122706 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1115122707 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122701 (0x42776c0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:16 2017 Not After : Tue Nov 15 12:27:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:16:4b:50:51:80:35:6a:5c:d1:de:be:91:55:1b:86: d6:f0:b4:f0:b4:b0:75:aa:57:4c:6a:a2:4d:df:30:0c: 11:d1:a3:84:97:62:6a:16:95:5e:ba:70:eb:6d:45:8b: 88:97:f0:6c:11:b3:61:a8:f7:b8:f5:83:de:0f:c1:19: 43:fa:9c:de:be:75:93:74:a2:70:16:0f:3b:c4:d1:44: 9e:4b:5e:69:c8:24:10:81:8b:77:1a:17:3a:54:f3:9c: ed:86:d9:e8:15:50:7d:f6:e9:b1:7b:d6:c0:f1:13:4a: 7e:f9:89:9f:15:ae:79:7b:1b:74:31:65:a4:df:f4:30: 40:2f:b8:bc:57:37:41:ee:72:90:59:85:03:88:8a:45: 32:f3:3c:2d:38:a7:be:94:f0:ee:f8:a4:d7:c2:38:90: 3e:27:d9:09:70:d1:db:6a:c5:19:5a:91:c2:b1:3f:f8: 0a:37:86:8d:d4:00:1c:6b:5e:f7:11:d9:a3:21:d0:61: b7:e4:71:4b:a3:ef:cd:cd:84:63:98:e4:f6:cf:12:00: fd:d5:6f:0c:1c:aa:fd:20:26:62:7f:bf:42:df:c6:88: a7:0f:b6:35:a7:35:7e:9c:c1:3a:62:2a:fb:8b:9c:11: e3:b6:1b:b0:2c:95:3e:68:80:57:6d:e5:5f:46:ab:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:64:c4:c9:e6:43:49:17:76:76:a1:b1:ec:ee:96:cf: a2:2d:19:06:b4:f1:05:31:16:15:d0:a8:b2:b0:9f:e0: b3:23:a2:fc:b7:8c:ee:3b:cb:04:26:e5:1f:15:3c:3d: 1c:97:52:66:2b:b2:92:1c:ee:db:af:a3:55:f1:f5:b0: be:31:c9:a9:03:20:22:3d:a2:1f:32:d3:e4:c8:cb:2c: a9:85:33:79:c2:af:fa:52:47:20:33:cc:11:80:cf:25: 36:58:e8:97:55:b3:51:26:18:5b:2a:e3:88:6a:f4:4d: 67:e5:c0:4a:12:87:18:41:ef:58:a4:96:4b:12:d0:05: cf:da:22:ad:38:cb:43:48:bf:4c:33:89:91:9c:e7:2d: 43:fc:13:92:6b:98:71:a1:85:aa:ca:a6:5b:67:c4:95: 49:4a:33:f7:c5:55:33:29:ea:c0:73:9a:14:53:31:3e: 95:8b:ad:88:75:7e:58:4c:76:85:d4:62:97:ae:03:99: bf:5f:47:a4:8e:20:a2:34:af:28:d1:b2:5f:ed:02:3f: 9a:91:2b:ea:e9:af:62:29:4f:04:aa:0c:f5:02:d3:62: 4d:97:d6:d5:17:f4:1a:b7:4e:57:03:c3:eb:73:7c:2d: 66:05:39:fa:d2:f8:b4:e3:73:b1:4d:31:e7:f8:67:a9 Fingerprint (SHA-256): 90:9B:9A:F5:65:64:98:29:36:B4:AC:33:5E:1E:23:A8:ED:2D:3A:BF:67:1D:C4:BB:7F:B7:8D:CB:59:B4:F2:A2 Fingerprint (SHA1): AE:33:F6:C3:3A:46:4A:9F:A3:71:9D:28:98:1A:BD:2C:DE:9E:2C:36 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122701 (0x42776c0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:16 2017 Not After : Tue Nov 15 12:27:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:16:4b:50:51:80:35:6a:5c:d1:de:be:91:55:1b:86: d6:f0:b4:f0:b4:b0:75:aa:57:4c:6a:a2:4d:df:30:0c: 11:d1:a3:84:97:62:6a:16:95:5e:ba:70:eb:6d:45:8b: 88:97:f0:6c:11:b3:61:a8:f7:b8:f5:83:de:0f:c1:19: 43:fa:9c:de:be:75:93:74:a2:70:16:0f:3b:c4:d1:44: 9e:4b:5e:69:c8:24:10:81:8b:77:1a:17:3a:54:f3:9c: ed:86:d9:e8:15:50:7d:f6:e9:b1:7b:d6:c0:f1:13:4a: 7e:f9:89:9f:15:ae:79:7b:1b:74:31:65:a4:df:f4:30: 40:2f:b8:bc:57:37:41:ee:72:90:59:85:03:88:8a:45: 32:f3:3c:2d:38:a7:be:94:f0:ee:f8:a4:d7:c2:38:90: 3e:27:d9:09:70:d1:db:6a:c5:19:5a:91:c2:b1:3f:f8: 0a:37:86:8d:d4:00:1c:6b:5e:f7:11:d9:a3:21:d0:61: b7:e4:71:4b:a3:ef:cd:cd:84:63:98:e4:f6:cf:12:00: fd:d5:6f:0c:1c:aa:fd:20:26:62:7f:bf:42:df:c6:88: a7:0f:b6:35:a7:35:7e:9c:c1:3a:62:2a:fb:8b:9c:11: e3:b6:1b:b0:2c:95:3e:68:80:57:6d:e5:5f:46:ab:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:64:c4:c9:e6:43:49:17:76:76:a1:b1:ec:ee:96:cf: a2:2d:19:06:b4:f1:05:31:16:15:d0:a8:b2:b0:9f:e0: b3:23:a2:fc:b7:8c:ee:3b:cb:04:26:e5:1f:15:3c:3d: 1c:97:52:66:2b:b2:92:1c:ee:db:af:a3:55:f1:f5:b0: be:31:c9:a9:03:20:22:3d:a2:1f:32:d3:e4:c8:cb:2c: a9:85:33:79:c2:af:fa:52:47:20:33:cc:11:80:cf:25: 36:58:e8:97:55:b3:51:26:18:5b:2a:e3:88:6a:f4:4d: 67:e5:c0:4a:12:87:18:41:ef:58:a4:96:4b:12:d0:05: cf:da:22:ad:38:cb:43:48:bf:4c:33:89:91:9c:e7:2d: 43:fc:13:92:6b:98:71:a1:85:aa:ca:a6:5b:67:c4:95: 49:4a:33:f7:c5:55:33:29:ea:c0:73:9a:14:53:31:3e: 95:8b:ad:88:75:7e:58:4c:76:85:d4:62:97:ae:03:99: bf:5f:47:a4:8e:20:a2:34:af:28:d1:b2:5f:ed:02:3f: 9a:91:2b:ea:e9:af:62:29:4f:04:aa:0c:f5:02:d3:62: 4d:97:d6:d5:17:f4:1a:b7:4e:57:03:c3:eb:73:7c:2d: 66:05:39:fa:d2:f8:b4:e3:73:b1:4d:31:e7:f8:67:a9 Fingerprint (SHA-256): 90:9B:9A:F5:65:64:98:29:36:B4:AC:33:5E:1E:23:A8:ED:2D:3A:BF:67:1D:C4:BB:7F:B7:8D:CB:59:B4:F2:A2 Fingerprint (SHA1): AE:33:F6:C3:3A:46:4A:9F:A3:71:9D:28:98:1A:BD:2C:DE:9E:2C:36 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122708 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122709 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122710 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115122711 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122708 (0x42776c14) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:19 2017 Not After : Tue Nov 15 12:27:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:e2:17:87:37:5b:24:4e:2b:f8:38:6c:00:74:59:11: 49:ee:82:62:82:1f:9b:42:53:b9:88:7e:1d:a6:86:a2: c7:c7:62:46:df:75:73:f1:66:36:f5:73:1f:d2:3d:27: 11:ab:0e:2f:82:ba:e9:1e:f2:91:39:f3:e3:67:8c:ff: d1:b2:d9:46:2d:61:6f:5d:3b:61:a4:f1:83:59:b9:3e: 0e:dc:56:cc:0a:d9:61:96:c1:e6:d1:47:f2:6d:55:c4: 8b:74:c1:e7:20:f2:89:f1:c4:b3:2c:7e:ca:8b:69:af: 1b:e5:eb:06:5e:42:e7:61:93:e9:e9:3c:55:0a:c3:2f: bb:6d:48:1e:b3:eb:bb:ba:c1:29:50:3b:ee:e9:c2:48: 03:85:7c:60:47:20:4b:76:b9:4c:51:d9:f3:01:5b:1a: 4d:41:43:50:ac:4a:2a:af:04:54:d9:4a:01:d3:dc:16: 08:5c:57:85:b9:61:19:27:a0:94:19:e3:33:90:18:73: 39:ab:f1:fe:d5:3f:f5:e6:ce:8a:48:11:87:2c:13:9f: a2:7d:e6:68:6c:3d:5b:e7:aa:9f:60:be:99:a6:50:82: dc:9a:48:66:90:0a:ce:31:bb:a0:0d:f6:ab:c7:c6:96: dd:b3:5b:bb:25:03:e4:2f:cd:cd:69:4b:1a:8a:d1:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:54:bc:44:bc:68:d7:41:f8:a6:51:2b:6e:54:80:b1: 91:ac:c8:fd:2b:93:77:d4:d5:66:05:30:d4:8b:57:43: 47:85:ce:00:33:1a:e0:8d:3f:3d:5b:c6:0e:f9:3e:4a: 34:d8:82:d3:94:82:39:7c:88:60:64:3f:58:b4:c4:01: 02:e6:e3:96:5b:8c:c0:5f:59:ea:b8:9b:c4:51:41:94: 2a:e6:13:25:3a:e6:c5:83:39:f3:63:92:7f:70:96:e0: 33:2c:73:9f:eb:4a:49:1b:88:0f:9c:5a:c5:cd:c9:57: 2b:96:75:e7:ba:9b:27:ec:5c:6f:5f:28:52:da:0c:7c: 0c:10:1a:6d:e3:f9:39:1c:90:d1:11:2b:87:1a:ab:a3: 37:ff:73:f0:0e:bc:fb:c1:af:a0:4f:48:87:60:90:82: c6:93:c2:8c:3a:f9:66:14:a2:73:5c:cc:07:6a:be:d6: 1f:91:0d:bd:74:82:bf:ba:cd:64:fa:e6:1e:f9:9e:e8: de:8b:86:f1:a3:af:9d:30:2d:ac:6e:78:31:d2:f8:bb: ab:e9:bc:9d:12:01:ba:74:1d:eb:5f:0b:95:31:75:5a: db:1d:fb:54:64:a7:d8:6f:bc:8e:1c:d2:38:42:41:31: a5:26:58:dd:b3:62:2a:da:95:71:73:20:ec:a1:fd:8b Fingerprint (SHA-256): 7E:9F:FE:80:BC:05:3F:0C:50:55:0E:30:86:BF:F0:F6:1D:01:5A:FA:BA:F8:03:EA:F0:77:8A:20:7A:CE:EA:C5 Fingerprint (SHA1): 11:D7:B1:27:EE:CA:39:F4:E1:E5:56:72:70:19:6E:95:A9:D4:E5:29 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122709 (0x42776c15) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:20 2017 Not After : Tue Nov 15 12:27:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:88:a9:bb:30:87:e5:c3:e8:df:4f:38:27:4c:40:6c: 16:9f:eb:1c:67:af:12:95:84:d9:33:30:f1:f0:6c:bc: dd:cd:5a:78:22:7d:d0:13:10:9c:14:68:f3:a6:8c:c1: 57:f7:6c:c2:80:89:1d:b7:c1:8f:3b:f3:89:8b:cc:9e: 3c:61:0c:b3:fe:7c:10:d9:bd:ba:8e:6f:8b:42:59:5f: a0:7a:c8:0f:d2:4f:12:c4:b6:7b:5a:61:0f:dc:c4:c6: 02:0f:f5:bd:60:0d:f0:07:9d:8d:38:4b:8e:06:b8:2b: a5:1c:c2:52:33:1f:35:6e:4a:2a:9b:61:fb:80:49:cd: 16:3e:6b:8d:56:67:3e:1c:67:34:a6:25:7d:30:59:45: 0d:40:c4:1a:ab:91:76:d8:24:50:07:5a:3f:6f:71:f9: ba:1a:48:d7:cb:8a:7e:70:cd:41:75:84:a3:f2:8a:ee: e3:84:b7:97:35:a9:76:35:b4:86:2c:2a:fe:6b:2a:95: ca:b0:3c:0e:83:a6:c8:85:f9:13:ea:b5:25:0e:f5:b5: 92:e1:ce:9d:ed:a6:73:ba:dd:7a:d3:cc:fe:8b:13:3e: e1:65:2e:a2:2c:00:84:ee:76:fb:7a:3d:7d:b0:4e:30: 54:c3:1c:a9:d9:62:8b:a3:e6:4d:23:6f:90:a1:fb:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:38:e5:25:3e:4a:77:b4:c7:d7:b4:96:a6:c4:14:88: 11:a5:5f:be:49:0c:68:43:14:b0:a2:d6:1d:1e:ef:f0: 1e:20:c2:e0:2d:f8:98:2d:f2:dc:8e:23:27:a4:82:c2: 23:26:7e:5b:bc:e9:ae:18:2b:d5:78:d3:0b:c8:2a:ca: 59:5a:47:fb:4b:b1:05:01:96:d2:bc:6a:f4:7b:b1:0c: 71:d2:d3:8d:cb:0d:a2:62:89:cf:32:d3:5c:86:bb:f5: 3d:85:48:ef:e7:2f:c7:82:4d:65:8f:f1:47:10:83:c1: e4:51:05:81:d2:ba:e8:56:77:35:ee:85:f7:4c:5e:2c: c6:a1:4e:6f:76:36:5b:c6:7e:5b:ec:c6:fc:78:d0:db: 01:a8:dd:20:eb:11:26:cb:06:70:39:14:55:d6:65:af: af:c4:53:d2:d4:1d:38:6b:41:43:44:cb:f4:09:3f:b5: f9:c2:a7:a9:78:e2:b3:0f:e0:50:a0:b4:c4:1a:03:b9: 79:dc:ec:80:82:ac:ad:2a:0b:51:18:7d:4d:c3:5a:4e: 5c:0a:2a:3b:f9:39:1a:68:86:fa:4f:17:36:00:19:3e: f0:2a:8f:1a:b4:34:70:25:ba:8f:57:10:17:e4:76:40: 00:fa:9b:49:79:8c:f2:9d:85:9d:c1:f3:47:c6:60:c9 Fingerprint (SHA-256): C7:F2:06:F7:4D:51:C3:C3:4B:33:2B:F4:0A:DB:06:5C:AF:63:0D:F5:93:9E:32:C2:FF:69:5F:F5:B3:C6:50:19 Fingerprint (SHA1): 71:10:3E:3A:0F:91:27:8D:AA:8A:37:2C:68:BA:48:BF:CD:1C:37:9D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122710 (0x42776c16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:27:20 2017 Not After : Tue Nov 15 12:27:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:25:85:f6:27:2d:9a:5d:33:32:a1:76:a7:5f:80:a9: f2:89:3b:39:1c:d5:38:24:ce:41:10:f8:27:4d:3b:5c: fa:47:33:34:88:31:e7:e5:91:f2:66:60:52:7a:28:cd: 1d:cc:53:7f:6b:2a:cf:7e:b2:a6:be:44:c9:54:b6:32: 30:25:49:e9:2b:db:e0:04:69:cb:51:50:84:b8:82:17: de:aa:d5:13:d9:ec:b7:ee:e7:15:d0:bd:5d:60:b2:17: 3d:0c:0f:21:cb:f2:de:69:68:d0:a5:ca:43:60:e1:38: fb:c3:b7:6e:b4:26:0c:8c:06:26:9e:9b:5c:82:fd:be: 3f:b6:1a:ca:9a:5a:4b:09:12:af:1d:a5:b1:85:69:04: 66:c9:53:b6:f5:29:26:3b:6e:be:6c:d8:ac:74:90:bf: 39:2c:d7:3d:eb:e3:ab:90:66:bc:28:44:c6:07:cf:cf: b0:5e:4c:cd:29:5f:90:fa:02:6e:85:f3:75:c4:3e:e2: f9:31:4c:45:75:c3:b5:42:41:94:76:71:17:5a:bd:c2: 1c:23:a3:f6:37:b9:58:64:f5:9c:de:84:ef:e5:c7:fe: 74:ab:a5:d8:27:6b:78:fa:15:ca:db:ad:1f:5c:4e:51: a0:90:a5:85:1c:3f:6a:98:0c:3e:d5:43:93:59:06:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:cf:ad:a8:08:9a:2c:6e:bd:de:8a:e5:86:0b:9e:33: 6c:34:ba:a7:a0:c5:19:f3:28:e9:e8:99:b9:32:4b:45: a8:12:0a:f7:b5:d5:b6:38:1b:0e:44:17:ca:52:a0:43: 0a:08:9f:de:b6:40:6c:e7:a7:ff:0e:38:c0:e0:b7:de: b7:19:f0:aa:46:cb:b0:b8:a0:55:93:99:15:59:3b:cc: 0c:d9:fe:dd:6d:80:46:4b:2d:b9:5e:95:31:91:cf:a4: dd:4a:e0:89:2f:14:b3:79:cf:0d:7b:4f:85:14:64:f3: 6a:ba:f8:80:70:d3:68:52:d4:6d:f6:ab:f0:44:b8:b4: e4:1b:f4:17:f0:6f:b6:52:07:eb:5a:0f:14:ea:31:ff: b6:85:17:9a:0c:ea:58:d9:7b:3b:ef:0d:1b:62:59:32: 18:e7:44:e2:7d:29:62:75:9c:29:9f:c3:65:80:36:1c: 75:45:8a:21:da:8a:6a:56:74:30:0e:2b:fa:9d:9d:36: 22:42:24:d9:ac:1d:41:1f:0f:36:97:a8:f8:1f:38:5e: 2d:8c:d9:18:63:f4:96:84:7e:7f:78:cf:6e:a5:11:45: ca:1a:3f:59:28:e5:e4:6d:fe:67:f2:f5:f9:a3:8a:b2: 06:18:1a:0e:ef:2d:28:65:e8:d3:cb:77:a9:cf:54:40 Fingerprint (SHA-256): AC:32:32:79:74:2B:F1:A7:76:61:42:35:BF:8C:AC:AF:CB:03:3C:93:83:18:B2:49:BA:57:CD:07:45:1D:7E:6C Fingerprint (SHA1): 66:79:CE:28:D7:55:5C:CA:F4:ED:9F:DF:99:AA:1E:C5:0D:C5:09:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122712 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122713 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122714 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1115122715 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1115122716 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122712 (0x42776c18) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:21 2017 Not After : Tue Nov 15 12:27:21 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:90:ee:d7:53:98:ba:97:34:4b:c6:c6:d6:69:f6:79: a2:7e:a0:7d:a2:4a:53:23:35:e8:70:54:c8:0a:e7:e6: 7e:8b:b5:ec:ee:08:59:62:86:15:96:3d:43:d0:58:74: df:ac:9f:48:0b:3c:38:8c:28:8f:bb:78:1a:22:b5:4c: 43:9d:5c:8a:cc:e8:a7:47:8d:12:fa:9c:a6:47:04:32: 0e:dd:fe:58:49:ae:24:9e:40:7f:11:58:35:65:fb:bb: b5:d4:65:57:24:1f:b1:fa:5f:93:c7:5b:3d:0b:55:ed: a5:42:20:ce:f7:32:ee:c4:d7:77:52:b1:74:8d:dd:9a: bc:74:31:5c:d9:6f:89:d2:b8:0a:b2:13:11:8b:0c:e0: cd:43:f9:90:63:c0:fe:8a:d1:ca:fc:e1:e6:df:a7:2e: 7d:90:af:ec:54:ed:d3:6f:99:96:21:c9:29:e5:90:1a: 0e:f2:8f:47:72:52:f5:12:df:c7:1e:24:22:87:a2:fb: ce:c6:83:35:16:0d:3c:cb:6c:27:96:7e:df:fc:f6:ce: 69:ca:ee:6f:be:a1:33:c4:0a:15:37:9f:f8:3e:4e:b8: 6f:fb:c2:21:89:d9:b4:c7:8b:4b:e2:91:2b:6e:c9:a9: e8:70:02:6e:d3:a3:1f:52:f5:93:39:f2:79:98:de:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:6c:81:3a:f7:73:92:38:17:e9:a5:51:b8:de:a4:d1: cd:d2:80:1b:ad:47:76:f1:46:c8:e6:be:14:87:09:0b: e8:3a:71:4c:4d:b5:6b:89:bd:dc:32:32:e1:6e:b5:c7: 02:5f:24:a0:69:60:ae:60:74:40:9f:56:90:2b:7d:84: 76:e7:23:52:2b:ed:3d:08:b1:c8:ec:43:4e:c1:29:4f: a4:ed:5b:ab:ed:d0:8b:1d:53:9e:7a:9f:39:62:43:e0: e1:4e:12:a0:89:ba:43:16:5b:6c:39:52:1e:ec:22:4a: 81:09:0a:11:5c:6a:50:42:2a:eb:b8:a5:37:55:b9:ee: db:30:46:68:5c:3e:ab:6b:92:58:e1:c8:4a:09:c0:d4: 7c:cb:a7:45:42:3e:cc:77:c5:d1:ba:c6:c4:fa:4b:a0: 70:31:ee:54:e0:7d:a9:6e:1d:a1:ea:91:98:50:66:e6: 9b:df:0e:0d:8a:27:e5:bb:72:da:4c:2b:a4:46:19:36: 73:ce:f3:51:df:b6:9b:8b:b9:b8:74:75:ed:1d:af:3b: 09:43:9a:19:ea:04:92:e2:61:c2:bf:ef:b3:8d:72:6b: cc:87:ab:68:e4:2a:e9:06:aa:46:9b:dd:6f:52:34:57: 94:a9:8b:d9:6b:cc:f7:17:9e:3c:b7:9c:8f:d0:d2:04 Fingerprint (SHA-256): EE:0A:C4:D1:3F:90:4C:86:A8:BF:61:20:24:47:36:FC:37:BA:C6:03:E8:8B:46:0A:27:3A:40:1F:51:BC:92:8B Fingerprint (SHA1): D1:90:4D:FB:9E:06:78:0D:41:7B:54:A7:04:24:4D:AF:31:9C:BB:8B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122713 (0x42776c19) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:21 2017 Not After : Tue Nov 15 12:27:21 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:3a:7f:b0:12:df:0a:33:9d:41:3f:a1:35:5a:26:ad: 66:d6:5f:a4:65:f8:45:0d:26:ee:07:7a:9d:cf:b3:cd: 94:6d:c2:62:de:35:a4:d2:a1:35:a1:8a:14:39:08:7d: 6e:f7:3e:8c:33:4d:96:d6:ff:c4:83:df:19:fe:0d:39: bc:13:6d:07:9f:d1:85:95:9b:fb:1e:45:40:f0:45:67: 9f:fa:4b:29:89:99:fe:54:a6:bb:97:52:37:ee:c2:c7: 12:86:83:b0:3b:49:6d:ab:a8:b1:30:d6:54:83:cc:d4: d4:af:b1:26:e8:2e:13:ba:77:f4:ae:63:05:dd:dd:89: e3:c6:ff:26:d1:5e:80:37:44:57:7e:c5:e1:16:0f:42: ae:2b:e6:49:4a:c5:1e:53:41:c2:04:3e:d6:0c:14:2c: 66:a7:d9:2b:e2:3c:9e:de:18:bd:d5:1d:ba:c1:73:e4: 34:b9:36:62:ab:4c:3d:60:a0:aa:c4:5a:3f:22:91:04: 49:2c:cf:78:60:35:d7:b3:e8:93:6f:8f:73:ff:98:7e: e1:2a:4e:e6:5c:e0:09:0b:ab:9a:2c:55:03:44:6e:7e: 72:e0:f6:3d:de:b2:9a:92:e7:99:1b:1a:62:7d:dc:ef: 51:4c:70:12:92:64:d3:93:98:07:44:2d:80:92:b1:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:0f:74:bb:e0:af:fb:b6:64:1b:4b:99:3c:e7:ab:65: e4:7c:db:c4:a1:d7:60:c0:9d:4a:63:4a:0c:ac:7a:c3: 65:48:c3:23:d3:cd:d9:c2:bf:89:22:2c:66:79:1b:58: f2:98:bd:89:57:a9:6a:e8:88:ed:c5:42:8e:dc:48:af: 23:80:df:18:d5:44:ff:65:39:e2:49:15:57:7d:3c:83: b7:86:72:d5:98:f2:75:1c:53:44:f8:61:62:56:33:0a: ee:a2:9d:34:9b:31:13:7f:6f:7a:43:ff:e4:80:ce:f6: 22:71:c7:4f:62:55:38:3c:61:a7:9f:da:43:9b:eb:08: 19:a3:64:23:ae:bb:c5:4f:4f:b7:56:2b:65:1d:a0:8a: 29:8e:86:1d:6b:70:cf:3e:e9:99:4b:76:58:e1:22:5c: de:fd:08:7b:c1:a7:4f:3f:ab:ed:39:7b:1e:3b:fe:35: 86:88:ff:f3:41:e0:ca:f6:09:e2:5b:6f:6d:b9:3a:02: e8:35:a0:62:82:bb:6b:6f:34:14:4c:50:b4:06:15:13: 01:06:ae:29:f8:00:d1:be:43:d8:6c:2b:02:29:0c:b2: 58:e8:1a:3f:97:6e:2b:af:7a:bf:ba:f8:07:ab:4e:83: 04:69:dd:8c:f3:41:54:42:75:2e:f3:f0:1e:0d:e2:6f Fingerprint (SHA-256): 43:DC:05:68:D3:C7:04:AC:1A:FF:65:12:F6:23:1A:3A:22:47:FD:5B:2E:C0:EA:BE:83:1E:89:78:22:86:BA:B7 Fingerprint (SHA1): F2:C9:6C:61:50:09:B5:66:8D:35:1D:D9:0B:8B:DF:0A:5B:03:B1:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122714 (0x42776c1a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:27:22 2017 Not After : Tue Nov 15 12:27:22 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:fa:f1:59:00:c5:eb:fa:f2:ef:9d:c1:2d:b4:9c:3c: 38:6e:b1:d4:90:80:85:71:f0:dd:8d:a9:74:9e:0d:89: aa:4b:2c:b5:48:57:7c:60:79:12:c5:06:4f:62:ba:ae: c6:c0:7d:36:ff:ac:49:bd:42:e0:e9:19:0f:fb:81:0f: 39:cd:12:21:85:b6:37:e5:7f:39:8f:87:49:b0:bd:77: 36:9e:75:84:ae:48:93:9b:7c:9e:84:6a:44:12:ef:1d: 39:26:b4:4d:4a:4c:8e:94:ef:12:b0:71:02:6e:80:23: 1e:e8:4a:fc:5c:06:04:57:fc:68:06:db:fb:d5:68:e7: 9b:53:9a:d2:f3:cc:44:1c:c7:f2:df:ce:61:cb:18:15: 79:12:42:3d:0a:2f:7a:02:00:09:93:e5:e1:c3:cb:a2: 4e:10:08:30:16:ec:7d:d9:2c:f0:ff:18:28:eb:6d:ef: 30:c1:6f:41:9b:dc:33:a2:17:bd:a7:6b:e0:da:ae:fb: 1c:6f:8e:4b:97:5e:b4:ee:9c:11:96:05:93:96:a2:e0: 4d:0e:91:ba:80:5a:23:70:1c:36:4a:b8:aa:b2:55:43: d5:0c:53:8d:51:d1:c2:a0:4f:2c:e0:02:77:7d:e1:ad: 71:ce:81:7d:d2:69:22:91:ee:b1:ed:a7:83:0d:91:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:a7:2a:b3:b2:78:ea:b2:45:4b:6c:6c:c1:dd:cd:e5: b8:4a:83:f0:b9:c5:be:58:4d:af:f8:41:91:0e:33:b2: 7e:a3:75:6f:d7:7d:c1:54:5c:99:85:e5:f5:1d:25:9a: 8b:3e:a3:9e:88:82:11:e7:ba:c6:2c:f8:2b:7a:1e:76: b4:f6:83:06:f3:18:26:f4:cb:38:66:b2:34:16:c9:d5: 0e:f3:f4:f3:67:79:93:9e:65:1a:27:cc:03:aa:38:b8: 90:5e:f4:a7:42:fa:00:c9:77:01:65:32:b3:06:03:96: be:52:d4:7a:ea:db:4d:73:51:a3:a9:d4:a3:dc:b5:20: 65:d3:bf:fa:25:a0:c4:cb:70:45:99:db:43:bc:73:63: 13:e1:79:91:34:58:1d:1a:18:9a:77:e0:24:82:29:ad: 0d:fc:56:36:0d:45:6f:bb:d3:5d:17:87:9c:bc:8d:0d: b6:c5:62:fa:f8:e0:7d:b3:64:4a:2d:44:a1:96:5e:f8: 73:a7:ed:b5:90:0c:68:f1:5a:c2:f0:6c:4f:1e:45:c0: b0:56:30:f4:53:1c:ba:ce:ae:ab:a6:02:e6:55:91:6b: 6d:13:9e:76:1d:42:43:39:4b:fd:63:04:ac:5a:9f:51: 68:b9:9a:b3:21:9d:11:54:80:16:e6:ee:7d:cc:d1:8d Fingerprint (SHA-256): 76:6F:FE:18:33:8C:43:CB:AD:A0:2A:2B:6D:3D:1B:BF:E3:5F:59:24:4C:43:5C:B4:BB:03:E4:57:72:C0:4F:CC Fingerprint (SHA1): B8:5C:3F:7A:4A:9E:55:7F:BC:25:0A:8F:31:99:40:6E:A6:B5:E7:96 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122717 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122718 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122719 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA1Root-1115122626.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115122720 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122717 (0x42776c1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:23 2017 Not After : Tue Nov 15 12:27:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:d2:a8:1a:4f:76:c9:91:4e:14:ba:55:13:ef:2f:a8: 36:7e:40:1b:85:38:9f:9c:74:a9:fa:47:0b:d0:ae:d9: d6:13:5a:1f:11:3a:f6:57:36:74:03:f0:cf:72:bb:63: 73:d4:a1:60:b1:31:f7:11:e2:86:59:e4:d5:ca:0c:92: 14:cc:e1:14:70:51:3b:18:22:41:2c:2a:9d:58:06:cb: cc:7d:79:4a:71:ae:37:b6:89:3d:a1:aa:c8:8f:b0:b4: 12:1e:4b:25:d0:05:86:98:a5:08:aa:19:e7:b6:34:00: 5d:4b:ff:ff:42:89:ce:c8:53:dc:aa:b8:7e:b6:43:e5: 27:64:38:ef:84:68:c2:08:9d:db:65:d3:a5:a5:9e:21: 5d:ba:df:9e:71:99:9b:a3:94:b8:36:db:c6:9c:7c:e9: 1b:7e:64:e6:b3:e8:95:76:39:06:68:7b:cc:8b:ae:2b: 97:9c:57:e7:6d:a1:0d:66:d4:a4:d1:1a:2f:06:86:cc: 5a:93:4f:06:77:69:bc:94:ec:a5:f6:75:db:2f:a1:b9: 83:df:0b:6a:29:90:0a:61:e8:d9:58:9f:64:8f:d3:f1: 5b:f9:02:82:fe:0d:43:ff:c7:41:5a:43:c9:3a:d4:3c: ec:9a:51:16:d7:eb:ab:fd:e2:47:21:bc:3d:9b:83:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7d:60:0a:22:84:2c:75:a7:2f:af:ff:ac:c8:55:a1:11: 95:f9:af:50:a8:69:6f:e7:2e:50:7b:35:41:3b:7b:62: 15:8f:70:2b:65:a7:5d:ae:10:c7:6e:c5:8d:d5:b7:2d: 74:2f:39:45:41:c5:c1:e4:66:ba:29:2f:73:96:85:d2: 4c:5b:90:11:38:d8:b8:e7:7a:6c:d9:7a:7f:f2:70:e2: 50:3f:71:17:b4:cc:e8:2b:a9:75:a2:ce:4f:a1:85:ca: 93:e2:2c:87:a6:70:d9:ce:0c:6a:0b:42:bf:bb:05:5e: c4:4f:4b:84:08:31:73:a4:84:f0:f9:88:c4:35:b7:c2: ff:ef:c4:98:cd:c6:21:16:63:54:41:9f:93:ac:0c:22: cc:7d:3a:4f:b8:32:2a:04:ef:7c:a3:71:2b:5c:f7:fe: dc:e3:95:30:91:d7:fd:01:d4:3e:5a:ac:f8:ec:9f:0e: 59:24:be:d5:aa:c3:1b:2c:05:c8:7e:6e:be:25:2f:bb: d3:81:5c:70:ae:50:fe:99:e7:9c:b7:22:77:78:73:4a: 8b:36:c4:ef:a4:0a:c6:0e:62:9a:94:e9:e9:17:1a:00: ae:40:ce:e0:29:f3:e4:8b:62:71:c7:3d:6f:20:b3:9f: cb:f0:eb:9f:e7:99:48:4b:79:0f:41:b5:3a:c4:d7:ba Fingerprint (SHA-256): 1D:0C:75:49:C4:2C:48:72:13:89:9C:B7:AD:5E:0F:31:22:38:8A:DF:86:54:FB:C7:2A:9D:33:89:48:89:F9:12 Fingerprint (SHA1): 30:EC:6D:E3:09:15:83:2D:12:6C:DF:86:0C:DB:76:65:5C:11:5B:BF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122721 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122722 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115122723 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115122724 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115122725 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115122627.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122726 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122722 (0x42776c22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:25 2017 Not After : Tue Nov 15 12:27:25 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:38:69:5a:c2:59:55:18:c9:e0:6c:09:2c:9c:28:10: 1e:de:42:4f:72:72:73:c0:80:15:d7:6a:52:93:cd:c8: 72:5c:7f:12:1c:fc:ec:98:4e:69:4b:d2:13:41:06:8f: e9:75:36:17:e0:ac:16:e2:74:36:34:24:64:55:cf:b4: 5a:27:82:42:88:4e:0d:28:1e:0c:e4:4c:1f:ad:74:30: ae:01:6d:0e:81:ef:47:65:94:6d:62:ea:08:a0:32:09: f2:17:6e:db:9e:08:c2:db:ca:aa:70:96:31:fc:99:c4: 8c:1d:55:5c:97:05:7a:93:57:6e:4b:7e:1d:1e:ad:5d: 1c:a6:8d:ca:18:7a:28:fd:64:d3:9d:c8:ab:49:3d:47: f3:45:83:9e:59:e4:7c:ab:7c:75:c1:f8:6e:07:25:ad: 7c:72:1d:61:02:36:c7:3f:24:3c:9d:95:e8:4b:96:a9: be:4f:d6:16:3b:51:30:2a:6c:18:c5:0f:25:bd:07:e2: 78:cd:96:58:5b:36:56:9f:35:53:50:6d:db:93:a1:09: 96:17:55:aa:8c:07:9c:5e:3e:25:19:a5:ca:da:77:35: 8d:5f:d7:86:94:f7:c0:b6:fc:9e:fb:fe:03:dc:ca:f6: 55:37:85:03:9b:41:bd:46:5a:50:88:d1:90:db:88:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:14:76:3b:a3:8d:63:8f:09:21:a8:c2:4f:aa:ba:a9: c3:43:07:8d:b6:c3:d8:42:f3:35:db:4c:04:7f:87:c2: 0d:e9:3a:f2:cc:22:81:60:05:a6:cf:7e:d2:b8:13:67: f6:84:b9:93:9b:ce:b1:5e:88:ba:e7:56:13:c9:e0:84: 1f:75:02:d3:08:46:80:f0:5a:28:df:2c:0f:d2:78:5a: 32:1f:99:f8:d0:56:39:da:b0:da:86:ff:aa:ea:98:08: 1a:8a:b3:d4:99:07:0b:9d:cd:ab:62:50:01:dc:0e:66: c9:b0:67:ed:55:6b:db:20:78:b9:ae:6a:4d:71:57:2e: 3e:69:1c:be:ad:2f:b5:ab:13:da:f3:82:0e:29:c6:5e: a9:26:c9:2c:0e:60:10:10:c1:3c:c7:4f:16:66:a8:6a: b1:e4:da:28:1a:91:76:27:3e:88:a4:9b:05:fd:14:62: 1a:87:5e:d0:8c:57:d9:d6:a6:c7:c3:65:17:ca:2c:ca: a5:44:ad:27:e6:00:8d:f1:bf:f5:23:61:4a:81:d1:69: 5b:dc:41:48:0a:90:69:a7:fa:6f:73:02:8f:ec:59:9d: d8:c0:44:86:84:22:61:95:03:f8:56:58:69:e7:1e:a5: 0d:24:9e:7e:91:67:1a:89:75:f2:1f:c1:b0:86:9c:04 Fingerprint (SHA-256): 72:9A:73:E0:37:4D:62:2C:8C:C5:CF:1E:DF:AE:F8:89:BA:E9:9D:96:F5:6D:81:45:1E:69:9F:B0:A0:C8:B8:9D Fingerprint (SHA1): 62:4A:76:06:B0:CE:04:87:EE:C6:41:C8:4C:87:3E:4E:FB:28:48:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122722 (0x42776c22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:25 2017 Not After : Tue Nov 15 12:27:25 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:38:69:5a:c2:59:55:18:c9:e0:6c:09:2c:9c:28:10: 1e:de:42:4f:72:72:73:c0:80:15:d7:6a:52:93:cd:c8: 72:5c:7f:12:1c:fc:ec:98:4e:69:4b:d2:13:41:06:8f: e9:75:36:17:e0:ac:16:e2:74:36:34:24:64:55:cf:b4: 5a:27:82:42:88:4e:0d:28:1e:0c:e4:4c:1f:ad:74:30: ae:01:6d:0e:81:ef:47:65:94:6d:62:ea:08:a0:32:09: f2:17:6e:db:9e:08:c2:db:ca:aa:70:96:31:fc:99:c4: 8c:1d:55:5c:97:05:7a:93:57:6e:4b:7e:1d:1e:ad:5d: 1c:a6:8d:ca:18:7a:28:fd:64:d3:9d:c8:ab:49:3d:47: f3:45:83:9e:59:e4:7c:ab:7c:75:c1:f8:6e:07:25:ad: 7c:72:1d:61:02:36:c7:3f:24:3c:9d:95:e8:4b:96:a9: be:4f:d6:16:3b:51:30:2a:6c:18:c5:0f:25:bd:07:e2: 78:cd:96:58:5b:36:56:9f:35:53:50:6d:db:93:a1:09: 96:17:55:aa:8c:07:9c:5e:3e:25:19:a5:ca:da:77:35: 8d:5f:d7:86:94:f7:c0:b6:fc:9e:fb:fe:03:dc:ca:f6: 55:37:85:03:9b:41:bd:46:5a:50:88:d1:90:db:88:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:14:76:3b:a3:8d:63:8f:09:21:a8:c2:4f:aa:ba:a9: c3:43:07:8d:b6:c3:d8:42:f3:35:db:4c:04:7f:87:c2: 0d:e9:3a:f2:cc:22:81:60:05:a6:cf:7e:d2:b8:13:67: f6:84:b9:93:9b:ce:b1:5e:88:ba:e7:56:13:c9:e0:84: 1f:75:02:d3:08:46:80:f0:5a:28:df:2c:0f:d2:78:5a: 32:1f:99:f8:d0:56:39:da:b0:da:86:ff:aa:ea:98:08: 1a:8a:b3:d4:99:07:0b:9d:cd:ab:62:50:01:dc:0e:66: c9:b0:67:ed:55:6b:db:20:78:b9:ae:6a:4d:71:57:2e: 3e:69:1c:be:ad:2f:b5:ab:13:da:f3:82:0e:29:c6:5e: a9:26:c9:2c:0e:60:10:10:c1:3c:c7:4f:16:66:a8:6a: b1:e4:da:28:1a:91:76:27:3e:88:a4:9b:05:fd:14:62: 1a:87:5e:d0:8c:57:d9:d6:a6:c7:c3:65:17:ca:2c:ca: a5:44:ad:27:e6:00:8d:f1:bf:f5:23:61:4a:81:d1:69: 5b:dc:41:48:0a:90:69:a7:fa:6f:73:02:8f:ec:59:9d: d8:c0:44:86:84:22:61:95:03:f8:56:58:69:e7:1e:a5: 0d:24:9e:7e:91:67:1a:89:75:f2:1f:c1:b0:86:9c:04 Fingerprint (SHA-256): 72:9A:73:E0:37:4D:62:2C:8C:C5:CF:1E:DF:AE:F8:89:BA:E9:9D:96:F5:6D:81:45:1E:69:9F:B0:A0:C8:B8:9D Fingerprint (SHA1): 62:4A:76:06:B0:CE:04:87:EE:C6:41:C8:4C:87:3E:4E:FB:28:48:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122727 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122728 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115122729 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115122730 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115122731 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115122628.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122732 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115122733 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-BridgeNavy-1115122629.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115122734 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122728 (0x42776c28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:28 2017 Not After : Tue Nov 15 12:27:28 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:d7:b4:78:5a:ab:c5:f1:ce:d4:ed:f2:65:cd:0f:c4: bf:52:bf:d3:08:54:fd:ae:09:22:ce:fd:a0:98:b3:d0: 44:40:7e:2d:cd:30:78:18:13:6e:65:69:1b:92:b1:a7: a7:06:d5:ec:3f:b6:a3:07:8c:c2:70:30:68:89:57:95: f6:0e:39:5d:c6:96:94:65:76:4b:5d:54:b7:ec:81:a9: 8d:91:5b:05:68:33:d1:9b:49:88:46:5a:1f:cf:7a:fa: b8:d5:64:cd:18:00:b9:21:bd:7c:7c:d1:11:41:96:c5: d9:8f:7c:3f:14:8a:07:1f:b9:1f:e2:4a:78:03:08:31: 7a:82:d0:00:26:c3:86:ff:00:7d:98:ad:76:a0:2b:b8: eb:15:18:af:d1:ee:74:95:59:a0:de:71:19:40:2d:c8: f9:10:ad:f3:8e:5c:a5:ee:a4:cd:f7:ba:f1:fd:6a:23: fb:37:55:c7:a6:74:f1:f5:83:c9:50:a3:e9:5a:32:00: f6:7b:3a:05:38:60:8c:81:e0:96:02:de:af:50:f4:33: 9d:5b:31:23:09:8f:c7:7b:53:3a:78:73:ed:37:77:6c: f9:5f:b9:c8:cd:24:a0:ed:55:37:6f:f1:20:1a:47:97: 7b:cd:4c:d7:b8:98:52:2b:69:0f:4c:b2:e2:56:b2:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:49:58:12:8a:05:fb:5b:c7:af:f5:17:64:0d:79:a3: 70:4e:e9:cb:65:0d:5b:24:43:67:1e:86:86:74:f4:fb: bf:27:72:2b:2b:e6:8f:1c:10:c7:bb:82:da:ad:e1:7b: bd:a3:97:ab:2b:d5:f1:5d:90:37:36:e9:c8:58:05:14: 29:1d:d7:e3:17:7e:fc:8f:24:c4:1c:2a:11:13:63:d4: d1:bb:af:c8:60:b4:b8:c0:b8:a5:45:bb:18:07:ca:81: 5f:81:ad:18:95:b7:7b:c0:30:b4:dd:d5:5c:ac:02:4f: e1:8a:f1:b7:63:06:8e:d6:fe:27:e7:06:0c:d7:76:86: 12:2e:1c:19:61:0b:e6:8a:74:29:49:50:cd:01:6c:65: cf:3c:76:d3:1b:66:1e:d8:16:07:a0:ef:38:ee:50:f6: a3:23:ad:3a:7a:f2:df:8e:26:02:b0:60:49:b5:20:7e: bf:22:62:99:a7:7d:70:d5:51:9e:10:c0:64:88:79:4f: 82:bc:16:71:7e:59:88:66:42:53:11:dd:35:06:d1:ba: f1:95:de:d5:1a:9d:87:71:49:fe:f4:15:d2:1a:6b:ec: 01:f2:17:aa:6c:df:90:dc:aa:50:48:f5:9f:d0:30:9e: f9:79:ea:09:85:ec:cd:5d:06:7f:3c:14:61:e8:09:3a Fingerprint (SHA-256): 0F:C9:BB:C8:16:17:1E:D1:9B:AC:5F:58:AA:83:ED:5D:63:30:2B:D3:9D:33:D9:32:AC:A3:E5:6E:A4:BA:66:EC Fingerprint (SHA1): F5:28:3E:6C:DD:25:19:FF:61:BF:EE:51:87:79:9E:97:8D:D3:D3:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122728 (0x42776c28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:28 2017 Not After : Tue Nov 15 12:27:28 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:d7:b4:78:5a:ab:c5:f1:ce:d4:ed:f2:65:cd:0f:c4: bf:52:bf:d3:08:54:fd:ae:09:22:ce:fd:a0:98:b3:d0: 44:40:7e:2d:cd:30:78:18:13:6e:65:69:1b:92:b1:a7: a7:06:d5:ec:3f:b6:a3:07:8c:c2:70:30:68:89:57:95: f6:0e:39:5d:c6:96:94:65:76:4b:5d:54:b7:ec:81:a9: 8d:91:5b:05:68:33:d1:9b:49:88:46:5a:1f:cf:7a:fa: b8:d5:64:cd:18:00:b9:21:bd:7c:7c:d1:11:41:96:c5: d9:8f:7c:3f:14:8a:07:1f:b9:1f:e2:4a:78:03:08:31: 7a:82:d0:00:26:c3:86:ff:00:7d:98:ad:76:a0:2b:b8: eb:15:18:af:d1:ee:74:95:59:a0:de:71:19:40:2d:c8: f9:10:ad:f3:8e:5c:a5:ee:a4:cd:f7:ba:f1:fd:6a:23: fb:37:55:c7:a6:74:f1:f5:83:c9:50:a3:e9:5a:32:00: f6:7b:3a:05:38:60:8c:81:e0:96:02:de:af:50:f4:33: 9d:5b:31:23:09:8f:c7:7b:53:3a:78:73:ed:37:77:6c: f9:5f:b9:c8:cd:24:a0:ed:55:37:6f:f1:20:1a:47:97: 7b:cd:4c:d7:b8:98:52:2b:69:0f:4c:b2:e2:56:b2:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:49:58:12:8a:05:fb:5b:c7:af:f5:17:64:0d:79:a3: 70:4e:e9:cb:65:0d:5b:24:43:67:1e:86:86:74:f4:fb: bf:27:72:2b:2b:e6:8f:1c:10:c7:bb:82:da:ad:e1:7b: bd:a3:97:ab:2b:d5:f1:5d:90:37:36:e9:c8:58:05:14: 29:1d:d7:e3:17:7e:fc:8f:24:c4:1c:2a:11:13:63:d4: d1:bb:af:c8:60:b4:b8:c0:b8:a5:45:bb:18:07:ca:81: 5f:81:ad:18:95:b7:7b:c0:30:b4:dd:d5:5c:ac:02:4f: e1:8a:f1:b7:63:06:8e:d6:fe:27:e7:06:0c:d7:76:86: 12:2e:1c:19:61:0b:e6:8a:74:29:49:50:cd:01:6c:65: cf:3c:76:d3:1b:66:1e:d8:16:07:a0:ef:38:ee:50:f6: a3:23:ad:3a:7a:f2:df:8e:26:02:b0:60:49:b5:20:7e: bf:22:62:99:a7:7d:70:d5:51:9e:10:c0:64:88:79:4f: 82:bc:16:71:7e:59:88:66:42:53:11:dd:35:06:d1:ba: f1:95:de:d5:1a:9d:87:71:49:fe:f4:15:d2:1a:6b:ec: 01:f2:17:aa:6c:df:90:dc:aa:50:48:f5:9f:d0:30:9e: f9:79:ea:09:85:ec:cd:5d:06:7f:3c:14:61:e8:09:3a Fingerprint (SHA-256): 0F:C9:BB:C8:16:17:1E:D1:9B:AC:5F:58:AA:83:ED:5D:63:30:2B:D3:9D:33:D9:32:AC:A3:E5:6E:A4:BA:66:EC Fingerprint (SHA1): F5:28:3E:6C:DD:25:19:FF:61:BF:EE:51:87:79:9E:97:8D:D3:D3:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122727 (0x42776c27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:27:27 2017 Not After : Tue Nov 15 12:27:27 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:1c:7f:63:e8:5a:30:a9:8f:e7:47:a9:9c:e9:94:b2: 06:88:82:ce:72:a1:d5:dd:68:0d:ce:3d:68:56:69:94: a1:87:4c:30:51:06:bc:57:4c:88:dc:00:c9:16:0c:50: a3:51:6f:e4:30:fb:33:24:29:34:50:5c:80:37:db:91: b7:4d:bf:3c:29:03:4e:04:61:85:6a:b0:d7:91:3e:89: b3:2c:0a:54:99:5f:ad:25:87:25:3c:88:5e:98:ed:01: c0:6a:c0:a6:f7:a6:52:ce:c6:0d:2a:19:63:90:b0:42: 13:2e:89:4a:16:74:7a:d5:a7:65:6c:e8:6a:81:48:d3: ab:20:89:fe:27:be:39:7e:86:67:ba:c8:8a:2f:eb:61: e4:4f:86:60:4b:ec:98:39:c0:ec:a5:b3:5e:44:8f:c2: ed:c7:ad:f0:4c:ed:70:75:3b:96:ef:e7:27:c9:41:a9: f4:56:79:87:30:60:f8:1e:fb:53:36:f3:d3:0f:0e:89: 88:b1:99:dd:9a:db:cd:fa:29:71:84:bf:86:56:d9:a7: 90:eb:22:0b:5c:72:28:94:17:2f:e6:ef:4e:b0:5a:9a: e6:84:4c:4a:33:53:af:5a:6e:26:77:d2:4a:95:09:de: 02:2b:6c:2e:a3:04:82:60:21:47:9b:50:3c:9c:eb:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:ba:95:ec:7c:58:f7:d2:44:54:36:b9:cf:0c:7a:a8: a2:cd:33:79:0c:0f:59:a8:66:4a:f8:17:05:a3:6d:4a: 0b:b7:eb:84:c1:f0:fd:72:66:bf:5e:0d:a3:83:1c:14: 47:41:d9:9f:df:1d:d4:36:74:a9:9d:ad:59:2f:ee:c0: b4:94:5b:f9:ff:8e:20:21:85:31:96:89:3c:88:a0:f7: 90:93:2c:72:3a:0d:56:e0:e4:67:1b:ea:c9:f2:91:5a: 28:df:03:5b:ed:00:a2:c1:6b:7d:49:56:d0:26:dc:e8: 41:38:19:1c:54:cf:e1:97:7d:49:57:2c:15:48:d3:e4: 2c:88:3d:a5:8d:72:65:01:9e:74:12:31:83:89:06:7f: 31:4b:78:83:a0:5d:b5:c1:1f:f8:72:f0:f2:d0:7f:49: 99:e1:f2:e3:8c:2d:63:bf:d2:48:76:27:b7:03:b6:b5: 02:d6:d7:67:b3:eb:b3:b4:fb:36:19:a8:d2:9d:58:d6: 3c:96:a4:9c:f7:43:2a:d6:04:c5:c1:43:37:89:99:d4: 96:2d:06:f2:a9:1f:ec:d0:1d:ed:06:09:ed:14:df:a5: 3d:ee:1f:8a:98:7f:8d:f3:b0:c2:5a:1a:8f:ca:d2:e8: 47:e7:0f:83:4b:ba:82:b3:4d:c6:4c:0d:6c:a5:29:1e Fingerprint (SHA-256): B2:8F:DA:42:EB:E5:F5:D5:29:17:EB:66:30:E9:DC:78:8E:8A:3D:A0:6B:6C:41:72:B0:1F:95:40:80:1A:87:05 Fingerprint (SHA1): BF:BF:A6:CD:AF:8A:B1:C7:23:B9:97:ED:84:4D:12:FF:60:A4:95:34 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122728 (0x42776c28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:28 2017 Not After : Tue Nov 15 12:27:28 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:d7:b4:78:5a:ab:c5:f1:ce:d4:ed:f2:65:cd:0f:c4: bf:52:bf:d3:08:54:fd:ae:09:22:ce:fd:a0:98:b3:d0: 44:40:7e:2d:cd:30:78:18:13:6e:65:69:1b:92:b1:a7: a7:06:d5:ec:3f:b6:a3:07:8c:c2:70:30:68:89:57:95: f6:0e:39:5d:c6:96:94:65:76:4b:5d:54:b7:ec:81:a9: 8d:91:5b:05:68:33:d1:9b:49:88:46:5a:1f:cf:7a:fa: b8:d5:64:cd:18:00:b9:21:bd:7c:7c:d1:11:41:96:c5: d9:8f:7c:3f:14:8a:07:1f:b9:1f:e2:4a:78:03:08:31: 7a:82:d0:00:26:c3:86:ff:00:7d:98:ad:76:a0:2b:b8: eb:15:18:af:d1:ee:74:95:59:a0:de:71:19:40:2d:c8: f9:10:ad:f3:8e:5c:a5:ee:a4:cd:f7:ba:f1:fd:6a:23: fb:37:55:c7:a6:74:f1:f5:83:c9:50:a3:e9:5a:32:00: f6:7b:3a:05:38:60:8c:81:e0:96:02:de:af:50:f4:33: 9d:5b:31:23:09:8f:c7:7b:53:3a:78:73:ed:37:77:6c: f9:5f:b9:c8:cd:24:a0:ed:55:37:6f:f1:20:1a:47:97: 7b:cd:4c:d7:b8:98:52:2b:69:0f:4c:b2:e2:56:b2:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:49:58:12:8a:05:fb:5b:c7:af:f5:17:64:0d:79:a3: 70:4e:e9:cb:65:0d:5b:24:43:67:1e:86:86:74:f4:fb: bf:27:72:2b:2b:e6:8f:1c:10:c7:bb:82:da:ad:e1:7b: bd:a3:97:ab:2b:d5:f1:5d:90:37:36:e9:c8:58:05:14: 29:1d:d7:e3:17:7e:fc:8f:24:c4:1c:2a:11:13:63:d4: d1:bb:af:c8:60:b4:b8:c0:b8:a5:45:bb:18:07:ca:81: 5f:81:ad:18:95:b7:7b:c0:30:b4:dd:d5:5c:ac:02:4f: e1:8a:f1:b7:63:06:8e:d6:fe:27:e7:06:0c:d7:76:86: 12:2e:1c:19:61:0b:e6:8a:74:29:49:50:cd:01:6c:65: cf:3c:76:d3:1b:66:1e:d8:16:07:a0:ef:38:ee:50:f6: a3:23:ad:3a:7a:f2:df:8e:26:02:b0:60:49:b5:20:7e: bf:22:62:99:a7:7d:70:d5:51:9e:10:c0:64:88:79:4f: 82:bc:16:71:7e:59:88:66:42:53:11:dd:35:06:d1:ba: f1:95:de:d5:1a:9d:87:71:49:fe:f4:15:d2:1a:6b:ec: 01:f2:17:aa:6c:df:90:dc:aa:50:48:f5:9f:d0:30:9e: f9:79:ea:09:85:ec:cd:5d:06:7f:3c:14:61:e8:09:3a Fingerprint (SHA-256): 0F:C9:BB:C8:16:17:1E:D1:9B:AC:5F:58:AA:83:ED:5D:63:30:2B:D3:9D:33:D9:32:AC:A3:E5:6E:A4:BA:66:EC Fingerprint (SHA1): F5:28:3E:6C:DD:25:19:FF:61:BF:EE:51:87:79:9E:97:8D:D3:D3:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122728 (0x42776c28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:28 2017 Not After : Tue Nov 15 12:27:28 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:d7:b4:78:5a:ab:c5:f1:ce:d4:ed:f2:65:cd:0f:c4: bf:52:bf:d3:08:54:fd:ae:09:22:ce:fd:a0:98:b3:d0: 44:40:7e:2d:cd:30:78:18:13:6e:65:69:1b:92:b1:a7: a7:06:d5:ec:3f:b6:a3:07:8c:c2:70:30:68:89:57:95: f6:0e:39:5d:c6:96:94:65:76:4b:5d:54:b7:ec:81:a9: 8d:91:5b:05:68:33:d1:9b:49:88:46:5a:1f:cf:7a:fa: b8:d5:64:cd:18:00:b9:21:bd:7c:7c:d1:11:41:96:c5: d9:8f:7c:3f:14:8a:07:1f:b9:1f:e2:4a:78:03:08:31: 7a:82:d0:00:26:c3:86:ff:00:7d:98:ad:76:a0:2b:b8: eb:15:18:af:d1:ee:74:95:59:a0:de:71:19:40:2d:c8: f9:10:ad:f3:8e:5c:a5:ee:a4:cd:f7:ba:f1:fd:6a:23: fb:37:55:c7:a6:74:f1:f5:83:c9:50:a3:e9:5a:32:00: f6:7b:3a:05:38:60:8c:81:e0:96:02:de:af:50:f4:33: 9d:5b:31:23:09:8f:c7:7b:53:3a:78:73:ed:37:77:6c: f9:5f:b9:c8:cd:24:a0:ed:55:37:6f:f1:20:1a:47:97: 7b:cd:4c:d7:b8:98:52:2b:69:0f:4c:b2:e2:56:b2:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:49:58:12:8a:05:fb:5b:c7:af:f5:17:64:0d:79:a3: 70:4e:e9:cb:65:0d:5b:24:43:67:1e:86:86:74:f4:fb: bf:27:72:2b:2b:e6:8f:1c:10:c7:bb:82:da:ad:e1:7b: bd:a3:97:ab:2b:d5:f1:5d:90:37:36:e9:c8:58:05:14: 29:1d:d7:e3:17:7e:fc:8f:24:c4:1c:2a:11:13:63:d4: d1:bb:af:c8:60:b4:b8:c0:b8:a5:45:bb:18:07:ca:81: 5f:81:ad:18:95:b7:7b:c0:30:b4:dd:d5:5c:ac:02:4f: e1:8a:f1:b7:63:06:8e:d6:fe:27:e7:06:0c:d7:76:86: 12:2e:1c:19:61:0b:e6:8a:74:29:49:50:cd:01:6c:65: cf:3c:76:d3:1b:66:1e:d8:16:07:a0:ef:38:ee:50:f6: a3:23:ad:3a:7a:f2:df:8e:26:02:b0:60:49:b5:20:7e: bf:22:62:99:a7:7d:70:d5:51:9e:10:c0:64:88:79:4f: 82:bc:16:71:7e:59:88:66:42:53:11:dd:35:06:d1:ba: f1:95:de:d5:1a:9d:87:71:49:fe:f4:15:d2:1a:6b:ec: 01:f2:17:aa:6c:df:90:dc:aa:50:48:f5:9f:d0:30:9e: f9:79:ea:09:85:ec:cd:5d:06:7f:3c:14:61:e8:09:3a Fingerprint (SHA-256): 0F:C9:BB:C8:16:17:1E:D1:9B:AC:5F:58:AA:83:ED:5D:63:30:2B:D3:9D:33:D9:32:AC:A3:E5:6E:A4:BA:66:EC Fingerprint (SHA1): F5:28:3E:6C:DD:25:19:FF:61:BF:EE:51:87:79:9E:97:8D:D3:D3:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122735 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122736 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1115122737 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1115122738 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1115122739 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1115122740 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115122741 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115122742 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122743 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115122744 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122735 (0x42776c2f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:27:29 2017 Not After : Tue Nov 15 12:27:29 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:4b:67:aa:9d:93:4a:f7:ae:7a:d1:db:e8:9e:7f:ec: e0:ad:a6:64:d6:bf:ab:5a:bb:cf:a0:c8:d4:fe:9b:6a: 7f:cc:05:e1:3e:c1:62:d1:ea:89:cb:96:34:7d:45:eb: 8f:54:aa:07:9b:f6:54:08:a1:d7:27:52:f0:21:1b:09: 6b:fe:ac:6c:28:ee:87:df:39:e5:2e:51:59:c0:34:1e: ac:ad:7c:6a:df:81:1f:f9:6e:31:8c:05:ce:a2:30:bf: 1b:e4:5d:aa:df:11:da:57:9f:ac:d3:a4:bb:da:91:99: 3c:c9:0e:5e:2b:3c:b8:30:73:84:17:51:ed:6d:06:5e: 8c:15:1b:ea:ff:49:14:51:b4:17:14:21:d9:34:c9:25: e7:30:f4:c3:41:ad:3e:1a:fa:d8:ac:00:a8:f7:82:af: bd:58:72:56:67:cd:d9:ad:09:c9:9e:1a:4a:88:f0:95: dd:dc:49:02:c5:cd:30:13:3a:f9:2e:56:3a:9f:13:3a: 29:82:a8:a7:71:79:c9:cd:57:d1:1d:71:7e:0c:a2:69: b2:27:bb:5c:14:2a:ea:ec:53:ff:ed:92:6c:5e:cb:df: 2c:69:1d:a8:25:30:b6:c0:35:72:f0:d2:d7:8b:42:39: cd:7a:56:df:35:6d:b9:6e:f8:ac:30:8e:97:48:e4:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:59:56:81:12:99:ed:c7:07:ea:5e:29:3a:d2:f9:97: 16:a9:05:cb:99:3e:11:85:b3:b3:09:82:94:c3:fb:ee: 7c:03:42:1e:c3:d2:27:e3:8a:87:91:df:26:3a:17:60: b9:37:36:37:b9:2f:3b:31:ef:14:25:3c:bd:24:96:5d: 4f:49:65:da:be:7e:24:98:44:b7:04:30:a3:5f:29:43: 40:f7:0d:6e:0d:a4:85:01:fe:0a:fe:57:49:41:bd:f0: 4b:76:4a:1f:21:f9:39:0e:ed:20:c5:80:3c:6c:e7:63: a5:1b:fb:60:23:dd:60:8a:e0:fb:08:36:7b:09:09:05: 9b:6f:69:9a:1f:1a:7e:52:84:34:f4:8c:64:71:54:82: 93:3f:21:6d:95:86:be:2d:32:89:3e:74:6c:ad:73:d0: 2a:86:aa:f6:9c:b7:0b:72:e2:6f:b0:fe:79:fb:e0:f9: 23:e5:b4:0c:33:77:31:ec:af:73:28:24:f1:9f:4a:7e: ec:2c:54:30:f0:aa:61:fe:1f:d2:d1:c3:69:b5:ca:db: ff:56:5f:6a:1d:59:b0:f4:57:4e:cc:4f:11:f3:b0:94: 8c:62:cf:fa:3a:0b:57:6f:ea:d1:4f:06:57:bb:52:73: e2:36:be:33:3a:3b:f9:91:27:61:6a:31:ad:2d:91:a6 Fingerprint (SHA-256): 6C:AA:E6:2A:B8:57:0E:F4:24:2D:E3:2F:E6:FC:E0:A2:2E:9C:DC:91:B5:27:D4:5B:12:E3:DB:E9:16:AF:A1:9B Fingerprint (SHA1): 06:C8:C5:63:95:A2:04:B7:C4:FD:9E:0F:8C:7E:96:3D:60:90:5D:7C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122736 (0x42776c30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:30 2017 Not After : Tue Nov 15 12:27:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:2f:52:9f:15:80:d0:26:c8:d5:ed:cd:3a:0a:0c:03: ed:2e:15:ff:91:6b:ab:4b:0d:ff:99:64:66:9c:6d:cc: 87:d2:87:c3:20:8a:c8:45:79:b8:bb:31:7a:f3:a7:b2: 63:5e:24:ef:d4:7c:2b:99:f7:57:7e:62:e9:18:e0:46: 73:a2:fd:b3:31:1e:08:c7:15:65:59:ea:f0:c1:06:b2: 7d:ba:7c:dc:10:7c:aa:b3:03:a3:cf:ff:b8:45:5e:7c: 1a:c8:9f:9f:60:19:2f:2f:aa:4f:ac:4b:72:9d:2e:c8: a2:10:e1:2c:c3:11:d2:de:36:72:c8:b8:54:79:62:39: f3:46:84:7d:3e:a0:85:35:d3:6c:e3:59:cb:97:22:fb: 5c:06:c4:70:2c:e2:1c:19:5a:75:4d:3b:c5:70:45:99: d6:30:d8:0d:e2:b8:4c:59:d5:d5:50:31:8d:fc:e0:57: ef:49:db:da:14:8d:96:22:1b:ca:24:36:d4:ca:bf:ff: 40:32:e0:56:d3:08:4c:a9:68:5f:a4:9c:0a:2e:4a:7f: f2:27:56:be:e8:96:9b:91:63:68:10:48:c3:62:22:3d: e7:7e:12:fb:cf:63:d5:36:0e:1e:bc:86:7d:ba:ac:a4: 62:73:bd:2f:f6:da:61:8d:e3:13:5a:c6:da:8d:1d:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:b0:15:e6:1f:86:89:b3:9b:fa:5a:70:24:f4:c8:75: 77:00:e0:d7:d3:f8:28:e3:e4:5d:5e:fb:16:9e:86:ed: 64:8c:61:ce:6e:e6:cb:dc:f9:c6:7c:45:2c:37:3d:e4: b2:2f:de:db:44:d3:ae:a5:33:e6:19:37:ea:89:b2:85: 95:f4:c5:48:26:fd:30:71:db:4c:ce:62:66:48:9c:20: 2c:b9:14:77:3b:29:83:81:0f:a0:c2:f5:50:19:6a:4a: 1c:50:d2:eb:cc:4d:a3:ea:3b:fe:f2:b8:39:4e:11:0d: 99:13:1d:99:e6:85:d0:a9:48:3b:a3:a5:14:03:b8:0b: a4:a0:0e:01:f6:cf:a4:9c:54:94:58:0d:d6:c0:56:24: b8:e1:1d:c6:9f:09:69:f1:4b:b1:ca:9e:46:d9:41:46: 3b:e6:97:13:47:2b:c0:57:35:08:f6:f8:ff:7c:5a:ba: 59:41:39:f0:c7:b5:38:6f:87:fb:e5:f3:0b:a7:d7:0d: d3:f4:34:f9:c4:fb:fd:e5:4a:3e:aa:f3:da:6b:e7:dd: bd:6d:06:53:c5:41:59:64:41:70:13:12:17:e1:5d:26: d2:fa:86:98:41:c0:93:5f:d5:d9:ab:bd:ed:70:f2:75: f2:b6:47:f3:da:a3:6d:7f:f1:c0:7f:9d:d3:88:55:e9 Fingerprint (SHA-256): A1:A2:92:F2:A6:CF:F9:FE:5D:60:F4:41:EC:11:09:A1:DA:72:47:5C:43:5C:4B:A8:3D:D9:2A:79:F0:AC:A4:68 Fingerprint (SHA1): E8:A3:B4:E0:41:68:01:BE:8C:BF:EE:D6:FE:C3:52:61:C0:BB:1D:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122745 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122746 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122747 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1115122748 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115122749 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1115122750 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1115122751 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1115122752 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1115122753 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122745 (0x42776c39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:34 2017 Not After : Tue Nov 15 12:27:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 86:f0:17:e7:9e:d3:ac:99:ff:24:fd:4f:09:d0:ba:58: 8a:f9:08:c9:df:2c:6d:d1:c0:29:81:7b:2d:ba:a9:bc: b8:81:b2:41:db:4b:68:d4:c4:82:63:a0:3c:3e:ba:e1: 1a:70:fd:9e:ee:3c:1d:01:bb:e4:09:59:a7:35:52:8c: 72:83:5d:ee:af:cf:d1:a1:bc:71:cd:7d:1e:12:ff:c5: 41:65:2f:9f:93:75:91:79:0a:d7:13:ee:58:f4:52:a9: 3b:af:0e:16:05:b1:50:ce:51:27:6f:15:90:86:7c:76: 92:1d:f2:6f:38:1a:06:14:4c:24:5d:73:99:62:35:e0: ca:8b:88:ff:20:2c:d3:98:28:f3:f3:d6:e8:e0:70:3d: 70:71:7c:d4:7b:1f:4b:4d:54:45:9c:88:99:65:f1:8a: 6f:49:f2:b0:47:a4:9f:bd:ba:d5:61:d3:97:62:5f:56: 06:9d:5e:0b:57:1c:01:b8:f3:ba:9c:58:6d:d3:1f:ed: 49:60:4b:6b:63:88:20:95:a4:86:fa:2d:b1:d8:86:a4: d1:2d:3c:69:60:69:8a:6d:0e:21:cf:c3:5e:b7:46:70: e4:5f:08:7d:05:ed:a8:22:7e:ef:f5:d6:a8:5a:09:73: 47:71:26:9c:77:dd:25:21:2e:8a:75:77:cb:26:ed:b8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d3:2f:a4:e2:9c:68:ea:4a:db:c2:44: 77:83:90:d6:33:7c:ca:7e:07:e1:84:cd:34:64:03:ad: 9d:02:1c:2c:52:d9:f2:d4:7c:13:de:3d:ec:1e:d8:68: 29:3a:19:44:2f:2d:01:49:bb:ae:93:45:98:b7:e6 Fingerprint (SHA-256): 7C:8E:C2:F1:64:E3:67:35:6A:FC:55:74:2F:CA:C9:96:DE:FD:DA:1F:51:72:97:5C:3A:0A:0D:B7:AA:48:2A:75 Fingerprint (SHA1): C5:E5:B1:ED:7D:D2:16:F7:C2:B4:43:F1:CB:FC:4B:28:A3:D2:E5:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122745 (0x42776c39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:34 2017 Not After : Tue Nov 15 12:27:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 86:f0:17:e7:9e:d3:ac:99:ff:24:fd:4f:09:d0:ba:58: 8a:f9:08:c9:df:2c:6d:d1:c0:29:81:7b:2d:ba:a9:bc: b8:81:b2:41:db:4b:68:d4:c4:82:63:a0:3c:3e:ba:e1: 1a:70:fd:9e:ee:3c:1d:01:bb:e4:09:59:a7:35:52:8c: 72:83:5d:ee:af:cf:d1:a1:bc:71:cd:7d:1e:12:ff:c5: 41:65:2f:9f:93:75:91:79:0a:d7:13:ee:58:f4:52:a9: 3b:af:0e:16:05:b1:50:ce:51:27:6f:15:90:86:7c:76: 92:1d:f2:6f:38:1a:06:14:4c:24:5d:73:99:62:35:e0: ca:8b:88:ff:20:2c:d3:98:28:f3:f3:d6:e8:e0:70:3d: 70:71:7c:d4:7b:1f:4b:4d:54:45:9c:88:99:65:f1:8a: 6f:49:f2:b0:47:a4:9f:bd:ba:d5:61:d3:97:62:5f:56: 06:9d:5e:0b:57:1c:01:b8:f3:ba:9c:58:6d:d3:1f:ed: 49:60:4b:6b:63:88:20:95:a4:86:fa:2d:b1:d8:86:a4: d1:2d:3c:69:60:69:8a:6d:0e:21:cf:c3:5e:b7:46:70: e4:5f:08:7d:05:ed:a8:22:7e:ef:f5:d6:a8:5a:09:73: 47:71:26:9c:77:dd:25:21:2e:8a:75:77:cb:26:ed:b8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d3:2f:a4:e2:9c:68:ea:4a:db:c2:44: 77:83:90:d6:33:7c:ca:7e:07:e1:84:cd:34:64:03:ad: 9d:02:1c:2c:52:d9:f2:d4:7c:13:de:3d:ec:1e:d8:68: 29:3a:19:44:2f:2d:01:49:bb:ae:93:45:98:b7:e6 Fingerprint (SHA-256): 7C:8E:C2:F1:64:E3:67:35:6A:FC:55:74:2F:CA:C9:96:DE:FD:DA:1F:51:72:97:5C:3A:0A:0D:B7:AA:48:2A:75 Fingerprint (SHA1): C5:E5:B1:ED:7D:D2:16:F7:C2:B4:43:F1:CB:FC:4B:28:A3:D2:E5:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122745 (0x42776c39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:34 2017 Not After : Tue Nov 15 12:27:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 86:f0:17:e7:9e:d3:ac:99:ff:24:fd:4f:09:d0:ba:58: 8a:f9:08:c9:df:2c:6d:d1:c0:29:81:7b:2d:ba:a9:bc: b8:81:b2:41:db:4b:68:d4:c4:82:63:a0:3c:3e:ba:e1: 1a:70:fd:9e:ee:3c:1d:01:bb:e4:09:59:a7:35:52:8c: 72:83:5d:ee:af:cf:d1:a1:bc:71:cd:7d:1e:12:ff:c5: 41:65:2f:9f:93:75:91:79:0a:d7:13:ee:58:f4:52:a9: 3b:af:0e:16:05:b1:50:ce:51:27:6f:15:90:86:7c:76: 92:1d:f2:6f:38:1a:06:14:4c:24:5d:73:99:62:35:e0: ca:8b:88:ff:20:2c:d3:98:28:f3:f3:d6:e8:e0:70:3d: 70:71:7c:d4:7b:1f:4b:4d:54:45:9c:88:99:65:f1:8a: 6f:49:f2:b0:47:a4:9f:bd:ba:d5:61:d3:97:62:5f:56: 06:9d:5e:0b:57:1c:01:b8:f3:ba:9c:58:6d:d3:1f:ed: 49:60:4b:6b:63:88:20:95:a4:86:fa:2d:b1:d8:86:a4: d1:2d:3c:69:60:69:8a:6d:0e:21:cf:c3:5e:b7:46:70: e4:5f:08:7d:05:ed:a8:22:7e:ef:f5:d6:a8:5a:09:73: 47:71:26:9c:77:dd:25:21:2e:8a:75:77:cb:26:ed:b8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d3:2f:a4:e2:9c:68:ea:4a:db:c2:44: 77:83:90:d6:33:7c:ca:7e:07:e1:84:cd:34:64:03:ad: 9d:02:1c:2c:52:d9:f2:d4:7c:13:de:3d:ec:1e:d8:68: 29:3a:19:44:2f:2d:01:49:bb:ae:93:45:98:b7:e6 Fingerprint (SHA-256): 7C:8E:C2:F1:64:E3:67:35:6A:FC:55:74:2F:CA:C9:96:DE:FD:DA:1F:51:72:97:5C:3A:0A:0D:B7:AA:48:2A:75 Fingerprint (SHA1): C5:E5:B1:ED:7D:D2:16:F7:C2:B4:43:F1:CB:FC:4B:28:A3:D2:E5:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122745 (0x42776c39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:34 2017 Not After : Tue Nov 15 12:27:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 86:f0:17:e7:9e:d3:ac:99:ff:24:fd:4f:09:d0:ba:58: 8a:f9:08:c9:df:2c:6d:d1:c0:29:81:7b:2d:ba:a9:bc: b8:81:b2:41:db:4b:68:d4:c4:82:63:a0:3c:3e:ba:e1: 1a:70:fd:9e:ee:3c:1d:01:bb:e4:09:59:a7:35:52:8c: 72:83:5d:ee:af:cf:d1:a1:bc:71:cd:7d:1e:12:ff:c5: 41:65:2f:9f:93:75:91:79:0a:d7:13:ee:58:f4:52:a9: 3b:af:0e:16:05:b1:50:ce:51:27:6f:15:90:86:7c:76: 92:1d:f2:6f:38:1a:06:14:4c:24:5d:73:99:62:35:e0: ca:8b:88:ff:20:2c:d3:98:28:f3:f3:d6:e8:e0:70:3d: 70:71:7c:d4:7b:1f:4b:4d:54:45:9c:88:99:65:f1:8a: 6f:49:f2:b0:47:a4:9f:bd:ba:d5:61:d3:97:62:5f:56: 06:9d:5e:0b:57:1c:01:b8:f3:ba:9c:58:6d:d3:1f:ed: 49:60:4b:6b:63:88:20:95:a4:86:fa:2d:b1:d8:86:a4: d1:2d:3c:69:60:69:8a:6d:0e:21:cf:c3:5e:b7:46:70: e4:5f:08:7d:05:ed:a8:22:7e:ef:f5:d6:a8:5a:09:73: 47:71:26:9c:77:dd:25:21:2e:8a:75:77:cb:26:ed:b8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d3:2f:a4:e2:9c:68:ea:4a:db:c2:44: 77:83:90:d6:33:7c:ca:7e:07:e1:84:cd:34:64:03:ad: 9d:02:1c:2c:52:d9:f2:d4:7c:13:de:3d:ec:1e:d8:68: 29:3a:19:44:2f:2d:01:49:bb:ae:93:45:98:b7:e6 Fingerprint (SHA-256): 7C:8E:C2:F1:64:E3:67:35:6A:FC:55:74:2F:CA:C9:96:DE:FD:DA:1F:51:72:97:5C:3A:0A:0D:B7:AA:48:2A:75 Fingerprint (SHA1): C5:E5:B1:ED:7D:D2:16:F7:C2:B4:43:F1:CB:FC:4B:28:A3:D2:E5:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115122740Z nextupdate=20181115122740Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:27:40 2017 Next Update: Thu Nov 15 12:27:40 2018 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122740Z nextupdate=20181115122740Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:27:40 2017 Next Update: Thu Nov 15 12:27:40 2018 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122740Z nextupdate=20181115122740Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:27:40 2017 Next Update: Thu Nov 15 12:27:40 2018 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115122740Z nextupdate=20181115122740Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:27:40 2017 Next Update: Thu Nov 15 12:27:40 2018 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122741Z addcert 14 20171115122741Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:27:41 2017 Next Update: Thu Nov 15 12:27:40 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Nov 15 12:27:41 2017 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122742Z addcert 15 20171115122742Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:27:42 2017 Next Update: Thu Nov 15 12:27:40 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Nov 15 12:27:42 2017 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:36 2017 Not After : Tue Nov 15 12:27:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:86:5c:48:28:39:4f:98:36:ad:44:3a:54:e6:d9:93: 4e:0f:cb:16:15:dd:e7:ff:7e:a6:40:a4:23:10:f6:2a: 98:d1:18:90:3a:54:3e:10:9c:33:6f:a0:c3:8f:e8:ff: b3:d2:a1:71:a2:4d:21:f7:43:30:09:df:a0:ea:25:25: 3c:5b:d1:67:e2:ea:25:f3:e3:af:3f:46:82:37:46:e0: 52:1d:87:2b:c5:ed:cd:e2:67:87:a4:f5:70:83:6a:97: a2:66:ab:dc:10:42:c3:03:d6:70:bc:d4:f1:1d:93:ef: 02:b1:da:92:ed:2c:57:0c:52:5c:95:1a:05:91:42:6c: 12:6f:18:dd:83:51:c3:51:9f:0f:d5:51:31:ae:b2:24: 09:bd:19:80:53:67:02:d6:9f:1a:d0:19:39:1c:4e:4e: 83:13:99:18:89:c8:3d:33:39:51:f1:85:00:31:95:31: d2:51:54:25:ab:d8:94:41:ef:27:06:60:df:76:5f:43: 0b:df:ae:95:1f:22:15:b2:2b:73:f5:95:54:bd:b2:77: 24:7e:8b:95:fb:57:a8:5d:1a:5b:aa:f0:f9:4e:18:d0: 95:d8:c3:31:0d:f6:3f:fd:18:fe:30:e5:2f:06:35:b8: 31:a7:ec:10:1e:6d:3e:c1:43:16:75:d7:c4:ab:2a:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:91:47:63:9b:c1:b5:fe:83:6e:b2:c1:11:35:4a:c4: a3:a5:09:9b:71:05:94:a1:9d:84:68:9e:cb:77:b3:fb: a4:8a:1d:ad:fe:29:2a:6a:d9:ab:c1:ea:ef:6a:ea:08: 0b:d5:72:08:1f:1a:28:8d:31:92:13:35:0a:3e:f0:e6: b8:db:8d:1c:06:59:f4:88:15:87:33:45:7a:a2:63:62: 5e:f8:71:41:90:48:c2:f9:f3:94:7e:8b:56:4e:4f:fd: 7b:7a:2a:42:9b:d8:02:a6:af:5f:b3:a4:53:12:12:81: ff:17:5d:82:36:8e:e2:91:2e:ee:e7:ae:c9:95:01:6f: 56:80:ed:6f:8d:1e:65:da:4f:7d:5e:25:b9:20:b6:35: f4:5c:cc:d5:df:ba:e1:04:4f:31:2e:e1:ec:96:3d:2c: 2e:b7:9a:19:6a:a3:ef:be:8b:4b:05:a2:f3:e0:e5:56: fd:58:37:3d:15:1f:b0:5d:16:45:15:2a:b8:3f:be:48: 20:07:91:49:e0:dd:3d:6d:df:d1:8e:f7:57:88:cf:58: b0:8e:1c:64:43:3b:2f:74:63:78:cc:e9:d9:33:db:ee: 3c:86:57:9c:fd:ca:38:70:4d:95:84:36:af:ee:d6:aa: 87:30:78:33:7f:92:1e:45:82:6a:61:6e:b7:96:16:25 Fingerprint (SHA-256): 05:14:B6:05:A1:E6:4F:AD:03:53:F6:4E:FC:6F:D7:32:D6:51:45:87:5F:8F:96:1A:31:AA:4A:75:3A:D3:90:72 Fingerprint (SHA1): 1C:A8:A6:CA:BE:28:39:95:FF:5E:1B:D1:75:01:69:0D:0B:B0:BA:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:36 2017 Not After : Tue Nov 15 12:27:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:86:5c:48:28:39:4f:98:36:ad:44:3a:54:e6:d9:93: 4e:0f:cb:16:15:dd:e7:ff:7e:a6:40:a4:23:10:f6:2a: 98:d1:18:90:3a:54:3e:10:9c:33:6f:a0:c3:8f:e8:ff: b3:d2:a1:71:a2:4d:21:f7:43:30:09:df:a0:ea:25:25: 3c:5b:d1:67:e2:ea:25:f3:e3:af:3f:46:82:37:46:e0: 52:1d:87:2b:c5:ed:cd:e2:67:87:a4:f5:70:83:6a:97: a2:66:ab:dc:10:42:c3:03:d6:70:bc:d4:f1:1d:93:ef: 02:b1:da:92:ed:2c:57:0c:52:5c:95:1a:05:91:42:6c: 12:6f:18:dd:83:51:c3:51:9f:0f:d5:51:31:ae:b2:24: 09:bd:19:80:53:67:02:d6:9f:1a:d0:19:39:1c:4e:4e: 83:13:99:18:89:c8:3d:33:39:51:f1:85:00:31:95:31: d2:51:54:25:ab:d8:94:41:ef:27:06:60:df:76:5f:43: 0b:df:ae:95:1f:22:15:b2:2b:73:f5:95:54:bd:b2:77: 24:7e:8b:95:fb:57:a8:5d:1a:5b:aa:f0:f9:4e:18:d0: 95:d8:c3:31:0d:f6:3f:fd:18:fe:30:e5:2f:06:35:b8: 31:a7:ec:10:1e:6d:3e:c1:43:16:75:d7:c4:ab:2a:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:91:47:63:9b:c1:b5:fe:83:6e:b2:c1:11:35:4a:c4: a3:a5:09:9b:71:05:94:a1:9d:84:68:9e:cb:77:b3:fb: a4:8a:1d:ad:fe:29:2a:6a:d9:ab:c1:ea:ef:6a:ea:08: 0b:d5:72:08:1f:1a:28:8d:31:92:13:35:0a:3e:f0:e6: b8:db:8d:1c:06:59:f4:88:15:87:33:45:7a:a2:63:62: 5e:f8:71:41:90:48:c2:f9:f3:94:7e:8b:56:4e:4f:fd: 7b:7a:2a:42:9b:d8:02:a6:af:5f:b3:a4:53:12:12:81: ff:17:5d:82:36:8e:e2:91:2e:ee:e7:ae:c9:95:01:6f: 56:80:ed:6f:8d:1e:65:da:4f:7d:5e:25:b9:20:b6:35: f4:5c:cc:d5:df:ba:e1:04:4f:31:2e:e1:ec:96:3d:2c: 2e:b7:9a:19:6a:a3:ef:be:8b:4b:05:a2:f3:e0:e5:56: fd:58:37:3d:15:1f:b0:5d:16:45:15:2a:b8:3f:be:48: 20:07:91:49:e0:dd:3d:6d:df:d1:8e:f7:57:88:cf:58: b0:8e:1c:64:43:3b:2f:74:63:78:cc:e9:d9:33:db:ee: 3c:86:57:9c:fd:ca:38:70:4d:95:84:36:af:ee:d6:aa: 87:30:78:33:7f:92:1e:45:82:6a:61:6e:b7:96:16:25 Fingerprint (SHA-256): 05:14:B6:05:A1:E6:4F:AD:03:53:F6:4E:FC:6F:D7:32:D6:51:45:87:5F:8F:96:1A:31:AA:4A:75:3A:D3:90:72 Fingerprint (SHA1): 1C:A8:A6:CA:BE:28:39:95:FF:5E:1B:D1:75:01:69:0D:0B:B0:BA:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122754 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1115122755 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122645.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115122630.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122645.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1115122756 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122645.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115122631.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1115122757 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122645.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115122632.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122645.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115122633.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115122746Z nextupdate=20181115122746Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:27:46 2017 Next Update: Thu Nov 15 12:27:46 2018 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122746Z nextupdate=20181115122746Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:27:46 2017 Next Update: Thu Nov 15 12:27:46 2018 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122746Z nextupdate=20181115122746Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:27:46 2017 Next Update: Thu Nov 15 12:27:46 2018 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115122746Z nextupdate=20181115122746Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:27:46 2017 Next Update: Thu Nov 15 12:27:46 2018 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122747Z addcert 20 20171115122747Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:27:47 2017 Next Update: Thu Nov 15 12:27:46 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:27:47 2017 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122748Z addcert 40 20171115122748Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:27:48 2017 Next Update: Thu Nov 15 12:27:46 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:27:47 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Nov 15 12:27:48 2017 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122754 (0x42776c42) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:42 2017 Not After : Tue Nov 15 12:27:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:3f:3d:a4:e3:0d:d0:38:40:8f:ba:4a:56:d5:6c:fc: a7:d0:a0:d6:93:c8:16:27:22:d4:3d:d3:62:16:7f:66: e3:23:0d:24:ef:34:23:af:b3:c7:ae:27:ab:ba:23:ba: e7:a2:ee:3c:9d:09:6e:70:73:f1:1d:3a:c7:8e:b1:79: cb:80:d1:a9:42:2f:9c:79:99:e8:43:1f:cd:7f:08:6d: 49:f0:00:47:28:bf:7d:f6:3d:b8:3b:6a:44:6b:3a:52: a0:7a:e4:34:5a:e9:b0:61:9c:9b:81:1e:95:76:fc:3f: c3:6f:41:13:38:a1:92:ad:30:23:e4:aa:fd:da:82:df: a1:30:89:fd:df:f4:c3:1f:b8:ea:59:1d:4b:e4:33:ed: ba:58:26:c0:8a:90:a3:07:43:55:80:75:df:8c:33:c7: 46:04:b1:16:9c:20:bd:e3:55:1a:b5:dd:50:76:a0:ad: 85:ab:84:d0:b6:46:52:97:40:43:ce:db:89:5b:fe:6a: 84:16:bc:a8:a1:da:62:5b:a9:27:ef:0d:ca:b4:18:bd: cb:7a:3c:e6:a1:fe:b4:8d:b3:4d:66:04:d3:20:b6:b8: cf:a0:26:78:12:bd:4a:4f:b3:0a:50:fa:93:f0:13:f7: 68:2d:0b:8e:52:1e:ec:0a:fb:72:dc:a5:83:e2:66:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:ba:95:ed:ed:3c:12:6f:e8:ff:b5:83:63:a4:35:07: 15:9a:76:79:a9:37:70:19:15:bc:a3:9c:3a:31:52:5d: 75:01:3c:98:e6:eb:54:5c:05:a9:1a:ff:c0:42:b4:7c: 51:a4:0f:08:a0:a1:69:2c:67:52:8e:ff:c6:60:26:89: c0:08:48:84:30:3c:34:1f:85:ae:87:34:e0:c7:21:4a: 48:4b:40:f9:dc:6d:94:5f:68:e4:b2:a4:a6:c6:0f:d0: 77:52:1d:d8:fc:2f:0a:c1:9b:1b:c9:d9:ba:7b:7d:cd: 94:c7:eb:da:91:89:d0:2d:25:41:ef:f9:14:e3:32:b7: 61:0e:fd:51:9b:dd:4a:da:ef:39:92:96:0f:0d:1a:8f: 52:b4:b7:e7:2d:2b:c0:46:6d:e4:39:86:ab:f6:a7:4b: 12:54:d4:86:3b:81:87:45:4a:b3:72:5f:3a:c4:2e:23: bc:c1:1f:30:d5:18:24:7d:10:03:ff:59:39:64:3c:05: c9:49:97:24:ca:82:6b:98:2d:2d:6a:ec:b4:e6:b7:3d: dc:c4:6c:91:e6:85:97:f2:09:b3:b5:60:71:4c:83:8c: e1:be:10:37:16:03:dc:2e:c4:50:3d:9b:62:fe:ab:06: f3:ff:8b:51:dc:d8:a0:2f:98:f0:ce:15:86:94:cf:e6 Fingerprint (SHA-256): 2D:CA:69:89:D2:9A:E9:E9:51:18:77:21:05:88:D1:AB:1F:9C:D3:FD:5B:75:F5:EA:E1:21:DB:B7:41:8C:8C:B8 Fingerprint (SHA1): EF:C3:B1:1F:84:31:3D:5E:F2:2D:B2:36:96:47:EF:A1:6A:4E:6D:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122754 (0x42776c42) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:27:42 2017 Not After : Tue Nov 15 12:27:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:3f:3d:a4:e3:0d:d0:38:40:8f:ba:4a:56:d5:6c:fc: a7:d0:a0:d6:93:c8:16:27:22:d4:3d:d3:62:16:7f:66: e3:23:0d:24:ef:34:23:af:b3:c7:ae:27:ab:ba:23:ba: e7:a2:ee:3c:9d:09:6e:70:73:f1:1d:3a:c7:8e:b1:79: cb:80:d1:a9:42:2f:9c:79:99:e8:43:1f:cd:7f:08:6d: 49:f0:00:47:28:bf:7d:f6:3d:b8:3b:6a:44:6b:3a:52: a0:7a:e4:34:5a:e9:b0:61:9c:9b:81:1e:95:76:fc:3f: c3:6f:41:13:38:a1:92:ad:30:23:e4:aa:fd:da:82:df: a1:30:89:fd:df:f4:c3:1f:b8:ea:59:1d:4b:e4:33:ed: ba:58:26:c0:8a:90:a3:07:43:55:80:75:df:8c:33:c7: 46:04:b1:16:9c:20:bd:e3:55:1a:b5:dd:50:76:a0:ad: 85:ab:84:d0:b6:46:52:97:40:43:ce:db:89:5b:fe:6a: 84:16:bc:a8:a1:da:62:5b:a9:27:ef:0d:ca:b4:18:bd: cb:7a:3c:e6:a1:fe:b4:8d:b3:4d:66:04:d3:20:b6:b8: cf:a0:26:78:12:bd:4a:4f:b3:0a:50:fa:93:f0:13:f7: 68:2d:0b:8e:52:1e:ec:0a:fb:72:dc:a5:83:e2:66:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:ba:95:ed:ed:3c:12:6f:e8:ff:b5:83:63:a4:35:07: 15:9a:76:79:a9:37:70:19:15:bc:a3:9c:3a:31:52:5d: 75:01:3c:98:e6:eb:54:5c:05:a9:1a:ff:c0:42:b4:7c: 51:a4:0f:08:a0:a1:69:2c:67:52:8e:ff:c6:60:26:89: c0:08:48:84:30:3c:34:1f:85:ae:87:34:e0:c7:21:4a: 48:4b:40:f9:dc:6d:94:5f:68:e4:b2:a4:a6:c6:0f:d0: 77:52:1d:d8:fc:2f:0a:c1:9b:1b:c9:d9:ba:7b:7d:cd: 94:c7:eb:da:91:89:d0:2d:25:41:ef:f9:14:e3:32:b7: 61:0e:fd:51:9b:dd:4a:da:ef:39:92:96:0f:0d:1a:8f: 52:b4:b7:e7:2d:2b:c0:46:6d:e4:39:86:ab:f6:a7:4b: 12:54:d4:86:3b:81:87:45:4a:b3:72:5f:3a:c4:2e:23: bc:c1:1f:30:d5:18:24:7d:10:03:ff:59:39:64:3c:05: c9:49:97:24:ca:82:6b:98:2d:2d:6a:ec:b4:e6:b7:3d: dc:c4:6c:91:e6:85:97:f2:09:b3:b5:60:71:4c:83:8c: e1:be:10:37:16:03:dc:2e:c4:50:3d:9b:62:fe:ab:06: f3:ff:8b:51:dc:d8:a0:2f:98:f0:ce:15:86:94:cf:e6 Fingerprint (SHA-256): 2D:CA:69:89:D2:9A:E9:E9:51:18:77:21:05:88:D1:AB:1F:9C:D3:FD:5B:75:F5:EA:E1:21:DB:B7:41:8C:8C:B8 Fingerprint (SHA1): EF:C3:B1:1F:84:31:3D:5E:F2:2D:B2:36:96:47:EF:A1:6A:4E:6D:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122758 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115122759 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122760 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1115122761 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122762 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1115122763 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1115122764 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122758 (0x42776c46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:48 2017 Not After : Tue Nov 15 12:27:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:8c:c5:c4:03:20:76:aa:0a:0b:f0:53:ca:bc:ba:58: cd:7e:a0:ba:80:d7:72:ac:99:23:24:a7:a3:4a:91:6e: 89:0c:dd:e0:8b:b0:5d:93:66:57:f9:3b:97:39:98:15: 73:31:a2:94:15:e1:4a:82:82:15:55:bf:d0:4b:e9:33: 5b:eb:91:e7:a2:8b:d4:d5:61:1b:d9:92:78:e5:a8:ae: 3b:1c:ff:cf:28:df:e8:94:97:c2:42:7b:c1:c9:59:1d: f5:0c:bd:87:3e:fd:1b:68:7d:e0:43:2e:3d:2e:1f:11: e3:6e:77:bf:3e:0a:26:21:04:89:86:e9:26:9b:79:1c: 1b:f7:a6:59:24:93:47:1d:3e:06:a0:66:42:f3:c5:2d: c9:ba:fc:3a:55:b1:76:0e:e1:c3:87:ca:73:41:61:d5: 77:d8:9c:f9:d7:89:02:29:9a:23:7d:9e:9f:c9:e0:74: 8b:51:16:cc:c3:33:97:ac:86:98:56:bb:69:98:58:e9: 4a:40:8e:f7:c4:8b:cf:c8:37:bb:d9:61:19:86:c2:f5: e5:7a:3c:a4:a9:80:47:5f:cc:f4:62:f2:06:cb:9d:10: c5:14:c7:f3:e0:85:32:0e:48:5e:89:2b:2f:ca:77:57: 43:4a:31:16:87:29:d7:f3:f4:06:09:cc:ef:ce:8e:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:1a:57:b7:02:2c:00:b1:e5:98:11:fd:ce:cd:83:a3: 4e:5e:84:2c:b3:d2:55:5a:0f:65:2a:d7:cc:ed:43:4e: 45:0e:39:ea:71:e5:f9:ac:cb:01:15:58:e7:fd:a6:48: 3f:c5:4c:bd:67:e2:7b:04:5d:53:4f:d5:36:5d:c9:b2: 10:2d:3a:d7:4e:06:aa:e0:41:cd:51:83:98:88:a7:1d: 3b:c4:aa:7c:e5:22:4e:6b:bc:96:68:dc:e5:09:7b:e4: 71:de:83:79:63:b7:a7:7a:fb:1b:29:1f:da:c9:01:e2: 04:4d:62:17:4c:3d:25:f5:4b:b0:23:d6:89:71:64:96: cc:94:32:ff:f7:bb:0f:31:23:43:1f:1a:d5:f8:d3:b4: 9e:3f:a7:85:b0:f1:fe:40:91:02:dc:f9:2b:69:96:f4: ee:7e:99:9e:22:66:a1:29:6a:7c:61:54:57:fb:51:6f: 8b:52:63:4c:00:23:c0:32:ef:04:83:db:4a:c2:36:4c: b4:15:a4:59:19:7e:03:67:45:45:cf:7f:6a:94:43:7d: 49:02:dd:66:8c:23:e9:d2:d5:ad:72:0e:1e:7d:40:95: 31:95:f0:9c:0b:1e:fe:9d:4c:30:4b:56:cf:c9:e7:2f: bb:32:f8:b2:0d:e0:a6:b2:fd:a4:38:1e:e6:75:79:54 Fingerprint (SHA-256): 6C:E5:FF:4D:08:68:26:40:1C:95:7F:6F:1A:DB:E9:B1:CB:4B:83:A0:35:F5:97:32:70:38:93:2A:9D:0A:85:45 Fingerprint (SHA1): A3:DF:F7:B4:57:0E:38:86:9E:1F:2E:E9:1A:F5:FF:55:09:8A:B6:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122760 (0x42776c48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:27:49 2017 Not After : Tue Nov 15 12:27:49 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:fb:87:12:9f:a7:4a:3a:a6:c1:9d:63:39:69:b3:ff: 57:05:98:ef:03:c6:50:aa:01:39:6b:05:04:3b:5a:a9: 6b:04:28:68:df:5e:88:c1:42:35:0b:27:28:75:6b:ca: 54:c5:df:04:2d:e0:79:7c:0e:18:37:b7:f2:f7:f8:dd: c9:fb:51:7c:3f:d7:2e:0e:d8:80:30:00:06:82:ec:60: 41:4a:60:d8:64:e1:35:bb:48:45:9c:53:c1:7c:7d:14: 17:26:5f:56:c7:f3:d7:17:ea:38:49:8b:87:94:c0:b8: c9:40:82:c0:19:3e:01:e5:9a:9b:38:bd:d6:e1:b7:a8: a2:52:4a:87:0b:b1:5b:73:c5:90:8d:6d:fd:08:92:4c: 72:53:78:05:ea:d2:cf:61:df:f2:9b:52:09:a5:c4:44: 9a:b9:0c:d3:8d:72:e5:5b:32:b0:22:36:ec:45:9a:88: d7:92:03:3b:bf:f7:35:b9:3c:81:7d:4c:25:6e:2f:76: b6:07:7e:56:5c:5b:fb:49:a3:ea:95:64:08:32:1e:1c: 5f:95:82:d0:e0:b8:25:34:61:2c:ce:91:81:d0:56:a7: 86:44:eb:15:f6:3e:14:36:87:5d:a0:3f:ee:89:32:d0: c3:aa:10:32:a5:6c:98:90:df:f6:7f:df:1e:fd:08:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:d0:95:bc:ca:00:43:62:6d:14:11:8b:8e:41:bc:b9: 9c:d5:bc:57:e0:1e:ff:a3:64:06:80:bc:8c:8f:76:bc: 2f:4f:71:29:b2:2a:72:a6:08:37:13:f7:f6:24:e6:b8: 8b:bf:7e:71:c2:e2:5d:06:68:05:1d:0e:91:2d:24:0a: 5a:80:74:b9:6e:3d:28:ef:9b:fe:a3:98:02:a3:6a:65: 56:05:9b:5c:fa:a0:a5:bd:42:68:5c:f9:fc:4a:c0:a2: 6f:7b:aa:e7:d0:43:91:b7:bf:e8:db:38:90:0f:ff:89: 00:6c:6c:60:62:19:dd:05:fa:41:b0:1d:e7:5e:6f:62: 77:84:61:3a:fe:5b:d6:fa:f3:66:19:d8:68:71:07:b1: e9:24:96:f2:66:45:24:64:9f:7c:c6:2a:e7:07:d7:56: 6f:7e:d8:36:95:ee:1d:ee:a4:03:7c:ed:7a:15:e3:91: 04:fe:01:64:ca:ee:e3:2e:64:78:92:8a:e3:8e:09:13: a6:01:7d:a4:59:24:e8:54:a0:dc:aa:c1:c0:ba:cd:f9: 61:f0:4a:a0:c8:06:c1:44:16:2c:7e:bc:00:99:af:e6: 79:7d:01:90:88:92:bf:34:7c:fa:c2:03:c0:c4:8d:d6: 2c:81:63:11:51:1a:83:97:67:9f:0b:5a:57:82:7c:2c Fingerprint (SHA-256): 63:AF:C6:8B:67:37:A3:1A:73:82:5D:7B:A3:F2:B1:AA:A7:4D:B2:1A:91:8E:25:C1:B2:80:06:36:2C:5D:34:E0 Fingerprint (SHA1): 49:4D:CC:B4:CD:BA:71:A2:C5:5B:0B:B6:4B:C7:CD:4D:70:94:B7:65 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122758 (0x42776c46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:48 2017 Not After : Tue Nov 15 12:27:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:8c:c5:c4:03:20:76:aa:0a:0b:f0:53:ca:bc:ba:58: cd:7e:a0:ba:80:d7:72:ac:99:23:24:a7:a3:4a:91:6e: 89:0c:dd:e0:8b:b0:5d:93:66:57:f9:3b:97:39:98:15: 73:31:a2:94:15:e1:4a:82:82:15:55:bf:d0:4b:e9:33: 5b:eb:91:e7:a2:8b:d4:d5:61:1b:d9:92:78:e5:a8:ae: 3b:1c:ff:cf:28:df:e8:94:97:c2:42:7b:c1:c9:59:1d: f5:0c:bd:87:3e:fd:1b:68:7d:e0:43:2e:3d:2e:1f:11: e3:6e:77:bf:3e:0a:26:21:04:89:86:e9:26:9b:79:1c: 1b:f7:a6:59:24:93:47:1d:3e:06:a0:66:42:f3:c5:2d: c9:ba:fc:3a:55:b1:76:0e:e1:c3:87:ca:73:41:61:d5: 77:d8:9c:f9:d7:89:02:29:9a:23:7d:9e:9f:c9:e0:74: 8b:51:16:cc:c3:33:97:ac:86:98:56:bb:69:98:58:e9: 4a:40:8e:f7:c4:8b:cf:c8:37:bb:d9:61:19:86:c2:f5: e5:7a:3c:a4:a9:80:47:5f:cc:f4:62:f2:06:cb:9d:10: c5:14:c7:f3:e0:85:32:0e:48:5e:89:2b:2f:ca:77:57: 43:4a:31:16:87:29:d7:f3:f4:06:09:cc:ef:ce:8e:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:1a:57:b7:02:2c:00:b1:e5:98:11:fd:ce:cd:83:a3: 4e:5e:84:2c:b3:d2:55:5a:0f:65:2a:d7:cc:ed:43:4e: 45:0e:39:ea:71:e5:f9:ac:cb:01:15:58:e7:fd:a6:48: 3f:c5:4c:bd:67:e2:7b:04:5d:53:4f:d5:36:5d:c9:b2: 10:2d:3a:d7:4e:06:aa:e0:41:cd:51:83:98:88:a7:1d: 3b:c4:aa:7c:e5:22:4e:6b:bc:96:68:dc:e5:09:7b:e4: 71:de:83:79:63:b7:a7:7a:fb:1b:29:1f:da:c9:01:e2: 04:4d:62:17:4c:3d:25:f5:4b:b0:23:d6:89:71:64:96: cc:94:32:ff:f7:bb:0f:31:23:43:1f:1a:d5:f8:d3:b4: 9e:3f:a7:85:b0:f1:fe:40:91:02:dc:f9:2b:69:96:f4: ee:7e:99:9e:22:66:a1:29:6a:7c:61:54:57:fb:51:6f: 8b:52:63:4c:00:23:c0:32:ef:04:83:db:4a:c2:36:4c: b4:15:a4:59:19:7e:03:67:45:45:cf:7f:6a:94:43:7d: 49:02:dd:66:8c:23:e9:d2:d5:ad:72:0e:1e:7d:40:95: 31:95:f0:9c:0b:1e:fe:9d:4c:30:4b:56:cf:c9:e7:2f: bb:32:f8:b2:0d:e0:a6:b2:fd:a4:38:1e:e6:75:79:54 Fingerprint (SHA-256): 6C:E5:FF:4D:08:68:26:40:1C:95:7F:6F:1A:DB:E9:B1:CB:4B:83:A0:35:F5:97:32:70:38:93:2A:9D:0A:85:45 Fingerprint (SHA1): A3:DF:F7:B4:57:0E:38:86:9E:1F:2E:E9:1A:F5:FF:55:09:8A:B6:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122758 (0x42776c46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:48 2017 Not After : Tue Nov 15 12:27:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:8c:c5:c4:03:20:76:aa:0a:0b:f0:53:ca:bc:ba:58: cd:7e:a0:ba:80:d7:72:ac:99:23:24:a7:a3:4a:91:6e: 89:0c:dd:e0:8b:b0:5d:93:66:57:f9:3b:97:39:98:15: 73:31:a2:94:15:e1:4a:82:82:15:55:bf:d0:4b:e9:33: 5b:eb:91:e7:a2:8b:d4:d5:61:1b:d9:92:78:e5:a8:ae: 3b:1c:ff:cf:28:df:e8:94:97:c2:42:7b:c1:c9:59:1d: f5:0c:bd:87:3e:fd:1b:68:7d:e0:43:2e:3d:2e:1f:11: e3:6e:77:bf:3e:0a:26:21:04:89:86:e9:26:9b:79:1c: 1b:f7:a6:59:24:93:47:1d:3e:06:a0:66:42:f3:c5:2d: c9:ba:fc:3a:55:b1:76:0e:e1:c3:87:ca:73:41:61:d5: 77:d8:9c:f9:d7:89:02:29:9a:23:7d:9e:9f:c9:e0:74: 8b:51:16:cc:c3:33:97:ac:86:98:56:bb:69:98:58:e9: 4a:40:8e:f7:c4:8b:cf:c8:37:bb:d9:61:19:86:c2:f5: e5:7a:3c:a4:a9:80:47:5f:cc:f4:62:f2:06:cb:9d:10: c5:14:c7:f3:e0:85:32:0e:48:5e:89:2b:2f:ca:77:57: 43:4a:31:16:87:29:d7:f3:f4:06:09:cc:ef:ce:8e:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:1a:57:b7:02:2c:00:b1:e5:98:11:fd:ce:cd:83:a3: 4e:5e:84:2c:b3:d2:55:5a:0f:65:2a:d7:cc:ed:43:4e: 45:0e:39:ea:71:e5:f9:ac:cb:01:15:58:e7:fd:a6:48: 3f:c5:4c:bd:67:e2:7b:04:5d:53:4f:d5:36:5d:c9:b2: 10:2d:3a:d7:4e:06:aa:e0:41:cd:51:83:98:88:a7:1d: 3b:c4:aa:7c:e5:22:4e:6b:bc:96:68:dc:e5:09:7b:e4: 71:de:83:79:63:b7:a7:7a:fb:1b:29:1f:da:c9:01:e2: 04:4d:62:17:4c:3d:25:f5:4b:b0:23:d6:89:71:64:96: cc:94:32:ff:f7:bb:0f:31:23:43:1f:1a:d5:f8:d3:b4: 9e:3f:a7:85:b0:f1:fe:40:91:02:dc:f9:2b:69:96:f4: ee:7e:99:9e:22:66:a1:29:6a:7c:61:54:57:fb:51:6f: 8b:52:63:4c:00:23:c0:32:ef:04:83:db:4a:c2:36:4c: b4:15:a4:59:19:7e:03:67:45:45:cf:7f:6a:94:43:7d: 49:02:dd:66:8c:23:e9:d2:d5:ad:72:0e:1e:7d:40:95: 31:95:f0:9c:0b:1e:fe:9d:4c:30:4b:56:cf:c9:e7:2f: bb:32:f8:b2:0d:e0:a6:b2:fd:a4:38:1e:e6:75:79:54 Fingerprint (SHA-256): 6C:E5:FF:4D:08:68:26:40:1C:95:7F:6F:1A:DB:E9:B1:CB:4B:83:A0:35:F5:97:32:70:38:93:2A:9D:0A:85:45 Fingerprint (SHA1): A3:DF:F7:B4:57:0E:38:86:9E:1F:2E:E9:1A:F5:FF:55:09:8A:B6:21 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122760 (0x42776c48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:27:49 2017 Not After : Tue Nov 15 12:27:49 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:fb:87:12:9f:a7:4a:3a:a6:c1:9d:63:39:69:b3:ff: 57:05:98:ef:03:c6:50:aa:01:39:6b:05:04:3b:5a:a9: 6b:04:28:68:df:5e:88:c1:42:35:0b:27:28:75:6b:ca: 54:c5:df:04:2d:e0:79:7c:0e:18:37:b7:f2:f7:f8:dd: c9:fb:51:7c:3f:d7:2e:0e:d8:80:30:00:06:82:ec:60: 41:4a:60:d8:64:e1:35:bb:48:45:9c:53:c1:7c:7d:14: 17:26:5f:56:c7:f3:d7:17:ea:38:49:8b:87:94:c0:b8: c9:40:82:c0:19:3e:01:e5:9a:9b:38:bd:d6:e1:b7:a8: a2:52:4a:87:0b:b1:5b:73:c5:90:8d:6d:fd:08:92:4c: 72:53:78:05:ea:d2:cf:61:df:f2:9b:52:09:a5:c4:44: 9a:b9:0c:d3:8d:72:e5:5b:32:b0:22:36:ec:45:9a:88: d7:92:03:3b:bf:f7:35:b9:3c:81:7d:4c:25:6e:2f:76: b6:07:7e:56:5c:5b:fb:49:a3:ea:95:64:08:32:1e:1c: 5f:95:82:d0:e0:b8:25:34:61:2c:ce:91:81:d0:56:a7: 86:44:eb:15:f6:3e:14:36:87:5d:a0:3f:ee:89:32:d0: c3:aa:10:32:a5:6c:98:90:df:f6:7f:df:1e:fd:08:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:d0:95:bc:ca:00:43:62:6d:14:11:8b:8e:41:bc:b9: 9c:d5:bc:57:e0:1e:ff:a3:64:06:80:bc:8c:8f:76:bc: 2f:4f:71:29:b2:2a:72:a6:08:37:13:f7:f6:24:e6:b8: 8b:bf:7e:71:c2:e2:5d:06:68:05:1d:0e:91:2d:24:0a: 5a:80:74:b9:6e:3d:28:ef:9b:fe:a3:98:02:a3:6a:65: 56:05:9b:5c:fa:a0:a5:bd:42:68:5c:f9:fc:4a:c0:a2: 6f:7b:aa:e7:d0:43:91:b7:bf:e8:db:38:90:0f:ff:89: 00:6c:6c:60:62:19:dd:05:fa:41:b0:1d:e7:5e:6f:62: 77:84:61:3a:fe:5b:d6:fa:f3:66:19:d8:68:71:07:b1: e9:24:96:f2:66:45:24:64:9f:7c:c6:2a:e7:07:d7:56: 6f:7e:d8:36:95:ee:1d:ee:a4:03:7c:ed:7a:15:e3:91: 04:fe:01:64:ca:ee:e3:2e:64:78:92:8a:e3:8e:09:13: a6:01:7d:a4:59:24:e8:54:a0:dc:aa:c1:c0:ba:cd:f9: 61:f0:4a:a0:c8:06:c1:44:16:2c:7e:bc:00:99:af:e6: 79:7d:01:90:88:92:bf:34:7c:fa:c2:03:c0:c4:8d:d6: 2c:81:63:11:51:1a:83:97:67:9f:0b:5a:57:82:7c:2c Fingerprint (SHA-256): 63:AF:C6:8B:67:37:A3:1A:73:82:5D:7B:A3:F2:B1:AA:A7:4D:B2:1A:91:8E:25:C1:B2:80:06:36:2C:5D:34:E0 Fingerprint (SHA1): 49:4D:CC:B4:CD:BA:71:A2:C5:5B:0B:B6:4B:C7:CD:4D:70:94:B7:65 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122758 (0x42776c46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:48 2017 Not After : Tue Nov 15 12:27:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:8c:c5:c4:03:20:76:aa:0a:0b:f0:53:ca:bc:ba:58: cd:7e:a0:ba:80:d7:72:ac:99:23:24:a7:a3:4a:91:6e: 89:0c:dd:e0:8b:b0:5d:93:66:57:f9:3b:97:39:98:15: 73:31:a2:94:15:e1:4a:82:82:15:55:bf:d0:4b:e9:33: 5b:eb:91:e7:a2:8b:d4:d5:61:1b:d9:92:78:e5:a8:ae: 3b:1c:ff:cf:28:df:e8:94:97:c2:42:7b:c1:c9:59:1d: f5:0c:bd:87:3e:fd:1b:68:7d:e0:43:2e:3d:2e:1f:11: e3:6e:77:bf:3e:0a:26:21:04:89:86:e9:26:9b:79:1c: 1b:f7:a6:59:24:93:47:1d:3e:06:a0:66:42:f3:c5:2d: c9:ba:fc:3a:55:b1:76:0e:e1:c3:87:ca:73:41:61:d5: 77:d8:9c:f9:d7:89:02:29:9a:23:7d:9e:9f:c9:e0:74: 8b:51:16:cc:c3:33:97:ac:86:98:56:bb:69:98:58:e9: 4a:40:8e:f7:c4:8b:cf:c8:37:bb:d9:61:19:86:c2:f5: e5:7a:3c:a4:a9:80:47:5f:cc:f4:62:f2:06:cb:9d:10: c5:14:c7:f3:e0:85:32:0e:48:5e:89:2b:2f:ca:77:57: 43:4a:31:16:87:29:d7:f3:f4:06:09:cc:ef:ce:8e:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:1a:57:b7:02:2c:00:b1:e5:98:11:fd:ce:cd:83:a3: 4e:5e:84:2c:b3:d2:55:5a:0f:65:2a:d7:cc:ed:43:4e: 45:0e:39:ea:71:e5:f9:ac:cb:01:15:58:e7:fd:a6:48: 3f:c5:4c:bd:67:e2:7b:04:5d:53:4f:d5:36:5d:c9:b2: 10:2d:3a:d7:4e:06:aa:e0:41:cd:51:83:98:88:a7:1d: 3b:c4:aa:7c:e5:22:4e:6b:bc:96:68:dc:e5:09:7b:e4: 71:de:83:79:63:b7:a7:7a:fb:1b:29:1f:da:c9:01:e2: 04:4d:62:17:4c:3d:25:f5:4b:b0:23:d6:89:71:64:96: cc:94:32:ff:f7:bb:0f:31:23:43:1f:1a:d5:f8:d3:b4: 9e:3f:a7:85:b0:f1:fe:40:91:02:dc:f9:2b:69:96:f4: ee:7e:99:9e:22:66:a1:29:6a:7c:61:54:57:fb:51:6f: 8b:52:63:4c:00:23:c0:32:ef:04:83:db:4a:c2:36:4c: b4:15:a4:59:19:7e:03:67:45:45:cf:7f:6a:94:43:7d: 49:02:dd:66:8c:23:e9:d2:d5:ad:72:0e:1e:7d:40:95: 31:95:f0:9c:0b:1e:fe:9d:4c:30:4b:56:cf:c9:e7:2f: bb:32:f8:b2:0d:e0:a6:b2:fd:a4:38:1e:e6:75:79:54 Fingerprint (SHA-256): 6C:E5:FF:4D:08:68:26:40:1C:95:7F:6F:1A:DB:E9:B1:CB:4B:83:A0:35:F5:97:32:70:38:93:2A:9D:0A:85:45 Fingerprint (SHA1): A3:DF:F7:B4:57:0E:38:86:9E:1F:2E:E9:1A:F5:FF:55:09:8A:B6:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122762 (0x42776c4a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:27:50 2017 Not After : Tue Nov 15 12:27:50 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:85:bf:20:df:d2:18:13:8b:81:a4:57:fb:0d:f6:f3: fc:b7:c3:de:32:93:f2:d7:ed:41:1f:d1:b7:a6:aa:7e: ec:4f:cb:4c:07:03:be:9f:ca:7a:50:e1:6b:36:ba:50: c6:ac:ab:d8:01:ef:f7:68:1f:46:0b:6e:ca:7b:e3:85: c7:bf:78:96:a0:36:ed:fa:0a:e0:ce:3a:61:fd:f9:ab: d0:74:15:20:3d:77:61:d5:33:28:d7:72:d4:ef:26:6b: 09:02:67:89:67:c0:0e:61:55:8b:b9:1e:ef:35:a7:d8: 77:e0:5f:3a:64:d6:1d:0f:75:6d:35:c0:88:3f:15:a4: b8:ce:c3:c5:51:66:d0:d6:42:cb:c2:70:0e:1b:0e:27: 43:fd:ff:b4:18:e8:31:4c:9e:a2:fa:7e:73:26:20:74: 10:ee:a8:c9:c5:71:e9:33:4e:b7:55:4c:e8:b0:c8:b6: 97:48:bd:3a:9c:59:a1:3b:f2:d1:b3:50:f2:90:96:c2: 72:8e:e0:0f:c6:18:8f:71:01:97:38:7a:ff:b1:fc:49: 81:10:46:d5:c6:d3:b3:bb:ac:d0:25:4e:f0:ca:c4:29: b7:66:31:03:ae:bb:d5:ff:0a:97:b1:62:88:b3:04:0e: b2:0f:04:1a:45:f3:a4:1d:c7:7d:b6:13:c7:5c:a4:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:83:c9:16:c3:79:e8:3b:cc:75:cd:c3:7f:65:60:bd: 87:f4:cb:68:8a:e4:2b:de:70:15:f1:4c:ef:e0:44:f6: ee:4f:03:47:83:0b:a8:57:15:42:99:c8:76:66:9f:85: 07:a5:33:a1:62:9c:3a:e7:6a:0b:fc:c0:db:45:a6:b4: 30:73:de:6f:66:7f:94:6e:ed:12:9a:5a:57:fe:d6:67: b8:2e:6a:c1:d7:11:d2:2d:df:d2:90:ba:96:e0:23:40: 21:3a:4b:33:de:14:84:34:33:43:05:19:2d:57:61:2e: e3:7a:10:31:8d:9a:ae:39:29:63:bc:af:b4:6d:94:3d: 73:9f:93:2b:5c:14:dc:0c:dd:d3:bd:b2:8b:09:42:5f: 9e:79:6e:29:90:30:dc:f4:c4:ab:a4:37:58:a5:d4:5f: 44:ee:70:08:54:d2:ba:81:c4:ce:cc:e1:5d:e3:a1:2e: 34:29:ed:d0:0c:f4:0b:81:42:69:c7:72:26:2a:11:45: 9d:73:3f:8d:2d:9e:4b:ab:70:55:17:b5:b9:0d:80:9a: 6e:2e:51:76:25:53:88:1b:af:72:05:02:50:0d:c8:d7: db:a7:a7:21:cb:a6:2f:de:98:66:ea:b1:a4:7e:c0:6d: 4b:84:7f:e3:1b:55:c3:48:f2:89:f8:3a:e0:50:22:63 Fingerprint (SHA-256): 3E:06:CA:E7:E1:A0:29:AF:94:7D:C9:0C:6F:62:E7:78:8A:5B:D4:7B:B1:7D:1A:3A:00:73:05:31:47:DA:C4:F2 Fingerprint (SHA1): A2:90:8D:08:FF:A2:1E:5F:E8:25:B1:3B:EA:22:25:13:41:86:3E:F8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122758 (0x42776c46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:27:48 2017 Not After : Tue Nov 15 12:27:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:8c:c5:c4:03:20:76:aa:0a:0b:f0:53:ca:bc:ba:58: cd:7e:a0:ba:80:d7:72:ac:99:23:24:a7:a3:4a:91:6e: 89:0c:dd:e0:8b:b0:5d:93:66:57:f9:3b:97:39:98:15: 73:31:a2:94:15:e1:4a:82:82:15:55:bf:d0:4b:e9:33: 5b:eb:91:e7:a2:8b:d4:d5:61:1b:d9:92:78:e5:a8:ae: 3b:1c:ff:cf:28:df:e8:94:97:c2:42:7b:c1:c9:59:1d: f5:0c:bd:87:3e:fd:1b:68:7d:e0:43:2e:3d:2e:1f:11: e3:6e:77:bf:3e:0a:26:21:04:89:86:e9:26:9b:79:1c: 1b:f7:a6:59:24:93:47:1d:3e:06:a0:66:42:f3:c5:2d: c9:ba:fc:3a:55:b1:76:0e:e1:c3:87:ca:73:41:61:d5: 77:d8:9c:f9:d7:89:02:29:9a:23:7d:9e:9f:c9:e0:74: 8b:51:16:cc:c3:33:97:ac:86:98:56:bb:69:98:58:e9: 4a:40:8e:f7:c4:8b:cf:c8:37:bb:d9:61:19:86:c2:f5: e5:7a:3c:a4:a9:80:47:5f:cc:f4:62:f2:06:cb:9d:10: c5:14:c7:f3:e0:85:32:0e:48:5e:89:2b:2f:ca:77:57: 43:4a:31:16:87:29:d7:f3:f4:06:09:cc:ef:ce:8e:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:1a:57:b7:02:2c:00:b1:e5:98:11:fd:ce:cd:83:a3: 4e:5e:84:2c:b3:d2:55:5a:0f:65:2a:d7:cc:ed:43:4e: 45:0e:39:ea:71:e5:f9:ac:cb:01:15:58:e7:fd:a6:48: 3f:c5:4c:bd:67:e2:7b:04:5d:53:4f:d5:36:5d:c9:b2: 10:2d:3a:d7:4e:06:aa:e0:41:cd:51:83:98:88:a7:1d: 3b:c4:aa:7c:e5:22:4e:6b:bc:96:68:dc:e5:09:7b:e4: 71:de:83:79:63:b7:a7:7a:fb:1b:29:1f:da:c9:01:e2: 04:4d:62:17:4c:3d:25:f5:4b:b0:23:d6:89:71:64:96: cc:94:32:ff:f7:bb:0f:31:23:43:1f:1a:d5:f8:d3:b4: 9e:3f:a7:85:b0:f1:fe:40:91:02:dc:f9:2b:69:96:f4: ee:7e:99:9e:22:66:a1:29:6a:7c:61:54:57:fb:51:6f: 8b:52:63:4c:00:23:c0:32:ef:04:83:db:4a:c2:36:4c: b4:15:a4:59:19:7e:03:67:45:45:cf:7f:6a:94:43:7d: 49:02:dd:66:8c:23:e9:d2:d5:ad:72:0e:1e:7d:40:95: 31:95:f0:9c:0b:1e:fe:9d:4c:30:4b:56:cf:c9:e7:2f: bb:32:f8:b2:0d:e0:a6:b2:fd:a4:38:1e:e6:75:79:54 Fingerprint (SHA-256): 6C:E5:FF:4D:08:68:26:40:1C:95:7F:6F:1A:DB:E9:B1:CB:4B:83:A0:35:F5:97:32:70:38:93:2A:9D:0A:85:45 Fingerprint (SHA1): A3:DF:F7:B4:57:0E:38:86:9E:1F:2E:E9:1A:F5:FF:55:09:8A:B6:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122763 (0x42776c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:27:50 2017 Not After : Tue Nov 15 12:27:50 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:a9:0d:20:af:ce:57:45:e3:cf:88:68:ec:6c:e9:75: 97:b4:62:21:a0:eb:bd:d3:3a:08:f3:cc:31:49:71:11: 35:fd:8b:d5:49:c7:4b:55:99:c4:4c:e7:bb:2a:fb:69: b9:6f:e0:11:d5:18:1c:c2:0e:08:6c:fd:a3:34:6c:88: c2:80:df:8c:45:9b:ed:6c:a5:da:5e:0b:ef:65:c8:6e: 84:f6:61:8b:53:db:9d:5c:36:84:f2:e6:e5:d1:69:f5: 9f:2a:ed:35:88:6a:2a:b0:43:94:4b:6c:55:6d:24:e3: 80:c8:cf:7a:5f:78:d6:4d:77:e7:d2:14:ce:4f:23:dc: 1e:df:e5:e2:e0:a0:2a:5d:17:fe:5a:19:46:9a:a1:24: 35:e5:31:75:b1:91:52:df:5e:4f:8a:4e:2e:36:9d:a5: 7a:2c:1e:88:44:5f:c7:13:42:98:12:e5:d7:d2:86:e9: 10:c9:a0:24:8b:bf:6b:99:88:ce:5d:cb:1f:32:27:14: 7e:7e:50:30:3f:9a:ac:f9:fd:3c:d9:f4:20:6d:01:dc: 81:ad:25:2f:79:2b:a2:c8:34:49:60:ad:f4:bb:c2:73: 42:36:f6:c1:83:b5:57:48:3c:70:d6:30:69:f7:35:34: 2d:3e:e9:1a:f1:12:5d:03:d3:dd:f3:85:63:fe:ee:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:b7:1d:26:dd:f5:28:d0:7a:ce:c1:d7:91:68:00:bf: 7f:d0:de:52:80:97:44:40:28:5b:50:fd:b3:ea:24:0a: 13:85:67:bb:52:b1:a7:4c:6e:81:fb:b9:a2:ea:6a:e9: 64:af:58:73:fb:75:62:d4:99:2a:75:7c:1a:17:c5:2f: df:b5:02:1d:91:a4:d2:a5:73:25:1b:51:7e:06:96:db: 42:38:f0:2e:58:53:6e:d1:c8:2d:f4:fb:d5:80:63:d5: e4:ae:04:81:a8:dc:95:b8:af:07:67:ff:67:d9:80:e2: 6e:2d:02:df:ea:59:86:52:dc:b7:86:36:43:4d:c6:e3: d2:db:85:23:7c:b3:08:d5:bc:92:c8:1e:47:77:6f:21: d4:ca:5c:0a:fa:f0:8f:31:36:0d:7a:b2:36:d1:09:c2: 98:e9:c7:88:3c:7b:d9:3a:30:bd:53:a9:3a:bb:71:cc: b1:93:b6:5d:3f:ac:4c:bb:37:86:12:d0:8b:2c:a6:69: 60:0e:4e:f7:13:af:73:b1:68:e8:12:a9:6b:0d:e8:cd: 77:f5:59:cf:86:86:fe:37:56:71:c8:e3:b7:81:60:cb: db:96:f2:cd:dd:4c:dd:5e:d5:7b:57:2e:6d:95:c7:f5: 05:24:7d:f3:01:3d:0f:b4:3f:d8:a7:fb:cb:33:84:93 Fingerprint (SHA-256): A3:B9:A2:BE:4D:85:5B:6A:8A:07:A5:25:BE:E3:BD:73:21:72:58:5C:46:A0:9E:5F:64:2E:4C:D7:60:21:86:5D Fingerprint (SHA1): D8:95:7B:88:39:64:12:9A:72:34:65:C5:06:08:A0:6A:18:36:D2:0E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 24531 at Wed Nov 15 12:27:52 UTC 2017 kill -USR1 24531 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 24531 killed at Wed Nov 15 12:27:52 UTC 2017 httpserv starting at Wed Nov 15 12:27:52 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:27:52 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 4240 >/dev/null 2>/dev/null httpserv with PID 4240 found at Wed Nov 15 12:27:52 UTC 2017 httpserv with PID 4240 started at Wed Nov 15 12:27:52 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122765 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122766 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115122767 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115122768 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1115122769 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122766 (0x42776c4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:53 2017 Not After : Tue Nov 15 12:27:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:9a:42:8c:6f:3d:d1:a0:5e:2c:ac:44:05:f5:5f:2c: 8d:41:e4:a9:37:14:58:06:54:d2:77:fe:0d:c6:06:26: 2c:13:cc:c8:99:15:b7:0a:e6:d8:d3:31:ed:13:a7:92: 75:36:4e:92:be:5f:f6:ad:a6:47:08:f9:e8:43:92:31: 6e:4a:fd:e5:52:2e:bf:6b:48:63:e4:0c:e3:0e:c3:6a: 36:3c:e7:42:91:bc:7f:38:fb:6d:21:c9:81:e0:cc:a9: f2:11:c9:0b:ba:6c:f9:d2:6d:ff:c4:5a:4b:1a:31:fb: 7d:23:6d:58:d2:9e:68:c7:b9:15:ac:78:f7:de:32:e7: 1f:d6:15:0e:00:74:b6:eb:e1:88:f3:7e:38:74:d2:b0: af:97:4b:67:05:32:08:b8:af:2b:23:b9:f5:31:0a:c3: 03:89:21:68:b3:5d:b4:08:b8:88:f3:40:14:fb:10:11: a0:ac:ac:71:07:46:c3:53:84:b6:6a:f1:7d:ae:88:71: 6d:14:73:c3:95:9e:54:02:4b:b1:e6:1b:ec:75:57:53: d9:18:2e:84:b9:96:4e:e0:67:2e:b2:3f:3a:0c:17:d6: b6:5f:1c:48:b6:94:cc:30:ce:4c:9d:b5:e4:0e:8b:44: dc:0b:e9:f3:c7:7c:23:b2:a0:75:82:fe:0d:c7:93:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:02:ed:5f:03:ac:b6:42:89:e4:bd:4b:d9:0d:3b:4a: e6:66:e5:ca:d3:0b:df:5d:16:d4:f6:40:70:58:3b:b3: 03:bb:ba:a3:2d:c5:cc:17:64:02:f4:a9:50:5b:d2:74: 26:f1:66:7a:ed:e9:4f:b3:1f:12:a8:22:cd:8d:dd:9f: 4b:75:4d:29:9e:9b:53:4e:a6:f6:2f:95:9d:c6:11:ce: 9f:54:1e:59:9f:26:c8:e5:ef:02:4a:20:4d:ab:a9:72: f6:69:85:20:6d:d3:c6:58:e7:fe:40:8a:0c:49:d7:7f: 4a:cc:5d:55:30:31:a8:6d:45:9f:09:d3:65:9a:4e:c3: 6d:08:b8:db:2c:51:e0:22:4b:83:68:fb:51:7f:10:52: 96:92:9e:81:76:c1:93:c7:f4:02:1a:71:8a:9d:43:22: 0b:4b:43:3c:4c:1d:78:fc:95:0a:90:42:b1:d4:3f:bd: 2d:84:00:78:e8:62:50:3e:b6:01:9c:7e:a5:d4:b1:cd: cd:f4:c9:7c:78:d6:fe:b2:d8:f9:1e:b0:48:5a:47:66: 75:87:67:dd:98:25:96:8b:18:fe:a0:91:49:77:cb:35: 2d:5a:23:af:82:d9:7c:f9:8c:c8:50:8e:82:d2:2a:39: 84:77:a8:ec:7e:65:63:0b:eb:ea:ad:7b:3c:76:eb:0b Fingerprint (SHA-256): E5:B5:29:56:80:52:48:C1:04:DE:18:EF:9A:B0:A1:7C:7C:AD:1F:6F:32:78:D7:2B:6D:21:5A:CD:D3:2F:24:27 Fingerprint (SHA1): DD:C0:CA:EA:9E:43:56:09:85:99:13:58:5B:05:BF:4D:1F:A9:9F:4B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122765 (0x42776c4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:27:53 2017 Not After : Tue Nov 15 12:27:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:66:65:70:58:28:ba:0f:1d:c5:f7:3c:44:ee:cf:f6: ba:5d:a9:78:a0:87:c9:33:be:47:03:d1:2f:c6:3c:35: 95:2f:ff:a9:de:5b:e5:52:63:55:62:7f:91:db:cf:51: 81:b4:1c:37:bd:b6:4c:0d:60:7c:e9:47:fb:ca:20:21: 0b:31:6f:f6:95:36:62:9a:7b:31:e5:1e:f0:22:4c:19: 61:a3:96:1b:c9:5c:c4:f1:31:fd:69:04:bb:2c:da:65: aa:94:d3:ae:e0:78:32:30:55:2e:d0:3e:1c:4c:6d:0d: e0:b5:f6:4c:f1:a9:02:44:c2:06:94:8a:de:06:e1:0f: 78:16:30:fa:db:07:9d:94:67:a8:e8:d5:e6:5d:03:61: 29:ab:fa:79:f6:f6:06:7f:fc:0b:31:54:6d:f7:1b:99: a8:99:d3:58:a5:46:c7:68:b7:85:5f:5f:04:56:5b:16: 49:ad:72:a3:4f:be:51:49:6c:c4:6c:3e:2e:b9:2f:78: e2:18:c9:21:f3:cd:9f:e6:f9:f2:49:09:9d:09:0b:70: 59:a5:d7:8a:3e:c2:c6:46:80:c8:b0:cd:4c:a1:66:7c: c4:d4:1c:40:93:b6:af:4f:1e:f8:74:d2:30:f0:57:c8: ce:10:07:a5:26:38:8f:55:29:e0:04:73:98:ad:0f:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:02:a0:b5:25:ce:5a:53:ca:0e:48:2d:05:02:b1:ca: c7:1f:15:0a:5b:96:c4:db:1a:82:67:10:c2:2a:99:0f: 78:cf:ce:bc:d5:a5:18:a5:33:0c:77:0a:37:bd:43:34: 7d:1d:0e:b9:2c:a7:c1:a1:7a:53:fb:42:c7:fe:63:23: 07:0f:1e:d7:43:0b:de:c5:70:7d:69:cf:74:ca:ef:8a: 93:91:26:7b:fd:c6:64:2c:9e:ca:69:cd:24:75:06:57: 61:5b:dd:c7:b7:13:5e:94:a4:72:7b:bf:03:92:81:09: 9b:c0:b0:b1:74:e4:ed:34:64:04:43:4f:af:3f:39:2a: 09:e9:32:27:bc:a4:2f:8f:c0:b0:87:04:70:e3:13:6e: 54:71:49:45:6d:46:d4:52:0b:44:c8:47:83:84:a1:b0: eb:72:19:c3:2b:5c:ff:a3:53:73:39:4c:66:f1:de:b9: e4:9b:87:76:28:98:cd:3b:93:65:1c:b3:85:02:d7:68: 3b:31:46:c5:ff:97:ea:6d:76:d0:38:29:61:33:d5:15: c9:d5:c7:6d:4a:2d:06:5c:d4:d2:ee:52:12:9a:0d:f2: 61:5e:16:02:f8:53:0c:94:42:19:b5:69:21:c1:b0:9b: dd:87:29:e7:1e:33:43:a6:0e:b2:a8:33:e6:69:87:09 Fingerprint (SHA-256): FA:26:6F:26:55:E4:F1:85:2C:7F:6E:4C:2F:F6:0E:50:69:20:77:10:EA:F6:50:43:38:A4:71:40:25:57:AB:B8 Fingerprint (SHA1): 85:AB:CB:78:AE:AA:D6:E7:B7:3C:BE:B6:15:8D:33:85:80:93:F3:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122765 (0x42776c4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:27:53 2017 Not After : Tue Nov 15 12:27:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:66:65:70:58:28:ba:0f:1d:c5:f7:3c:44:ee:cf:f6: ba:5d:a9:78:a0:87:c9:33:be:47:03:d1:2f:c6:3c:35: 95:2f:ff:a9:de:5b:e5:52:63:55:62:7f:91:db:cf:51: 81:b4:1c:37:bd:b6:4c:0d:60:7c:e9:47:fb:ca:20:21: 0b:31:6f:f6:95:36:62:9a:7b:31:e5:1e:f0:22:4c:19: 61:a3:96:1b:c9:5c:c4:f1:31:fd:69:04:bb:2c:da:65: aa:94:d3:ae:e0:78:32:30:55:2e:d0:3e:1c:4c:6d:0d: e0:b5:f6:4c:f1:a9:02:44:c2:06:94:8a:de:06:e1:0f: 78:16:30:fa:db:07:9d:94:67:a8:e8:d5:e6:5d:03:61: 29:ab:fa:79:f6:f6:06:7f:fc:0b:31:54:6d:f7:1b:99: a8:99:d3:58:a5:46:c7:68:b7:85:5f:5f:04:56:5b:16: 49:ad:72:a3:4f:be:51:49:6c:c4:6c:3e:2e:b9:2f:78: e2:18:c9:21:f3:cd:9f:e6:f9:f2:49:09:9d:09:0b:70: 59:a5:d7:8a:3e:c2:c6:46:80:c8:b0:cd:4c:a1:66:7c: c4:d4:1c:40:93:b6:af:4f:1e:f8:74:d2:30:f0:57:c8: ce:10:07:a5:26:38:8f:55:29:e0:04:73:98:ad:0f:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:02:a0:b5:25:ce:5a:53:ca:0e:48:2d:05:02:b1:ca: c7:1f:15:0a:5b:96:c4:db:1a:82:67:10:c2:2a:99:0f: 78:cf:ce:bc:d5:a5:18:a5:33:0c:77:0a:37:bd:43:34: 7d:1d:0e:b9:2c:a7:c1:a1:7a:53:fb:42:c7:fe:63:23: 07:0f:1e:d7:43:0b:de:c5:70:7d:69:cf:74:ca:ef:8a: 93:91:26:7b:fd:c6:64:2c:9e:ca:69:cd:24:75:06:57: 61:5b:dd:c7:b7:13:5e:94:a4:72:7b:bf:03:92:81:09: 9b:c0:b0:b1:74:e4:ed:34:64:04:43:4f:af:3f:39:2a: 09:e9:32:27:bc:a4:2f:8f:c0:b0:87:04:70:e3:13:6e: 54:71:49:45:6d:46:d4:52:0b:44:c8:47:83:84:a1:b0: eb:72:19:c3:2b:5c:ff:a3:53:73:39:4c:66:f1:de:b9: e4:9b:87:76:28:98:cd:3b:93:65:1c:b3:85:02:d7:68: 3b:31:46:c5:ff:97:ea:6d:76:d0:38:29:61:33:d5:15: c9:d5:c7:6d:4a:2d:06:5c:d4:d2:ee:52:12:9a:0d:f2: 61:5e:16:02:f8:53:0c:94:42:19:b5:69:21:c1:b0:9b: dd:87:29:e7:1e:33:43:a6:0e:b2:a8:33:e6:69:87:09 Fingerprint (SHA-256): FA:26:6F:26:55:E4:F1:85:2C:7F:6E:4C:2F:F6:0E:50:69:20:77:10:EA:F6:50:43:38:A4:71:40:25:57:AB:B8 Fingerprint (SHA1): 85:AB:CB:78:AE:AA:D6:E7:B7:3C:BE:B6:15:8D:33:85:80:93:F3:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122766 (0x42776c4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:53 2017 Not After : Tue Nov 15 12:27:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:9a:42:8c:6f:3d:d1:a0:5e:2c:ac:44:05:f5:5f:2c: 8d:41:e4:a9:37:14:58:06:54:d2:77:fe:0d:c6:06:26: 2c:13:cc:c8:99:15:b7:0a:e6:d8:d3:31:ed:13:a7:92: 75:36:4e:92:be:5f:f6:ad:a6:47:08:f9:e8:43:92:31: 6e:4a:fd:e5:52:2e:bf:6b:48:63:e4:0c:e3:0e:c3:6a: 36:3c:e7:42:91:bc:7f:38:fb:6d:21:c9:81:e0:cc:a9: f2:11:c9:0b:ba:6c:f9:d2:6d:ff:c4:5a:4b:1a:31:fb: 7d:23:6d:58:d2:9e:68:c7:b9:15:ac:78:f7:de:32:e7: 1f:d6:15:0e:00:74:b6:eb:e1:88:f3:7e:38:74:d2:b0: af:97:4b:67:05:32:08:b8:af:2b:23:b9:f5:31:0a:c3: 03:89:21:68:b3:5d:b4:08:b8:88:f3:40:14:fb:10:11: a0:ac:ac:71:07:46:c3:53:84:b6:6a:f1:7d:ae:88:71: 6d:14:73:c3:95:9e:54:02:4b:b1:e6:1b:ec:75:57:53: d9:18:2e:84:b9:96:4e:e0:67:2e:b2:3f:3a:0c:17:d6: b6:5f:1c:48:b6:94:cc:30:ce:4c:9d:b5:e4:0e:8b:44: dc:0b:e9:f3:c7:7c:23:b2:a0:75:82:fe:0d:c7:93:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:02:ed:5f:03:ac:b6:42:89:e4:bd:4b:d9:0d:3b:4a: e6:66:e5:ca:d3:0b:df:5d:16:d4:f6:40:70:58:3b:b3: 03:bb:ba:a3:2d:c5:cc:17:64:02:f4:a9:50:5b:d2:74: 26:f1:66:7a:ed:e9:4f:b3:1f:12:a8:22:cd:8d:dd:9f: 4b:75:4d:29:9e:9b:53:4e:a6:f6:2f:95:9d:c6:11:ce: 9f:54:1e:59:9f:26:c8:e5:ef:02:4a:20:4d:ab:a9:72: f6:69:85:20:6d:d3:c6:58:e7:fe:40:8a:0c:49:d7:7f: 4a:cc:5d:55:30:31:a8:6d:45:9f:09:d3:65:9a:4e:c3: 6d:08:b8:db:2c:51:e0:22:4b:83:68:fb:51:7f:10:52: 96:92:9e:81:76:c1:93:c7:f4:02:1a:71:8a:9d:43:22: 0b:4b:43:3c:4c:1d:78:fc:95:0a:90:42:b1:d4:3f:bd: 2d:84:00:78:e8:62:50:3e:b6:01:9c:7e:a5:d4:b1:cd: cd:f4:c9:7c:78:d6:fe:b2:d8:f9:1e:b0:48:5a:47:66: 75:87:67:dd:98:25:96:8b:18:fe:a0:91:49:77:cb:35: 2d:5a:23:af:82:d9:7c:f9:8c:c8:50:8e:82:d2:2a:39: 84:77:a8:ec:7e:65:63:0b:eb:ea:ad:7b:3c:76:eb:0b Fingerprint (SHA-256): E5:B5:29:56:80:52:48:C1:04:DE:18:EF:9A:B0:A1:7C:7C:AD:1F:6F:32:78:D7:2B:6D:21:5A:CD:D3:2F:24:27 Fingerprint (SHA1): DD:C0:CA:EA:9E:43:56:09:85:99:13:58:5B:05:BF:4D:1F:A9:9F:4B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122766 (0x42776c4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:53 2017 Not After : Tue Nov 15 12:27:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:9a:42:8c:6f:3d:d1:a0:5e:2c:ac:44:05:f5:5f:2c: 8d:41:e4:a9:37:14:58:06:54:d2:77:fe:0d:c6:06:26: 2c:13:cc:c8:99:15:b7:0a:e6:d8:d3:31:ed:13:a7:92: 75:36:4e:92:be:5f:f6:ad:a6:47:08:f9:e8:43:92:31: 6e:4a:fd:e5:52:2e:bf:6b:48:63:e4:0c:e3:0e:c3:6a: 36:3c:e7:42:91:bc:7f:38:fb:6d:21:c9:81:e0:cc:a9: f2:11:c9:0b:ba:6c:f9:d2:6d:ff:c4:5a:4b:1a:31:fb: 7d:23:6d:58:d2:9e:68:c7:b9:15:ac:78:f7:de:32:e7: 1f:d6:15:0e:00:74:b6:eb:e1:88:f3:7e:38:74:d2:b0: af:97:4b:67:05:32:08:b8:af:2b:23:b9:f5:31:0a:c3: 03:89:21:68:b3:5d:b4:08:b8:88:f3:40:14:fb:10:11: a0:ac:ac:71:07:46:c3:53:84:b6:6a:f1:7d:ae:88:71: 6d:14:73:c3:95:9e:54:02:4b:b1:e6:1b:ec:75:57:53: d9:18:2e:84:b9:96:4e:e0:67:2e:b2:3f:3a:0c:17:d6: b6:5f:1c:48:b6:94:cc:30:ce:4c:9d:b5:e4:0e:8b:44: dc:0b:e9:f3:c7:7c:23:b2:a0:75:82:fe:0d:c7:93:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:02:ed:5f:03:ac:b6:42:89:e4:bd:4b:d9:0d:3b:4a: e6:66:e5:ca:d3:0b:df:5d:16:d4:f6:40:70:58:3b:b3: 03:bb:ba:a3:2d:c5:cc:17:64:02:f4:a9:50:5b:d2:74: 26:f1:66:7a:ed:e9:4f:b3:1f:12:a8:22:cd:8d:dd:9f: 4b:75:4d:29:9e:9b:53:4e:a6:f6:2f:95:9d:c6:11:ce: 9f:54:1e:59:9f:26:c8:e5:ef:02:4a:20:4d:ab:a9:72: f6:69:85:20:6d:d3:c6:58:e7:fe:40:8a:0c:49:d7:7f: 4a:cc:5d:55:30:31:a8:6d:45:9f:09:d3:65:9a:4e:c3: 6d:08:b8:db:2c:51:e0:22:4b:83:68:fb:51:7f:10:52: 96:92:9e:81:76:c1:93:c7:f4:02:1a:71:8a:9d:43:22: 0b:4b:43:3c:4c:1d:78:fc:95:0a:90:42:b1:d4:3f:bd: 2d:84:00:78:e8:62:50:3e:b6:01:9c:7e:a5:d4:b1:cd: cd:f4:c9:7c:78:d6:fe:b2:d8:f9:1e:b0:48:5a:47:66: 75:87:67:dd:98:25:96:8b:18:fe:a0:91:49:77:cb:35: 2d:5a:23:af:82:d9:7c:f9:8c:c8:50:8e:82:d2:2a:39: 84:77:a8:ec:7e:65:63:0b:eb:ea:ad:7b:3c:76:eb:0b Fingerprint (SHA-256): E5:B5:29:56:80:52:48:C1:04:DE:18:EF:9A:B0:A1:7C:7C:AD:1F:6F:32:78:D7:2B:6D:21:5A:CD:D3:2F:24:27 Fingerprint (SHA1): DD:C0:CA:EA:9E:43:56:09:85:99:13:58:5B:05:BF:4D:1F:A9:9F:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122766 (0x42776c4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:27:53 2017 Not After : Tue Nov 15 12:27:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:9a:42:8c:6f:3d:d1:a0:5e:2c:ac:44:05:f5:5f:2c: 8d:41:e4:a9:37:14:58:06:54:d2:77:fe:0d:c6:06:26: 2c:13:cc:c8:99:15:b7:0a:e6:d8:d3:31:ed:13:a7:92: 75:36:4e:92:be:5f:f6:ad:a6:47:08:f9:e8:43:92:31: 6e:4a:fd:e5:52:2e:bf:6b:48:63:e4:0c:e3:0e:c3:6a: 36:3c:e7:42:91:bc:7f:38:fb:6d:21:c9:81:e0:cc:a9: f2:11:c9:0b:ba:6c:f9:d2:6d:ff:c4:5a:4b:1a:31:fb: 7d:23:6d:58:d2:9e:68:c7:b9:15:ac:78:f7:de:32:e7: 1f:d6:15:0e:00:74:b6:eb:e1:88:f3:7e:38:74:d2:b0: af:97:4b:67:05:32:08:b8:af:2b:23:b9:f5:31:0a:c3: 03:89:21:68:b3:5d:b4:08:b8:88:f3:40:14:fb:10:11: a0:ac:ac:71:07:46:c3:53:84:b6:6a:f1:7d:ae:88:71: 6d:14:73:c3:95:9e:54:02:4b:b1:e6:1b:ec:75:57:53: d9:18:2e:84:b9:96:4e:e0:67:2e:b2:3f:3a:0c:17:d6: b6:5f:1c:48:b6:94:cc:30:ce:4c:9d:b5:e4:0e:8b:44: dc:0b:e9:f3:c7:7c:23:b2:a0:75:82:fe:0d:c7:93:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:02:ed:5f:03:ac:b6:42:89:e4:bd:4b:d9:0d:3b:4a: e6:66:e5:ca:d3:0b:df:5d:16:d4:f6:40:70:58:3b:b3: 03:bb:ba:a3:2d:c5:cc:17:64:02:f4:a9:50:5b:d2:74: 26:f1:66:7a:ed:e9:4f:b3:1f:12:a8:22:cd:8d:dd:9f: 4b:75:4d:29:9e:9b:53:4e:a6:f6:2f:95:9d:c6:11:ce: 9f:54:1e:59:9f:26:c8:e5:ef:02:4a:20:4d:ab:a9:72: f6:69:85:20:6d:d3:c6:58:e7:fe:40:8a:0c:49:d7:7f: 4a:cc:5d:55:30:31:a8:6d:45:9f:09:d3:65:9a:4e:c3: 6d:08:b8:db:2c:51:e0:22:4b:83:68:fb:51:7f:10:52: 96:92:9e:81:76:c1:93:c7:f4:02:1a:71:8a:9d:43:22: 0b:4b:43:3c:4c:1d:78:fc:95:0a:90:42:b1:d4:3f:bd: 2d:84:00:78:e8:62:50:3e:b6:01:9c:7e:a5:d4:b1:cd: cd:f4:c9:7c:78:d6:fe:b2:d8:f9:1e:b0:48:5a:47:66: 75:87:67:dd:98:25:96:8b:18:fe:a0:91:49:77:cb:35: 2d:5a:23:af:82:d9:7c:f9:8c:c8:50:8e:82:d2:2a:39: 84:77:a8:ec:7e:65:63:0b:eb:ea:ad:7b:3c:76:eb:0b Fingerprint (SHA-256): E5:B5:29:56:80:52:48:C1:04:DE:18:EF:9A:B0:A1:7C:7C:AD:1F:6F:32:78:D7:2B:6D:21:5A:CD:D3:2F:24:27 Fingerprint (SHA1): DD:C0:CA:EA:9E:43:56:09:85:99:13:58:5B:05:BF:4D:1F:A9:9F:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122765 (0x42776c4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:27:53 2017 Not After : Tue Nov 15 12:27:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:66:65:70:58:28:ba:0f:1d:c5:f7:3c:44:ee:cf:f6: ba:5d:a9:78:a0:87:c9:33:be:47:03:d1:2f:c6:3c:35: 95:2f:ff:a9:de:5b:e5:52:63:55:62:7f:91:db:cf:51: 81:b4:1c:37:bd:b6:4c:0d:60:7c:e9:47:fb:ca:20:21: 0b:31:6f:f6:95:36:62:9a:7b:31:e5:1e:f0:22:4c:19: 61:a3:96:1b:c9:5c:c4:f1:31:fd:69:04:bb:2c:da:65: aa:94:d3:ae:e0:78:32:30:55:2e:d0:3e:1c:4c:6d:0d: e0:b5:f6:4c:f1:a9:02:44:c2:06:94:8a:de:06:e1:0f: 78:16:30:fa:db:07:9d:94:67:a8:e8:d5:e6:5d:03:61: 29:ab:fa:79:f6:f6:06:7f:fc:0b:31:54:6d:f7:1b:99: a8:99:d3:58:a5:46:c7:68:b7:85:5f:5f:04:56:5b:16: 49:ad:72:a3:4f:be:51:49:6c:c4:6c:3e:2e:b9:2f:78: e2:18:c9:21:f3:cd:9f:e6:f9:f2:49:09:9d:09:0b:70: 59:a5:d7:8a:3e:c2:c6:46:80:c8:b0:cd:4c:a1:66:7c: c4:d4:1c:40:93:b6:af:4f:1e:f8:74:d2:30:f0:57:c8: ce:10:07:a5:26:38:8f:55:29:e0:04:73:98:ad:0f:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:02:a0:b5:25:ce:5a:53:ca:0e:48:2d:05:02:b1:ca: c7:1f:15:0a:5b:96:c4:db:1a:82:67:10:c2:2a:99:0f: 78:cf:ce:bc:d5:a5:18:a5:33:0c:77:0a:37:bd:43:34: 7d:1d:0e:b9:2c:a7:c1:a1:7a:53:fb:42:c7:fe:63:23: 07:0f:1e:d7:43:0b:de:c5:70:7d:69:cf:74:ca:ef:8a: 93:91:26:7b:fd:c6:64:2c:9e:ca:69:cd:24:75:06:57: 61:5b:dd:c7:b7:13:5e:94:a4:72:7b:bf:03:92:81:09: 9b:c0:b0:b1:74:e4:ed:34:64:04:43:4f:af:3f:39:2a: 09:e9:32:27:bc:a4:2f:8f:c0:b0:87:04:70:e3:13:6e: 54:71:49:45:6d:46:d4:52:0b:44:c8:47:83:84:a1:b0: eb:72:19:c3:2b:5c:ff:a3:53:73:39:4c:66:f1:de:b9: e4:9b:87:76:28:98:cd:3b:93:65:1c:b3:85:02:d7:68: 3b:31:46:c5:ff:97:ea:6d:76:d0:38:29:61:33:d5:15: c9:d5:c7:6d:4a:2d:06:5c:d4:d2:ee:52:12:9a:0d:f2: 61:5e:16:02:f8:53:0c:94:42:19:b5:69:21:c1:b0:9b: dd:87:29:e7:1e:33:43:a6:0e:b2:a8:33:e6:69:87:09 Fingerprint (SHA-256): FA:26:6F:26:55:E4:F1:85:2C:7F:6E:4C:2F:F6:0E:50:69:20:77:10:EA:F6:50:43:38:A4:71:40:25:57:AB:B8 Fingerprint (SHA1): 85:AB:CB:78:AE:AA:D6:E7:B7:3C:BE:B6:15:8D:33:85:80:93:F3:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122765 (0x42776c4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:27:53 2017 Not After : Tue Nov 15 12:27:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:66:65:70:58:28:ba:0f:1d:c5:f7:3c:44:ee:cf:f6: ba:5d:a9:78:a0:87:c9:33:be:47:03:d1:2f:c6:3c:35: 95:2f:ff:a9:de:5b:e5:52:63:55:62:7f:91:db:cf:51: 81:b4:1c:37:bd:b6:4c:0d:60:7c:e9:47:fb:ca:20:21: 0b:31:6f:f6:95:36:62:9a:7b:31:e5:1e:f0:22:4c:19: 61:a3:96:1b:c9:5c:c4:f1:31:fd:69:04:bb:2c:da:65: aa:94:d3:ae:e0:78:32:30:55:2e:d0:3e:1c:4c:6d:0d: e0:b5:f6:4c:f1:a9:02:44:c2:06:94:8a:de:06:e1:0f: 78:16:30:fa:db:07:9d:94:67:a8:e8:d5:e6:5d:03:61: 29:ab:fa:79:f6:f6:06:7f:fc:0b:31:54:6d:f7:1b:99: a8:99:d3:58:a5:46:c7:68:b7:85:5f:5f:04:56:5b:16: 49:ad:72:a3:4f:be:51:49:6c:c4:6c:3e:2e:b9:2f:78: e2:18:c9:21:f3:cd:9f:e6:f9:f2:49:09:9d:09:0b:70: 59:a5:d7:8a:3e:c2:c6:46:80:c8:b0:cd:4c:a1:66:7c: c4:d4:1c:40:93:b6:af:4f:1e:f8:74:d2:30:f0:57:c8: ce:10:07:a5:26:38:8f:55:29:e0:04:73:98:ad:0f:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:02:a0:b5:25:ce:5a:53:ca:0e:48:2d:05:02:b1:ca: c7:1f:15:0a:5b:96:c4:db:1a:82:67:10:c2:2a:99:0f: 78:cf:ce:bc:d5:a5:18:a5:33:0c:77:0a:37:bd:43:34: 7d:1d:0e:b9:2c:a7:c1:a1:7a:53:fb:42:c7:fe:63:23: 07:0f:1e:d7:43:0b:de:c5:70:7d:69:cf:74:ca:ef:8a: 93:91:26:7b:fd:c6:64:2c:9e:ca:69:cd:24:75:06:57: 61:5b:dd:c7:b7:13:5e:94:a4:72:7b:bf:03:92:81:09: 9b:c0:b0:b1:74:e4:ed:34:64:04:43:4f:af:3f:39:2a: 09:e9:32:27:bc:a4:2f:8f:c0:b0:87:04:70:e3:13:6e: 54:71:49:45:6d:46:d4:52:0b:44:c8:47:83:84:a1:b0: eb:72:19:c3:2b:5c:ff:a3:53:73:39:4c:66:f1:de:b9: e4:9b:87:76:28:98:cd:3b:93:65:1c:b3:85:02:d7:68: 3b:31:46:c5:ff:97:ea:6d:76:d0:38:29:61:33:d5:15: c9:d5:c7:6d:4a:2d:06:5c:d4:d2:ee:52:12:9a:0d:f2: 61:5e:16:02:f8:53:0c:94:42:19:b5:69:21:c1:b0:9b: dd:87:29:e7:1e:33:43:a6:0e:b2:a8:33:e6:69:87:09 Fingerprint (SHA-256): FA:26:6F:26:55:E4:F1:85:2C:7F:6E:4C:2F:F6:0E:50:69:20:77:10:EA:F6:50:43:38:A4:71:40:25:57:AB:B8 Fingerprint (SHA1): 85:AB:CB:78:AE:AA:D6:E7:B7:3C:BE:B6:15:8D:33:85:80:93:F3:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122770 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122771 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122772 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122773 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122774 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122775 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122776 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122777 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122778 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1115122779 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1115122780 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1115122781 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1115122782 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1115122783 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1115122784 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1115122785 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1115122786 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1115122787 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1115122788 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1115122789 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1115122790 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1115122791 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122792 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122770 (0x42776c52) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Nov 15 12:27:56 2017 Not After : Tue Nov 15 12:27:56 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:99:7d:f5:6d:6c:2d:79:41:df:10:da:49:c1:0b:68: fd:d5:fa:f4:db:77:22:54:4b:67:2f:4c:ed:43:42:00: b4:73:a5:f8:8c:62:fa:95:d5:6a:01:95:10:ae:e5:55: b8:74:b8:28:34:ea:d6:30:04:5b:d8:9e:7b:77:45:fa: aa:37:45:dd:b4:58:78:82:7e:6e:e5:38:41:79:0e:c4: a9:b9:cd:35:c1:5d:e6:91:d7:ef:b9:26:43:5c:6c:a1: 3d:ef:ee:3c:30:82:04:4e:6b:1c:0c:64:ca:42:16:77: 01:6e:b7:d5:f7:a6:b1:fe:9b:4d:14:05:65:83:c3:d4: 18:41:64:e4:d8:f6:f0:c7:2a:96:24:58:d8:d0:f6:ca: ad:5f:15:26:fe:66:91:82:b0:9f:1a:16:e4:a3:0d:3a: f7:d0:bc:50:f7:48:a0:e3:c1:81:f0:8e:72:2f:8f:c5: c6:ba:9a:f3:88:89:5d:9b:b6:58:22:9b:73:ac:e0:ec: 9e:61:dc:c0:a5:72:4c:20:c1:36:0f:21:5a:ac:ae:43: 70:96:ee:5a:70:27:f1:46:a8:51:a9:0d:cc:d7:e7:9d: 76:c2:99:1f:3c:18:df:9e:93:9f:ea:a0:72:63:a1:fc: cc:26:3f:3e:31:96:55:91:df:a5:a8:46:b7:bc:d2:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:b9:4a:7e:78:fe:9d:a0:29:fb:5b:f8:4e:49:dc:c8: e8:70:48:b9:12:fc:13:53:54:ad:b0:79:1e:68:a9:f2: 9f:e7:03:70:90:13:82:b7:59:b8:3a:f9:f2:b9:5d:2b: 2a:df:3d:d0:8e:1f:6e:17:a1:5d:b4:fc:1f:e0:d7:cf: 51:81:92:57:87:62:76:95:c7:00:72:fb:ff:8c:37:02: ba:67:64:e7:9e:83:a3:54:b7:21:d5:04:ac:1d:00:3c: a8:2c:c1:a7:0e:66:1b:48:c2:a1:65:5f:47:e8:90:0b: a2:cc:1e:5d:4d:a9:c7:48:fe:19:a0:8d:d6:69:7d:5c: a3:f2:f1:fa:23:46:54:f3:6b:8f:9d:59:45:aa:3a:24: 85:e6:7c:02:eb:a4:e9:0d:1e:cd:5b:88:5b:8c:64:99: 9c:66:b8:b7:c1:d8:fb:dd:dc:8b:21:19:ab:29:cf:c5: e5:69:e3:26:ae:a7:97:77:97:7f:95:c2:43:30:7d:ed: c4:0b:cd:fc:f1:b5:62:2c:d0:11:65:1f:f1:ac:0b:5b: 6e:28:be:a8:bc:2f:2c:31:25:ea:2a:e6:6a:10:49:6d: bd:a0:9d:a6:40:1d:ac:52:dc:37:7b:1c:0c:97:4a:50: 40:55:bb:3f:4e:01:f0:9c:08:6b:1c:a2:3f:67:d9:00 Fingerprint (SHA-256): EC:37:82:64:68:F4:52:95:0E:0E:6E:0F:99:1C:B4:34:82:A5:03:47:6A:2A:69:45:9F:D7:61:C5:C2:A7:82:B5 Fingerprint (SHA1): 5A:9A:53:5A:95:D8:B3:4F:CC:9C:32:89:75:BC:FB:53:42:5A:8F:D1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122771 (0x42776c53) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Nov 15 12:27:56 2017 Not After : Tue Nov 15 12:27:56 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e9:9e:36:f8:82:b6:7c:84:dd:cf:4d:ff:06:be:b9: 5b:89:a0:0b:88:8e:be:2d:c4:d1:23:2b:27:0a:58:c0: ce:ae:d0:7a:44:9f:20:23:e6:54:b6:8d:33:a6:c6:7c: 88:c8:32:79:43:f4:c2:cb:b4:58:5b:5c:84:a9:f0:ff: 04:a2:d6:10:ee:dc:63:9b:57:ae:18:3b:d6:36:1d:68: 4b:cc:e1:6b:6e:f4:63:05:cd:76:53:a1:85:0c:1b:62: 97:dd:0b:4e:9b:df:a1:ef:ad:89:d6:8b:94:e3:da:e8: 0d:1e:28:7d:15:93:01:2b:8f:41:5c:ff:cb:51:1f:0e: c0:38:cb:3b:88:81:aa:aa:df:e5:54:d1:28:8a:09:ad: 20:33:c6:08:3e:ff:17:34:08:01:7c:5f:c5:d0:14:28: 55:d3:db:16:93:5b:ce:79:be:ec:50:e5:ff:9f:8a:18: c6:9a:ac:e0:42:31:c3:2e:b4:a8:0e:2f:5a:53:28:d6: 7d:51:43:5f:a6:b2:6d:e6:ce:bc:96:34:6f:cd:6d:8b: c2:1a:6e:70:62:59:1c:95:ff:1c:33:e6:93:a3:08:fa: d0:92:ca:fd:9d:ea:9f:1c:a2:b4:c1:b0:58:1e:ad:06: 47:13:0f:4a:75:e9:d9:88:4f:7f:1f:d3:e6:80:8a:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:75:97:54:1d:a7:94:44:8c:25:2b:ed:43:52:59:ff: 8e:d2:cd:e7:97:e0:46:70:63:60:2d:c2:ac:bd:ea:af: 6b:54:91:6d:a2:44:69:8d:4c:ff:79:6e:c8:c4:29:66: 03:35:7f:c6:15:69:dc:08:2b:ce:22:5e:e9:71:73:30: 64:24:65:6c:0f:de:c1:9b:9a:ed:60:a8:b2:db:bf:ac: 10:77:ac:83:a7:21:5c:c6:ab:60:b2:ac:31:06:53:3b: 0d:77:b2:5c:b0:59:7b:06:73:23:4d:44:07:fc:d4:d6: 57:83:f4:68:8d:bd:9d:0e:e7:03:da:70:68:a4:bf:0a: a8:c4:d6:d4:0f:8b:51:e6:54:4e:ea:71:ff:24:fa:23: 12:e2:33:f3:03:22:45:a7:92:a5:65:cf:a1:39:b5:af: 06:16:de:37:c9:0f:48:db:b1:0f:f8:9a:5d:4a:ad:3b: 44:f1:1a:35:4e:46:22:49:a0:f7:b2:61:09:30:12:83: 64:40:82:60:f5:7f:8d:c1:01:26:db:66:e0:e4:b9:3e: c9:da:57:36:fb:9b:7d:ca:ca:24:c4:81:c6:64:03:7e: 9f:d9:b9:92:6d:df:b3:07:78:a5:f8:0c:fe:c0:70:84: e9:d0:34:1d:1f:1d:e5:4f:20:b6:68:f5:8a:31:bf:aa Fingerprint (SHA-256): 49:51:B9:40:27:50:70:07:12:AF:21:37:4B:6F:90:70:BD:44:B6:72:8B:56:BD:15:20:65:80:FE:DF:A3:AD:41 Fingerprint (SHA1): 02:E3:CD:72:F6:36:CC:79:2C:71:68:75:4E:96:80:C6:C9:E9:98:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122772 (0x42776c54) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Nov 15 12:27:56 2017 Not After : Tue Nov 15 12:27:56 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:1b:30:f1:66:85:c5:4b:68:69:14:ea:2a:e2:05:19: a2:d2:d4:fd:88:3e:88:ad:c5:71:10:bc:19:44:90:1b: ba:9d:83:84:71:1d:7d:c3:65:68:02:e7:b8:8a:84:20: f4:10:83:0a:92:7b:c8:64:3d:96:3f:28:2a:c2:ed:74: 1d:1a:01:02:a3:56:ba:51:86:9d:08:8e:90:aa:6e:93: 3b:01:3e:3c:7a:e3:cf:cd:8a:a4:56:c5:d2:6b:94:3b: 21:d4:c1:60:f3:01:87:f4:23:88:42:62:78:89:c0:ee: 3e:1f:6a:c8:69:ca:a5:3f:78:ea:1f:66:ff:a4:47:cb: 34:89:0d:49:5c:ce:6e:f2:52:dc:57:06:c2:10:a1:68: 5f:a9:66:16:0f:25:41:98:b3:07:43:10:33:97:b2:18: d9:86:0e:9a:5d:c2:ad:00:c3:3d:a6:69:f9:3f:3c:b7: ec:bf:8b:f1:c0:0b:97:7b:ef:bc:e4:9b:a7:37:2e:8f: a9:2e:aa:63:85:e3:da:d8:b2:91:4f:c5:d7:9e:35:48: cf:f7:64:02:bf:a0:50:37:e1:39:11:6c:f2:4a:a7:cc: cd:f2:ad:7d:e5:cf:ff:64:e7:4a:16:c3:54:2a:3a:ee: 28:80:0c:e2:79:0d:02:9b:39:a2:d3:c2:65:c8:cd:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:38:24:c2:c1:70:65:7b:ff:c7:a5:5b:f2:ba:8d:ce: 71:b2:f4:8e:38:50:ce:5f:0b:a3:07:34:c4:d8:7a:3a: b4:b1:5a:18:11:ec:62:44:ee:9c:5b:5e:91:bc:5f:79: aa:8d:33:e9:0e:5e:7a:64:23:b1:10:d2:34:a1:ba:6f: ba:7d:5c:ca:45:4b:94:d5:cc:30:36:3c:49:89:44:58: db:d4:a2:d7:49:83:43:6f:80:b3:dd:01:b5:ec:98:36: b4:73:04:c1:25:3e:66:24:ca:4a:9b:91:76:a5:eb:11: 79:8e:73:78:3f:60:83:12:5a:f1:a6:90:91:d4:c0:38: a5:5d:d9:1b:f6:f2:48:9a:32:35:fc:86:1c:bd:b0:49: 32:41:71:38:44:7a:01:a8:96:6a:f7:aa:6b:53:c8:43: 7b:8f:92:83:d7:d0:00:07:cf:2d:ab:60:23:f4:7e:94: c8:48:14:03:dc:8c:34:c0:10:ee:4e:a7:17:f4:7e:3d: 69:d4:16:3a:b6:49:0f:21:49:9e:4a:9b:cc:b8:0c:7b: 05:bd:37:c9:33:d6:fc:7b:51:ad:1b:18:37:a8:f4:5a: 83:8a:90:9f:0a:b6:78:ca:11:7a:30:ea:1f:1c:07:f0: 8b:85:27:46:b3:78:24:d7:e7:d3:4a:42:05:e7:bf:6c Fingerprint (SHA-256): 96:3A:B1:82:36:CE:D7:E0:CD:A4:C2:BE:D9:D6:D1:FC:0E:AA:F1:F8:2C:29:72:AA:53:29:AF:30:EB:51:D0:95 Fingerprint (SHA1): 8C:DE:30:E9:4C:91:FF:46:B7:C1:C0:18:03:86:0F:51:47:94:EE:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122773 (0x42776c55) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Nov 15 12:27:56 2017 Not After : Tue Nov 15 12:27:56 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:dc:25:ee:7c:47:6e:4a:21:15:a4:8a:d5:6d:8b:18: ff:63:fa:5b:54:b2:cc:75:1e:af:72:6d:27:a6:19:48: 39:ff:3e:88:41:eb:26:b8:2d:0b:9b:c4:b6:68:1f:dd: 12:0e:ba:0f:dc:ad:71:eb:f5:af:5c:d8:5e:65:2c:a4: 4a:61:a9:fe:1d:e0:17:f4:ee:3f:72:fc:a4:cf:1c:6c: 89:dd:8f:97:72:c0:46:2c:de:5e:00:7f:5c:e7:44:fe: bb:c8:bb:35:8c:46:69:bb:3a:90:c8:d3:27:f6:5d:06: 9b:0c:3d:4b:bf:f7:00:b7:01:53:15:eb:a3:17:ad:b3: ba:05:71:a3:ef:9e:99:8e:7a:6a:bc:79:d8:3e:39:6e: 4c:b7:1e:b4:64:97:af:db:e8:5a:ad:d0:3e:33:e0:c7: 6a:fa:95:1b:c7:32:2d:7b:f4:b3:c8:64:c9:4f:ff:0f: d0:16:d1:ce:b4:dc:7e:32:b7:1f:3c:1e:fa:b1:82:5a: aa:3b:2b:31:4b:80:f9:a7:c3:4f:23:18:e1:44:94:3a: 61:d7:67:8b:33:4e:ca:a3:9a:66:8d:e6:96:71:aa:c9: 7b:a2:7e:ff:cf:d6:1a:79:39:bf:be:94:77:1d:04:11: c8:b3:42:7d:b6:17:e2:71:5a:dd:61:d1:ee:64:b8:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:e5:7a:8a:51:9a:e7:47:38:5a:5a:e6:e4:2f:0a:d7: 94:57:64:63:2e:4f:2a:bb:c8:ef:d2:5f:d1:14:a3:14: c8:27:84:ed:33:84:8e:29:42:0f:ab:a1:20:2f:bb:cb: 40:d1:84:f4:73:d9:56:55:d1:4a:10:32:8e:af:d1:6b: 27:68:31:b1:1b:35:2f:fa:e6:2d:7e:86:d5:ec:a4:5c: 2c:56:47:26:59:65:94:ee:95:7b:30:7e:02:27:bf:f8: d9:72:fe:d4:71:29:04:ee:eb:a1:f1:9a:91:f9:54:98: 2d:d2:31:30:1b:7d:c7:52:c4:47:ec:28:ea:60:df:55: 48:5c:71:07:98:4a:3a:6a:17:4e:e1:96:33:57:b8:ee: 43:f2:2d:8d:7d:f9:b5:79:05:85:c7:47:46:6c:d7:9c: 7f:19:23:56:a7:46:b1:08:0f:f3:91:a7:d2:82:27:f4: d7:38:10:f3:b9:cf:a0:63:1f:88:a9:d5:d2:2c:48:85: f5:6b:a9:77:cd:76:56:c9:eb:42:70:6c:42:4c:b2:3d: 1c:48:88:78:3f:f9:60:61:c5:7f:6a:2e:f9:c8:67:53: 33:e2:71:10:e4:87:4b:87:7e:95:72:e4:93:1c:a4:17: 67:3b:18:6b:9b:12:c4:1e:93:fc:d8:3e:a2:84:62:df Fingerprint (SHA-256): FF:AC:CF:D8:F1:85:B7:D2:64:F5:5D:30:4C:C3:70:1C:44:75:31:61:29:A0:4D:6C:92:B8:70:8F:25:7B:3E:1D Fingerprint (SHA1): B9:4F:8E:ED:65:FD:26:23:23:CA:22:B1:B7:71:C2:CB:71:C8:25:3D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122774 (0x42776c56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Nov 15 12:27:57 2017 Not After : Tue Nov 15 12:27:57 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:5c:aa:f3:10:d2:a2:68:16:fa:a5:32:22:6c:37:9e: 59:b9:e4:69:b3:27:f4:51:5b:a5:1c:61:d1:61:f2:88: 71:c7:31:90:2a:66:f5:80:de:3b:01:22:0f:6f:91:1b: 10:9a:51:cd:10:93:33:f5:98:bc:47:01:6a:72:70:52: de:f5:55:52:63:8f:8e:ea:88:ea:ba:a2:3e:55:7f:4c: 62:7e:4f:b0:9d:d2:64:5b:f0:6a:98:29:fa:2c:d4:f4: ad:a3:01:00:e4:ba:d8:77:2e:45:1f:98:8e:73:ca:0f: 3a:ec:8e:89:14:3e:c3:d9:77:bb:a2:34:17:83:0d:38: c6:2c:5a:18:bd:60:ea:82:a2:d3:05:34:de:8a:8b:78: de:56:56:17:96:b9:c9:08:bf:95:3c:7a:6c:51:7c:02: cc:f8:ca:19:b9:8f:88:9f:4c:9f:35:36:11:c6:99:08: 6b:a6:a9:ca:25:e5:c7:ad:61:65:60:4a:fb:9f:66:51: db:b2:37:e4:7f:5e:fa:9b:b0:88:07:5a:44:19:91:59: 24:bd:38:ad:98:73:18:68:a9:b0:d1:9c:67:11:8d:7b: 78:d5:44:45:e4:82:e1:41:0b:0a:fe:76:10:31:ef:53: d0:14:d7:83:e6:a8:2e:81:66:83:2f:3c:6f:a0:13:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:8f:20:90:27:3b:9e:28:2c:34:9e:5e:c7:72:0f:da: 2e:73:8b:61:93:1b:0a:a5:bc:8f:34:8c:31:9e:29:36: 80:de:25:b9:56:50:6f:0e:f9:4e:c3:b7:a9:a5:02:77: 40:fc:bc:ac:5d:aa:4f:90:0c:fb:fb:42:23:d2:25:1b: 6e:e9:02:a0:43:05:7a:f4:d8:5e:32:03:3f:1d:f0:67: 35:43:74:72:8a:3a:c5:3f:c4:fa:97:83:28:7b:95:c7: 63:31:e9:c5:ea:97:5f:c5:b1:e7:b9:4a:38:f5:2c:4e: 9d:7a:79:0c:fc:4d:da:c0:c8:4e:30:f9:6a:8c:6b:7f: af:43:5f:5d:1c:8a:f3:36:c4:57:69:7d:a4:ff:73:70: db:4f:02:fc:8f:51:4a:72:23:34:6d:0c:da:d1:c5:2d: 84:47:df:61:fd:e2:aa:88:21:bf:fb:0c:7d:c8:7a:e1: b4:ff:52:24:4c:53:e7:b3:65:ea:d5:6e:08:d0:5e:a6: cf:90:1e:8b:9e:2e:d4:24:1c:d1:de:58:d8:9d:3b:24: d9:9f:74:5e:94:5b:23:8b:8a:30:aa:82:65:0d:2d:ae: 60:cd:b3:e4:de:e7:29:fd:43:53:8e:c7:9e:f9:ce:cb: d1:fc:24:cf:36:c6:63:d6:de:54:6e:0e:f8:1a:6b:ec Fingerprint (SHA-256): 04:42:07:F0:92:6D:80:62:C2:F4:1B:26:37:24:64:37:E3:A3:92:96:EF:D6:37:8B:4B:2C:CF:30:59:1F:62:3C Fingerprint (SHA1): C7:F9:67:CD:83:D0:D4:6C:85:F7:E1:E3:AC:C2:5E:F7:69:DA:6C:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122775 (0x42776c57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Nov 15 12:27:58 2017 Not After : Tue Nov 15 12:27:58 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:e3:22:e5:df:2e:06:9a:e2:61:e0:6c:10:44:77:09: ee:43:e6:31:55:2c:76:57:c6:29:b9:e1:e9:e1:92:50: e0:fd:f6:41:ad:ea:d0:62:9b:48:f4:3e:fc:99:09:9e: 39:0e:6f:d2:1f:5e:37:5e:11:38:97:55:5b:97:4d:52: c3:cb:ea:98:6f:e4:d4:cf:b1:41:ae:31:3c:3e:cf:61: 06:12:07:4a:ad:a5:1f:57:15:3b:35:8b:e3:47:c4:36: 1f:cd:da:01:f2:7e:7f:96:f4:18:d6:87:ad:01:03:ca: 28:07:5e:04:b6:0c:b0:88:cd:9a:38:ee:d9:81:92:c5: 19:2d:6d:8f:52:be:f6:fa:c4:b7:ee:a5:3c:88:49:cd: ac:4e:2c:da:bd:8e:73:a3:34:58:33:60:fd:88:0a:63: 56:b9:bd:0c:1e:f7:14:e2:a2:c0:37:1f:f0:0b:99:9e: 77:7a:c9:9d:4e:54:28:ae:96:04:d8:f8:d2:68:3a:46: 60:a7:8f:8f:b7:69:ec:97:e7:34:5b:6b:94:f8:af:a8: e1:ac:0e:4e:2f:f6:03:ae:cc:e4:36:e7:f8:ad:f4:d1: a4:d6:67:41:9a:8e:52:ca:7b:81:7f:65:47:0a:35:55: 68:5a:09:20:65:be:32:21:44:e0:50:2b:01:7c:36:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:e7:65:a9:ea:7f:9a:80:85:b5:56:4c:0c:43:8d:49: 27:86:02:65:2a:af:07:1e:3c:46:bd:89:c6:99:8c:61: 15:4d:53:2d:93:f7:e8:74:ff:fa:b4:45:62:f7:41:03: 34:91:7c:7f:d6:6d:d8:11:e2:dc:0b:24:33:0f:a8:15: ea:a8:85:0f:20:96:f8:8c:f1:09:a7:7b:28:5c:52:a8: a5:f2:de:58:27:30:93:db:4f:b3:34:48:31:b5:c5:4c: 84:90:19:e0:5c:36:2e:5f:bd:ad:92:41:b2:26:0d:b8: 97:05:96:0a:cc:59:b9:41:1b:57:8b:86:39:34:25:9b: 63:7d:67:61:13:e7:d1:0e:a0:ba:e8:0b:6f:f9:76:ba: b4:6b:ea:2b:9a:0a:f5:60:16:e1:c7:a2:95:96:39:e4: 40:de:88:2c:59:2e:fa:0f:24:a5:21:02:4d:f9:21:3c: d8:b2:99:8a:07:2c:3a:9a:08:fe:eb:ce:14:16:bd:91: 2a:40:c0:d5:3e:0e:bb:0e:b0:56:54:2c:dd:09:10:ea: 2c:86:74:10:5e:1a:7e:ae:70:9a:01:24:72:1b:de:4a: b7:d3:6a:ef:74:ee:11:ef:0a:92:63:5c:4b:d8:18:e7: 98:eb:8a:80:a8:42:f9:b8:fa:cc:b2:c5:e9:59:be:1c Fingerprint (SHA-256): 92:58:6E:F7:0B:AE:CD:5F:F0:76:53:A9:E2:FD:76:29:50:0C:C5:AF:07:EF:48:00:75:A3:7E:9D:22:60:64:74 Fingerprint (SHA1): 4D:63:24:BA:5B:2E:B7:9A:7B:7F:24:9C:1F:96:8A:0A:08:4F:48:7C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122776 (0x42776c58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Nov 15 12:27:58 2017 Not After : Tue Nov 15 12:27:58 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:1a:0e:c8:8c:c5:26:ae:01:34:3a:c5:6e:5e:f8:8e: b0:e0:77:39:db:ad:c4:93:d0:8d:3f:b9:52:b5:a2:a8: 1e:c4:b7:c3:dd:24:fd:fd:99:94:c9:9d:ed:af:69:a4: de:7c:81:4a:be:9e:4f:c1:df:33:60:68:b6:1e:ed:a5: 84:ec:44:81:76:ea:83:26:fb:5c:c0:d2:98:be:2a:62: 7e:ef:d0:74:70:99:16:56:73:8f:10:1d:03:c1:44:cc: 53:37:94:8d:88:79:d1:82:bb:3c:b2:ad:cf:9a:2a:e8: 40:66:3c:a7:4d:96:01:13:53:79:6f:62:61:57:78:ad: 7f:9a:b4:ca:50:4f:54:10:19:fe:f3:3d:06:57:30:3b: c4:02:75:79:6f:2d:be:f4:6b:18:e5:3a:79:4e:41:7b: 04:3c:40:36:95:76:82:4b:9e:ef:81:7c:45:c0:82:cd: db:8c:bc:47:ab:25:07:61:24:3a:e6:c5:3c:b5:0e:9f: 0f:af:49:43:ba:f2:dc:53:27:dd:f1:73:25:8b:94:a5: bc:9c:95:89:f2:be:6f:2e:61:94:6b:51:78:46:16:e1: b6:98:f0:4b:3c:76:7b:d9:f9:b6:0e:ef:c1:6d:67:9c: 2c:7e:64:b3:7d:90:97:28:35:8b:9f:36:fa:fb:32:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:65:d1:33:16:e2:34:75:15:f7:cc:f3:ce:51:85:95: 63:68:e6:c8:d3:bc:d9:29:7a:b2:1e:db:d9:c5:2c:54: ca:f7:d8:d3:8d:7c:f9:20:36:f7:3d:2f:6c:48:20:40: ad:b6:c5:d2:b4:8d:e2:47:21:09:ef:d4:83:f0:82:07: e7:28:86:7f:4f:1d:4f:78:5d:c2:84:8d:89:dc:4c:91: 3f:b7:51:28:6e:90:76:c9:a2:ca:bd:aa:22:bc:6c:fc: 11:b2:d6:01:1d:b5:07:e9:2e:fc:02:82:cc:ce:b7:42: d3:f5:e7:79:27:2e:94:e6:4e:b6:08:5c:2d:6d:75:03: 31:b0:0e:0f:9e:40:7a:87:55:8d:55:f9:de:7a:af:1c: 59:f8:18:bb:46:96:68:42:7a:4e:04:00:5e:a0:2d:bc: fe:e7:32:b8:61:61:06:b7:84:69:73:67:8e:c7:7e:3a: 92:b2:bf:df:c7:a6:d2:52:36:6e:fd:5a:09:33:35:e2: 29:fb:2b:f9:52:d2:93:9f:c3:97:e3:06:95:79:4f:08: 94:76:91:aa:b1:eb:de:b0:b8:d3:4b:8c:00:5c:4f:68: 5b:35:d6:a1:ad:6b:b0:d7:53:ef:1d:66:ba:81:95:62: 4e:43:47:ec:f6:03:a5:50:aa:54:76:0f:80:78:5a:85 Fingerprint (SHA-256): D2:EA:BE:5E:4C:2B:8C:84:21:04:FB:41:40:CA:2E:FE:4A:FC:55:63:81:AA:A3:E8:6E:6D:F0:E8:5D:63:73:8C Fingerprint (SHA1): 3E:C1:CD:2B:F5:69:97:42:8A:9B:59:7B:36:6B:0F:04:1F:CD:0C:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122777 (0x42776c59) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Nov 15 12:27:59 2017 Not After : Tue Nov 15 12:27:59 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:0d:53:dc:a5:ab:9e:31:43:64:d5:e6:cb:5e:ce:3e: b3:73:67:40:cc:a7:96:85:48:8a:fd:c6:0e:14:52:e1: 16:c7:d2:87:03:7e:83:2f:5a:4b:44:80:58:a8:a4:9f: f3:5d:9b:e2:52:d4:e0:92:e8:a6:e8:9d:e5:b1:03:fe: 70:bd:b3:3a:fc:14:40:7f:bc:cb:29:77:93:21:18:a2: b3:a8:ea:0f:67:33:d8:6f:81:32:88:e9:88:f2:05:09: ae:98:95:9d:0b:f5:7d:1d:2d:d7:65:9b:e2:89:2e:13: ac:63:dd:14:50:f8:07:ca:5e:dc:6e:40:e6:2a:16:95: 53:78:3d:48:85:66:ff:1a:cd:ac:55:16:25:5f:5f:c8: 80:d3:22:9a:eb:aa:43:58:44:a6:9c:20:d1:95:67:aa: 0b:b7:44:11:c7:6a:5f:eb:f1:65:c3:d3:5a:bf:bc:75: ca:2a:97:ca:cf:b8:39:69:da:0a:25:2e:e7:ac:55:71: 15:13:ce:2e:f3:29:b2:f6:1f:01:a3:51:68:3a:2b:0f: fb:67:e9:db:fd:04:f8:bc:9a:bd:3d:b9:bd:a6:dc:4b: 32:2f:f8:6d:ea:f4:0b:48:bf:62:66:45:f9:96:44:07: 9d:7a:17:78:82:3d:b4:cf:0e:6c:00:8a:15:84:fa:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:dc:ee:0e:a0:3a:cf:76:93:6e:ef:ec:32:69:75:a7: 7f:0a:3d:85:27:ad:ff:52:99:ac:4c:b4:51:28:70:de: 0a:3b:4d:f7:46:c9:ff:d2:c5:db:4f:1b:d7:65:85:a3: 01:ae:bb:4a:2b:74:3b:37:b2:5c:2f:73:6f:51:4f:40: 55:ad:96:4f:dd:ea:0e:e6:b6:e7:34:03:26:e1:c6:88: 34:c0:f5:47:81:d0:22:f0:48:bf:97:90:24:43:0a:42: f1:d7:4b:9b:34:19:9d:72:99:94:09:c2:b6:42:5d:33: 0a:e6:05:6a:0b:5f:e6:c0:30:2a:d5:cb:69:20:6f:04: 90:8e:01:e8:8e:6f:16:2c:e4:6b:5d:b9:1c:99:7a:83: bd:92:1b:b5:8d:07:23:e0:69:38:5f:d9:6c:14:2e:25: f5:e2:49:93:56:47:38:00:20:b3:7f:f2:0f:be:51:86: 1a:5b:0a:7c:eb:f2:c1:0c:05:5b:b5:cf:b6:e0:fd:17: 1b:b0:88:43:f6:13:f3:eb:94:d4:4e:f8:e6:d2:f9:04: 93:28:95:84:eb:a8:c1:50:f0:da:c7:0d:f9:40:2a:93: a0:2f:f5:af:d7:20:64:1b:e6:4d:7d:64:89:64:88:3c: 1d:9d:b6:86:84:ad:80:0e:aa:27:e5:14:f9:93:ac:bb Fingerprint (SHA-256): B6:C5:71:06:7E:63:65:34:09:CA:71:F1:4D:F5:1A:3B:17:73:56:C6:34:C2:FF:DF:A7:17:AE:7A:8B:FB:A8:9F Fingerprint (SHA1): 02:53:51:07:FF:F3:E2:0A:37:24:17:28:07:30:AF:41:41:18:D5:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122778 (0x42776c5a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Nov 15 12:27:59 2017 Not After : Tue Nov 15 12:27:59 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:b7:c5:a0:4c:5a:0f:6b:ae:10:a0:3e:a6:63:68:cf: c5:76:57:d1:b8:50:68:c8:36:b4:86:3f:20:b0:e4:26: 5d:25:22:ba:da:76:d3:88:e3:b2:11:22:17:ef:29:6b: 88:89:a6:86:e8:40:73:0b:7b:63:95:f6:4a:3c:70:b2: df:60:da:b6:dc:16:60:9f:32:49:34:9d:9f:c2:2b:9b: 9b:7a:85:68:8f:6d:17:63:56:32:3c:37:15:09:57:6b: e8:b7:57:29:d2:77:21:a3:a0:2f:ea:37:b6:44:8d:97: 9c:94:d0:69:fd:19:bf:e7:d1:f2:2f:4a:15:eb:6b:27: 02:6c:0d:93:14:4b:cf:59:58:88:ab:a3:10:86:72:72: 56:7d:63:66:a8:19:49:3b:49:88:91:74:4a:f2:f7:95: a1:af:46:90:5d:e9:5b:28:fd:7b:78:28:95:eb:ed:e8: d1:31:91:18:31:06:67:aa:d1:47:61:56:cf:03:f0:9c: 3c:f8:3b:8e:9a:90:ef:45:87:8b:fb:d8:80:e8:61:ca: 45:bb:6b:f8:14:2e:2f:10:fd:b5:59:d9:ee:d4:95:53: 7b:9a:a0:2d:79:ee:c9:f7:66:b1:cd:48:fd:f4:78:51: 9d:73:b0:c4:9d:71:18:8b:57:43:36:82:23:d6:bb:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:5e:62:e4:75:ed:2e:bb:6e:21:dd:f2:b3:f0:f8:cf: eb:bb:ff:26:82:23:0a:bf:70:ad:54:51:29:d7:54:2e: 42:4f:ed:74:b7:3d:d2:55:92:ea:86:4a:8b:89:04:49: 6a:fd:a0:c6:7f:62:fa:a8:f4:f9:f0:e6:6d:79:11:62: 63:8e:7d:4f:46:57:25:8a:83:93:a7:bb:28:1d:b5:4d: 8e:ed:84:44:19:47:43:cd:89:3d:a1:59:6c:a9:d6:31: 57:26:a3:2a:17:ba:3f:af:02:bf:35:c7:34:51:b4:6d: 80:d9:d3:b2:5b:0d:c4:02:d2:68:a5:c8:88:fc:4c:8b: 98:98:21:38:53:e1:22:18:6b:dd:b5:dc:fb:0a:61:01: fa:02:96:20:6a:44:08:02:32:a7:65:a6:3c:de:13:4c: 2b:1e:f0:f4:af:f7:97:b0:c6:5e:a5:99:13:5e:eb:b2: c7:ed:f6:60:ee:d6:90:dc:ef:82:5e:62:84:7a:39:f6: 41:77:af:44:af:78:2a:7a:69:ca:86:7d:6f:9f:9b:53: 1b:c2:f6:91:bc:0f:67:af:59:ab:90:61:82:ac:2e:93: 8e:c6:ec:70:cf:99:d6:35:56:80:98:26:6b:6a:8f:2e: b3:1b:6c:ca:d8:9a:ce:db:7e:09:f8:1b:15:f0:fc:5c Fingerprint (SHA-256): 3B:29:83:60:7B:7D:A6:EC:5A:EE:80:C0:34:81:6D:BE:10:C0:32:3E:AB:93:6B:08:83:39:91:62:F1:98:88:1B Fingerprint (SHA1): 1F:9D:25:BF:41:74:84:DD:18:E1:3F:A7:6F:3B:12:96:B4:E9:DB:CA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122793 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122794 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122795 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115122796 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122793 (0x42776c69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:03 2017 Not After : Tue Nov 15 12:28:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:76:d9:8c:d0:e3:13:7f:89:ec:f6:3f:84:a5:d0:92: 27:12:fc:a6:24:f2:c8:41:d9:5d:d9:60:85:23:a3:d6: fa:31:d0:69:7b:ca:39:e3:92:7a:96:cb:9c:98:8c:af: 0e:38:0d:6e:b2:34:29:19:ea:3c:c3:f4:87:fb:40:bf: a6:6c:c0:24:ea:a8:3e:b0:b6:1a:1f:07:5e:51:dd:13: 86:c5:f6:91:5c:0c:1e:38:1a:53:f4:9c:f4:5b:81:f3: e8:34:60:e9:34:93:ac:cc:ef:10:94:58:e2:e3:dd:8a: 6d:9e:3c:06:e6:26:68:b1:92:0d:17:ba:dc:c3:a3:08: 1e:17:3b:b6:5f:60:f7:f5:45:ab:05:fb:80:5d:75:e4: eb:c8:69:16:ba:5e:37:ea:9f:9e:ac:27:21:10:49:ac: 94:3f:36:4f:e5:7b:37:99:e7:7f:1d:c6:8d:91:d5:e9: 8b:7b:85:d0:ff:fc:25:e9:0d:56:37:5d:7b:26:cf:b5: 2a:65:cf:39:c0:b0:4e:2a:a9:a3:45:1c:ab:ec:68:d3: 46:78:f4:98:8e:fd:6b:62:77:fe:99:77:48:2a:14:5f: 59:e9:53:7d:d9:c1:e4:28:f0:12:6a:6b:72:79:b4:ff: 46:ce:f1:c1:6c:32:96:54:bd:9d:a7:0f:98:83:85:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:3c:c4:ba:08:cd:81:01:08:8c:89:73:db:29:2d:73: 77:5f:a7:3d:1e:e5:92:5b:85:66:47:23:2f:3a:3b:3e: 02:e8:06:fe:68:7f:3e:30:5d:61:bc:3b:c6:51:c2:de: a9:ff:33:fb:3e:f9:a9:f4:c5:3e:0c:a5:d6:9a:7d:52: a8:14:5b:0b:37:8f:44:57:1a:de:55:0c:ce:65:ea:a1: 2d:ee:e8:ae:8b:23:06:16:56:bf:62:0c:58:7d:3b:eb: 66:e4:0c:5b:1a:bc:b6:7f:63:ee:2e:1a:8b:32:a7:39: 5e:29:2e:2b:83:48:cc:b7:66:28:30:4c:e9:6b:a0:e6: 11:91:b1:eb:4f:fd:46:8e:71:14:ff:4a:c6:c0:14:a0: c4:7b:db:eb:bb:72:8d:d8:ca:48:95:f4:f3:ee:c2:92: f2:24:e9:38:46:02:fd:6e:1e:58:11:56:9f:a6:9c:95: be:dc:f1:52:4a:ba:4c:a4:00:d5:78:21:54:7f:69:fb: 36:c6:1b:2f:94:f8:4b:15:12:24:e9:9d:17:74:2d:52: 2a:4c:9a:ce:66:62:50:68:9c:f8:b3:db:1a:e2:8b:a0: b4:d3:42:dd:67:a6:38:99:ef:1f:82:f4:43:fe:dc:31: de:b9:ed:d6:d1:b2:6e:92:7a:b1:0b:5f:d8:e8:44:68 Fingerprint (SHA-256): 6D:92:BD:99:C6:7D:CA:03:8B:DF:A0:86:7D:03:71:4A:D7:0B:88:07:BA:68:CE:F9:E0:F1:51:37:2E:E6:87:E1 Fingerprint (SHA1): 35:AB:77:F8:A1:65:08:89:DA:AD:3C:BE:DD:5D:D3:49:24:71:39:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122794 (0x42776c6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:04 2017 Not After : Tue Nov 15 12:28:04 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:26:4c:11:cb:8d:ff:3e:aa:cc:85:62:ce:68:98:95: 5b:55:4b:33:d5:6e:7b:42:16:e2:19:c1:ad:bc:be:e4: 28:b5:b9:c8:38:ad:ce:48:72:28:05:51:f6:4b:a4:6a: 0e:57:58:fc:43:08:8d:51:d3:c2:31:04:44:69:73:f0: d7:0f:3c:8d:aa:fd:d8:da:f5:84:e0:22:89:e2:de:b1: 95:48:91:a6:99:24:cc:ec:80:fc:6e:35:cd:05:b9:0a: 4c:50:1c:b1:ee:b0:80:cc:5e:c8:46:8c:b0:f4:ce:d8: ed:54:64:35:1f:62:5e:0f:ad:22:84:2c:a4:be:df:f7: ac:c1:09:5d:7b:7e:c5:02:27:57:a4:af:de:f0:ed:45: e3:71:40:dc:9b:7d:14:90:98:4d:04:75:0e:48:12:f2: 05:d0:3e:21:c8:61:6c:42:ef:e2:d2:71:80:47:5b:c7: 68:d0:59:91:a5:02:a4:10:8d:d2:f2:5a:28:d8:39:ce: 86:c0:bf:0e:ec:1b:5f:e0:ab:f3:6d:c8:0c:05:59:36: a5:fc:8a:f7:1c:57:01:7c:fa:7f:40:35:00:62:91:75: e0:84:21:a1:e3:08:47:f6:c0:21:ef:47:8e:e6:cb:47: ec:a7:e0:3f:4b:6f:a9:d8:8f:ba:4e:ff:68:b7:d5:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:36:52:44:82:1a:8d:9e:cf:b2:28:87:b3:ed:f3:58: 7d:be:e1:e4:dd:41:31:89:d3:be:68:54:5c:d3:ca:14: 78:15:43:7d:2d:aa:d9:d6:5d:18:be:0a:c6:2a:7b:27: b1:78:5a:8f:32:7b:40:08:a4:96:04:7c:08:8c:d5:b9: 53:6b:5d:8c:c4:fc:73:f9:00:60:08:b8:89:45:cd:a7: b0:9f:11:d6:e0:61:ec:97:a7:86:76:3b:95:d4:53:28: 7e:62:50:8b:9d:ec:5e:8c:78:d7:0d:90:54:40:48:22: 0d:34:2b:cb:0e:b4:b4:1b:f4:08:a3:e8:d7:89:d9:49: fd:53:76:7f:84:e6:c8:4d:d0:f2:77:80:f2:57:32:b4: 47:72:d3:de:57:3d:dd:64:ac:91:77:58:70:f1:03:77: 7e:73:ca:65:43:29:a3:72:77:55:5c:e2:90:db:bf:3d: 7b:9a:bc:13:38:4d:cd:97:33:2c:5e:50:3f:05:dd:59: de:aa:89:45:39:7e:d6:4e:5b:19:59:a8:f5:fc:27:75: 7a:a0:f7:fb:c4:e5:ba:62:5a:56:79:44:f9:53:05:a9: 5e:36:8a:f0:76:be:94:2f:a0:2c:0a:e7:99:8c:19:a5: 03:17:65:cb:02:e9:0c:4d:7f:b6:32:d5:17:25:84:8b Fingerprint (SHA-256): 64:F6:53:39:50:EC:A8:72:4A:8C:98:65:EF:73:91:2E:9F:11:9A:BA:FB:24:AB:00:69:9A:E6:0E:73:E0:4B:B6 Fingerprint (SHA1): EA:A5:AE:CE:80:C3:39:BD:9A:53:33:D0:4D:4C:6E:B3:21:EB:9F:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122795 (0x42776c6b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:28:04 2017 Not After : Tue Nov 15 12:28:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:3e:2c:1b:ad:b4:f3:09:4a:a1:87:e2:26:6f:57:2c: 63:fa:b3:1c:bb:05:20:a2:f4:d1:34:ea:5c:f6:46:bd: a2:ad:11:ff:d9:de:da:1d:08:9b:7a:fb:47:34:a9:51: 4a:e5:01:1e:6c:d8:de:b9:f7:2e:5b:b7:5b:00:61:5d: d7:97:81:38:61:ea:97:e8:d6:38:c5:d2:96:f0:b3:60: 98:3f:5a:47:46:5b:aa:c8:7f:24:91:d6:0b:61:2e:c9: d8:21:90:82:a7:dc:0e:d6:b1:ec:31:64:a9:45:2b:42: d6:68:49:2c:ce:d5:37:23:df:3c:67:ad:7a:09:01:51: 23:95:fc:37:c5:ec:9d:41:c2:73:4e:e4:b7:be:7f:77: 19:ca:e0:13:89:99:d4:e7:32:0e:38:a8:5e:24:1b:24: f2:72:53:5d:e9:6c:24:e6:9a:41:93:cf:88:28:14:91: f4:27:ee:3e:82:d8:e5:2d:66:11:a9:24:39:d8:0c:04: 78:5a:4a:4b:f7:cf:f1:a5:59:d4:e3:0a:47:b2:2a:f4: 1c:e8:a0:5f:13:b0:8c:6d:a6:83:c1:c8:b7:c4:14:58: 7d:9e:f0:b8:36:a0:1a:fe:19:81:24:2f:af:b4:29:e1: 8c:9a:6e:cf:19:af:8f:db:15:6a:75:b1:1f:90:31:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:3f:c3:4a:f5:61:72:d2:79:73:9d:72:b6:4d:b5:21: 7f:76:27:82:96:65:18:e0:9f:78:8f:35:71:87:23:a4: 0b:6e:7e:46:08:b0:4a:45:c4:03:67:13:e3:18:65:7a: b4:83:3b:79:eb:5d:f8:09:3d:00:7f:46:df:38:ec:0d: f1:1a:8e:b8:ca:a7:ef:69:df:5c:7a:2f:72:56:f8:a3: 33:5d:61:43:d1:04:d2:a4:db:76:cb:bd:ca:3e:19:c8: 22:16:07:4a:c1:6b:aa:5d:b3:94:79:f7:fe:83:cc:eb: 8a:51:53:e2:8d:3e:00:70:2b:1f:e7:32:91:e8:bb:62: ca:7e:49:45:69:f2:4a:2f:6f:f5:10:52:bc:06:cd:d3: dd:14:c8:47:e3:b0:91:24:3c:87:b3:0a:2b:25:17:c7: 30:72:bb:5f:61:18:95:56:b6:32:52:f9:2d:db:7d:3f: 98:af:98:71:db:fe:e5:92:98:12:6a:5a:10:db:5a:47: 09:66:1b:75:62:27:7e:1f:06:ef:fc:6f:56:cc:95:8a: ea:5a:10:2d:c0:eb:b9:95:6e:f6:9a:3b:22:01:dc:d2: 9a:c4:52:1c:72:ca:53:5c:7e:08:cb:12:a6:28:ef:09: 62:26:7e:f5:23:04:e0:b9:bf:d1:e4:4a:38:fc:e5:3c Fingerprint (SHA-256): 8D:61:84:8A:39:E3:72:22:4C:86:57:68:84:0A:31:2F:75:2E:18:F2:81:55:B2:FA:62:A8:BF:66:24:6D:7A:45 Fingerprint (SHA1): D6:32:81:14:D3:E4:CB:7A:23:CC:BE:55:D4:95:6A:CF:97:40:7D:A3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122793 (0x42776c69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:03 2017 Not After : Tue Nov 15 12:28:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:76:d9:8c:d0:e3:13:7f:89:ec:f6:3f:84:a5:d0:92: 27:12:fc:a6:24:f2:c8:41:d9:5d:d9:60:85:23:a3:d6: fa:31:d0:69:7b:ca:39:e3:92:7a:96:cb:9c:98:8c:af: 0e:38:0d:6e:b2:34:29:19:ea:3c:c3:f4:87:fb:40:bf: a6:6c:c0:24:ea:a8:3e:b0:b6:1a:1f:07:5e:51:dd:13: 86:c5:f6:91:5c:0c:1e:38:1a:53:f4:9c:f4:5b:81:f3: e8:34:60:e9:34:93:ac:cc:ef:10:94:58:e2:e3:dd:8a: 6d:9e:3c:06:e6:26:68:b1:92:0d:17:ba:dc:c3:a3:08: 1e:17:3b:b6:5f:60:f7:f5:45:ab:05:fb:80:5d:75:e4: eb:c8:69:16:ba:5e:37:ea:9f:9e:ac:27:21:10:49:ac: 94:3f:36:4f:e5:7b:37:99:e7:7f:1d:c6:8d:91:d5:e9: 8b:7b:85:d0:ff:fc:25:e9:0d:56:37:5d:7b:26:cf:b5: 2a:65:cf:39:c0:b0:4e:2a:a9:a3:45:1c:ab:ec:68:d3: 46:78:f4:98:8e:fd:6b:62:77:fe:99:77:48:2a:14:5f: 59:e9:53:7d:d9:c1:e4:28:f0:12:6a:6b:72:79:b4:ff: 46:ce:f1:c1:6c:32:96:54:bd:9d:a7:0f:98:83:85:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:3c:c4:ba:08:cd:81:01:08:8c:89:73:db:29:2d:73: 77:5f:a7:3d:1e:e5:92:5b:85:66:47:23:2f:3a:3b:3e: 02:e8:06:fe:68:7f:3e:30:5d:61:bc:3b:c6:51:c2:de: a9:ff:33:fb:3e:f9:a9:f4:c5:3e:0c:a5:d6:9a:7d:52: a8:14:5b:0b:37:8f:44:57:1a:de:55:0c:ce:65:ea:a1: 2d:ee:e8:ae:8b:23:06:16:56:bf:62:0c:58:7d:3b:eb: 66:e4:0c:5b:1a:bc:b6:7f:63:ee:2e:1a:8b:32:a7:39: 5e:29:2e:2b:83:48:cc:b7:66:28:30:4c:e9:6b:a0:e6: 11:91:b1:eb:4f:fd:46:8e:71:14:ff:4a:c6:c0:14:a0: c4:7b:db:eb:bb:72:8d:d8:ca:48:95:f4:f3:ee:c2:92: f2:24:e9:38:46:02:fd:6e:1e:58:11:56:9f:a6:9c:95: be:dc:f1:52:4a:ba:4c:a4:00:d5:78:21:54:7f:69:fb: 36:c6:1b:2f:94:f8:4b:15:12:24:e9:9d:17:74:2d:52: 2a:4c:9a:ce:66:62:50:68:9c:f8:b3:db:1a:e2:8b:a0: b4:d3:42:dd:67:a6:38:99:ef:1f:82:f4:43:fe:dc:31: de:b9:ed:d6:d1:b2:6e:92:7a:b1:0b:5f:d8:e8:44:68 Fingerprint (SHA-256): 6D:92:BD:99:C6:7D:CA:03:8B:DF:A0:86:7D:03:71:4A:D7:0B:88:07:BA:68:CE:F9:E0:F1:51:37:2E:E6:87:E1 Fingerprint (SHA1): 35:AB:77:F8:A1:65:08:89:DA:AD:3C:BE:DD:5D:D3:49:24:71:39:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122794 (0x42776c6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:04 2017 Not After : Tue Nov 15 12:28:04 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:26:4c:11:cb:8d:ff:3e:aa:cc:85:62:ce:68:98:95: 5b:55:4b:33:d5:6e:7b:42:16:e2:19:c1:ad:bc:be:e4: 28:b5:b9:c8:38:ad:ce:48:72:28:05:51:f6:4b:a4:6a: 0e:57:58:fc:43:08:8d:51:d3:c2:31:04:44:69:73:f0: d7:0f:3c:8d:aa:fd:d8:da:f5:84:e0:22:89:e2:de:b1: 95:48:91:a6:99:24:cc:ec:80:fc:6e:35:cd:05:b9:0a: 4c:50:1c:b1:ee:b0:80:cc:5e:c8:46:8c:b0:f4:ce:d8: ed:54:64:35:1f:62:5e:0f:ad:22:84:2c:a4:be:df:f7: ac:c1:09:5d:7b:7e:c5:02:27:57:a4:af:de:f0:ed:45: e3:71:40:dc:9b:7d:14:90:98:4d:04:75:0e:48:12:f2: 05:d0:3e:21:c8:61:6c:42:ef:e2:d2:71:80:47:5b:c7: 68:d0:59:91:a5:02:a4:10:8d:d2:f2:5a:28:d8:39:ce: 86:c0:bf:0e:ec:1b:5f:e0:ab:f3:6d:c8:0c:05:59:36: a5:fc:8a:f7:1c:57:01:7c:fa:7f:40:35:00:62:91:75: e0:84:21:a1:e3:08:47:f6:c0:21:ef:47:8e:e6:cb:47: ec:a7:e0:3f:4b:6f:a9:d8:8f:ba:4e:ff:68:b7:d5:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:36:52:44:82:1a:8d:9e:cf:b2:28:87:b3:ed:f3:58: 7d:be:e1:e4:dd:41:31:89:d3:be:68:54:5c:d3:ca:14: 78:15:43:7d:2d:aa:d9:d6:5d:18:be:0a:c6:2a:7b:27: b1:78:5a:8f:32:7b:40:08:a4:96:04:7c:08:8c:d5:b9: 53:6b:5d:8c:c4:fc:73:f9:00:60:08:b8:89:45:cd:a7: b0:9f:11:d6:e0:61:ec:97:a7:86:76:3b:95:d4:53:28: 7e:62:50:8b:9d:ec:5e:8c:78:d7:0d:90:54:40:48:22: 0d:34:2b:cb:0e:b4:b4:1b:f4:08:a3:e8:d7:89:d9:49: fd:53:76:7f:84:e6:c8:4d:d0:f2:77:80:f2:57:32:b4: 47:72:d3:de:57:3d:dd:64:ac:91:77:58:70:f1:03:77: 7e:73:ca:65:43:29:a3:72:77:55:5c:e2:90:db:bf:3d: 7b:9a:bc:13:38:4d:cd:97:33:2c:5e:50:3f:05:dd:59: de:aa:89:45:39:7e:d6:4e:5b:19:59:a8:f5:fc:27:75: 7a:a0:f7:fb:c4:e5:ba:62:5a:56:79:44:f9:53:05:a9: 5e:36:8a:f0:76:be:94:2f:a0:2c:0a:e7:99:8c:19:a5: 03:17:65:cb:02:e9:0c:4d:7f:b6:32:d5:17:25:84:8b Fingerprint (SHA-256): 64:F6:53:39:50:EC:A8:72:4A:8C:98:65:EF:73:91:2E:9F:11:9A:BA:FB:24:AB:00:69:9A:E6:0E:73:E0:4B:B6 Fingerprint (SHA1): EA:A5:AE:CE:80:C3:39:BD:9A:53:33:D0:4D:4C:6E:B3:21:EB:9F:8E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122795 (0x42776c6b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:28:04 2017 Not After : Tue Nov 15 12:28:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:3e:2c:1b:ad:b4:f3:09:4a:a1:87:e2:26:6f:57:2c: 63:fa:b3:1c:bb:05:20:a2:f4:d1:34:ea:5c:f6:46:bd: a2:ad:11:ff:d9:de:da:1d:08:9b:7a:fb:47:34:a9:51: 4a:e5:01:1e:6c:d8:de:b9:f7:2e:5b:b7:5b:00:61:5d: d7:97:81:38:61:ea:97:e8:d6:38:c5:d2:96:f0:b3:60: 98:3f:5a:47:46:5b:aa:c8:7f:24:91:d6:0b:61:2e:c9: d8:21:90:82:a7:dc:0e:d6:b1:ec:31:64:a9:45:2b:42: d6:68:49:2c:ce:d5:37:23:df:3c:67:ad:7a:09:01:51: 23:95:fc:37:c5:ec:9d:41:c2:73:4e:e4:b7:be:7f:77: 19:ca:e0:13:89:99:d4:e7:32:0e:38:a8:5e:24:1b:24: f2:72:53:5d:e9:6c:24:e6:9a:41:93:cf:88:28:14:91: f4:27:ee:3e:82:d8:e5:2d:66:11:a9:24:39:d8:0c:04: 78:5a:4a:4b:f7:cf:f1:a5:59:d4:e3:0a:47:b2:2a:f4: 1c:e8:a0:5f:13:b0:8c:6d:a6:83:c1:c8:b7:c4:14:58: 7d:9e:f0:b8:36:a0:1a:fe:19:81:24:2f:af:b4:29:e1: 8c:9a:6e:cf:19:af:8f:db:15:6a:75:b1:1f:90:31:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:3f:c3:4a:f5:61:72:d2:79:73:9d:72:b6:4d:b5:21: 7f:76:27:82:96:65:18:e0:9f:78:8f:35:71:87:23:a4: 0b:6e:7e:46:08:b0:4a:45:c4:03:67:13:e3:18:65:7a: b4:83:3b:79:eb:5d:f8:09:3d:00:7f:46:df:38:ec:0d: f1:1a:8e:b8:ca:a7:ef:69:df:5c:7a:2f:72:56:f8:a3: 33:5d:61:43:d1:04:d2:a4:db:76:cb:bd:ca:3e:19:c8: 22:16:07:4a:c1:6b:aa:5d:b3:94:79:f7:fe:83:cc:eb: 8a:51:53:e2:8d:3e:00:70:2b:1f:e7:32:91:e8:bb:62: ca:7e:49:45:69:f2:4a:2f:6f:f5:10:52:bc:06:cd:d3: dd:14:c8:47:e3:b0:91:24:3c:87:b3:0a:2b:25:17:c7: 30:72:bb:5f:61:18:95:56:b6:32:52:f9:2d:db:7d:3f: 98:af:98:71:db:fe:e5:92:98:12:6a:5a:10:db:5a:47: 09:66:1b:75:62:27:7e:1f:06:ef:fc:6f:56:cc:95:8a: ea:5a:10:2d:c0:eb:b9:95:6e:f6:9a:3b:22:01:dc:d2: 9a:c4:52:1c:72:ca:53:5c:7e:08:cb:12:a6:28:ef:09: 62:26:7e:f5:23:04:e0:b9:bf:d1:e4:4a:38:fc:e5:3c Fingerprint (SHA-256): 8D:61:84:8A:39:E3:72:22:4C:86:57:68:84:0A:31:2F:75:2E:18:F2:81:55:B2:FA:62:A8:BF:66:24:6D:7A:45 Fingerprint (SHA1): D6:32:81:14:D3:E4:CB:7A:23:CC:BE:55:D4:95:6A:CF:97:40:7D:A3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122797 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122798 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122799 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115122800 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115122801 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122797 (0x42776c6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:06 2017 Not After : Tue Nov 15 12:28:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:34:f0:d6:53:11:3a:eb:89:aa:a8:2e:f2:3d:f8:2c: 8d:61:4c:90:30:38:d6:a7:7e:c1:75:62:90:ec:79:ba: b6:72:51:c8:11:79:98:62:1e:21:f0:d8:52:d9:47:be: f1:a4:f6:4b:b1:40:f3:e9:49:7d:42:75:ff:c1:41:7f: a4:f0:b5:fe:39:6e:4d:2f:03:9e:d6:20:9f:a6:d2:f1: 85:29:1e:6b:09:c2:70:63:8f:6f:72:27:77:f6:a3:6a: c9:19:4b:63:f1:4d:73:e1:ef:da:40:44:0a:d9:2a:ed: 6e:03:91:00:af:37:c8:4d:a7:a7:e2:23:4e:a7:f6:28: a6:41:e8:41:07:67:3d:c7:4f:29:ef:f8:0f:7e:6a:98: 57:7a:42:84:80:69:c5:45:b5:96:42:97:98:68:ea:bc: 0e:77:93:aa:4f:40:f6:f6:14:44:7a:37:bf:be:31:9d: 63:52:db:6e:fa:e7:87:d1:04:6b:1b:64:8a:82:a9:0e: 2b:7c:0c:4a:30:60:ee:c0:a9:c8:df:09:b3:08:bc:22: 11:51:1a:99:32:25:74:da:ff:de:28:a1:aa:b4:38:d9: 9a:79:ec:bf:67:6a:d0:70:cf:40:62:80:ff:54:49:89: b7:c6:68:ab:bf:03:50:25:a2:1e:10:39:37:5b:cc:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:ac:c7:48:d9:76:7b:64:fb:fa:36:00:c1:37:f0:9b: 88:6d:c1:1d:69:5d:05:b5:52:d8:9f:e4:a3:4c:be:11: ce:53:ea:be:cf:69:e1:10:5e:a1:c3:2a:cc:24:23:2b: 14:a9:f1:73:68:41:a8:1c:a1:3c:82:b9:5f:1c:0d:0c: a5:d2:44:3b:24:fc:85:66:34:0c:10:0f:90:2d:03:dc: 3c:96:33:15:57:61:1c:8d:6c:6f:f4:00:ce:e1:23:da: c1:ce:09:24:6d:b9:a4:bc:1f:d4:7d:cc:8b:c5:1d:4c: f2:30:61:30:c5:91:e0:62:3f:86:05:5a:5d:37:0b:2b: 09:48:3b:e9:03:5d:22:c0:a0:e5:e7:7d:29:72:3f:48: 23:3b:fa:67:e8:68:1b:a8:08:74:c7:c2:4c:4e:5d:2b: 5a:dd:60:53:86:eb:90:4a:fd:00:cd:2f:50:46:0e:ad: 09:11:8b:1f:fd:31:20:62:b4:a9:c4:71:56:7d:af:f4: a7:68:af:51:4e:1e:ee:38:36:31:2f:41:39:31:e0:57: 49:25:c1:f5:bf:90:86:fa:ca:18:d6:03:89:9a:91:32: 96:d9:18:01:32:01:1c:8e:eb:3d:aa:38:9a:c7:d6:33: f0:10:de:07:1d:10:5c:1a:ca:7b:47:58:ce:aa:4b:1d Fingerprint (SHA-256): D7:8F:35:A5:B7:B2:78:1B:1E:30:67:A5:44:2D:01:B7:5E:68:95:1C:B6:CC:58:41:9F:5F:71:46:FD:70:5A:1D Fingerprint (SHA1): 4E:AB:FB:10:38:6B:B2:B9:27:33:07:D7:A2:92:AF:98:C1:7F:61:00 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122798 (0x42776c6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:07 2017 Not After : Tue Nov 15 12:28:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:be:4e:b6:18:6a:62:e4:f5:57:4c:23:79:6d:33:24: 59:f5:ca:37:e5:f0:f8:1e:31:e4:a3:a2:73:0e:25:b1: 18:2a:3c:00:4b:57:7a:e8:0d:2e:f7:92:5e:30:a1:4e: c4:44:a6:ea:fb:2d:ca:7e:33:2c:f5:11:42:93:3a:5d: 21:87:ed:9e:38:83:30:11:e6:5a:6f:e3:99:61:8a:b4: ba:a6:aa:45:1c:e5:1e:b2:48:a2:48:be:89:c6:23:d3: b0:47:13:df:31:62:80:5c:47:24:c5:cd:98:8b:fb:1c: 5f:41:c5:38:1b:a1:0e:47:cf:4b:28:75:39:ae:74:10: 55:e6:e7:21:c1:1a:30:28:40:4a:7c:68:07:a4:6c:ad: 54:84:5e:16:8c:74:96:66:b6:9a:bc:21:6b:8e:48:2d: 85:67:37:d9:5a:40:69:8b:bb:3e:5e:43:36:1f:3a:63: 42:74:42:4c:48:08:5a:13:a3:2a:f9:d3:75:44:e0:e9: 5d:58:79:2f:83:a6:4e:2a:c0:d5:1d:36:bb:c3:15:19: 09:99:08:ab:94:2e:6d:df:4a:c0:21:b1:8d:5b:06:9c: f7:7a:14:9b:d8:fe:b0:97:ea:14:81:90:24:ef:22:e3: 44:13:b6:02:7a:bf:b4:d7:35:62:fb:d2:26:11:25:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:d2:52:5b:6c:66:98:8d:04:d7:25:34:0f:6b:af:0f: 8d:0e:12:d8:33:ea:fc:e3:74:09:ca:26:9a:46:37:13: bc:f0:b7:c8:72:27:f3:21:62:29:dd:88:16:90:a0:e5: fc:ee:61:e4:b5:7f:c2:e3:ae:a2:a1:2a:84:05:50:d5: fb:f0:9f:29:23:f5:49:d9:de:a7:83:f4:b7:e1:85:b4: 81:87:03:7d:bc:f7:3d:a1:69:d9:89:8a:89:25:b5:e1: cb:04:01:75:e5:93:8f:38:dc:bc:dc:ab:00:b7:3c:59: 87:43:78:81:5a:a3:0f:ea:28:f8:ce:e8:c3:12:95:38: 7a:17:18:3f:5c:4e:3a:11:97:80:51:a5:f6:67:e5:41: 01:c4:87:87:77:99:77:4f:4c:c3:dd:56:a8:62:51:bb: 6e:fa:1b:da:96:63:33:ff:45:d3:e5:f5:e6:cc:63:3d: ea:38:2d:c0:46:20:b8:a2:4e:d3:01:26:fe:33:64:4d: 5d:99:77:68:4b:21:15:77:00:27:2e:bf:c0:f9:a1:53: 36:bc:fa:d8:9d:a2:2c:40:99:ab:dc:bc:bb:3d:e6:d1: d5:62:db:5a:dd:10:6f:2e:53:d2:78:5e:ca:56:14:44: 2c:9b:49:d1:54:48:65:e3:2c:55:f0:01:7a:60:ff:86 Fingerprint (SHA-256): 49:4B:8E:C2:BD:56:2B:E1:69:3E:BF:EF:CA:2A:58:FC:50:56:DE:04:DB:3C:8F:79:5C:21:78:D2:84:F2:35:3B Fingerprint (SHA1): 47:58:EA:A3:D8:42:BB:24:38:58:6D:C2:AA:D0:88:E9:2F:61:5E:06 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122799 (0x42776c6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:28:07 2017 Not After : Tue Nov 15 12:28:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:87:97:1d:ac:8d:d3:68:db:0c:7d:0c:32:ba:1a:59: 26:72:c1:09:95:31:c8:51:27:28:b4:1f:60:50:80:c5: fa:c9:aa:31:23:ef:a0:b0:1d:49:9d:91:bc:65:8e:2f: bf:d9:2e:3a:55:cc:b5:61:32:c6:b1:e2:84:7a:d9:e1: 21:39:95:74:77:62:52:2f:fc:1d:4b:ab:74:6e:80:94: d7:9a:2b:a3:80:9c:fa:76:84:7c:ed:6e:0e:c2:2a:49: 72:62:5a:fb:cf:89:89:ee:46:9e:2a:4d:f5:5b:f1:25: 10:8a:c7:2f:0e:6c:e1:a7:c8:f0:12:0c:84:e2:f5:b7: 9c:45:d2:7d:e6:5f:33:61:42:3d:41:9c:27:df:96:c8: 3c:55:cb:94:d7:e9:76:4f:7d:81:26:69:ed:64:07:23: ac:b9:a5:3d:c6:06:10:88:a0:9a:48:e8:37:3d:37:2d: d3:de:4f:8b:ee:e5:4c:2b:98:18:1d:10:b7:33:e4:04: 21:6c:18:91:fe:08:4d:4e:b7:22:2a:b0:27:38:3c:a3: 91:dd:12:5f:e9:81:8a:ee:da:dd:8b:77:63:73:64:22: 0a:d7:ec:cd:0b:66:36:e6:1e:da:25:3b:46:e0:00:76: 96:9f:2f:33:8a:4a:95:b1:07:1e:01:30:e9:76:09:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:fc:24:7c:7a:85:4f:11:bf:9c:17:69:4a:60:81:f3: b6:76:40:1b:22:cd:46:83:72:2a:f5:8d:d2:b9:3a:f3: 28:43:61:78:b2:2b:c0:1b:75:c9:a5:e1:5c:37:c8:64: 1b:70:e6:8b:3d:1a:44:ec:7c:64:42:79:66:59:64:7a: 57:46:79:26:a3:04:ea:40:3c:76:86:39:44:ec:cf:01: 2a:0f:e0:ca:74:26:d8:8f:f7:84:e8:11:a6:5c:84:4e: 9f:73:3c:c1:3a:52:48:13:e6:f1:b0:43:12:74:44:28: a0:61:1e:16:ce:a0:08:b0:c6:bf:03:0b:36:ef:7a:81: 90:f0:84:b5:7a:01:5c:c4:29:6c:4f:d9:71:9c:c5:1c: a2:0c:88:17:62:75:0f:df:09:5b:58:b6:be:9f:1e:3d: 64:c4:00:4f:f3:dd:2a:05:b9:7b:f0:f3:3e:1c:b7:37: d5:d3:28:85:61:d8:2e:5b:71:aa:9b:3e:f6:ce:67:dd: ab:86:25:dc:9b:e9:d4:ac:c0:5c:f5:8d:53:02:3d:ce: 54:1b:d8:6d:63:d8:98:e3:7d:8a:c3:59:f8:3e:14:f6: 08:92:5c:98:d5:11:02:0a:10:68:d3:d0:15:6d:79:84: c5:e9:4a:61:25:e5:f8:20:49:5a:83:b3:b8:a8:43:07 Fingerprint (SHA-256): F5:CB:C9:10:6A:35:5B:AC:4A:22:41:F5:62:27:89:D0:0D:BA:25:A7:8B:8A:64:74:CE:FE:AB:DD:47:2B:45:E2 Fingerprint (SHA1): F0:6C:B5:46:57:06:DB:EE:7F:0E:4D:4C:85:DD:63:92:0F:A1:43:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122797 (0x42776c6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:06 2017 Not After : Tue Nov 15 12:28:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:34:f0:d6:53:11:3a:eb:89:aa:a8:2e:f2:3d:f8:2c: 8d:61:4c:90:30:38:d6:a7:7e:c1:75:62:90:ec:79:ba: b6:72:51:c8:11:79:98:62:1e:21:f0:d8:52:d9:47:be: f1:a4:f6:4b:b1:40:f3:e9:49:7d:42:75:ff:c1:41:7f: a4:f0:b5:fe:39:6e:4d:2f:03:9e:d6:20:9f:a6:d2:f1: 85:29:1e:6b:09:c2:70:63:8f:6f:72:27:77:f6:a3:6a: c9:19:4b:63:f1:4d:73:e1:ef:da:40:44:0a:d9:2a:ed: 6e:03:91:00:af:37:c8:4d:a7:a7:e2:23:4e:a7:f6:28: a6:41:e8:41:07:67:3d:c7:4f:29:ef:f8:0f:7e:6a:98: 57:7a:42:84:80:69:c5:45:b5:96:42:97:98:68:ea:bc: 0e:77:93:aa:4f:40:f6:f6:14:44:7a:37:bf:be:31:9d: 63:52:db:6e:fa:e7:87:d1:04:6b:1b:64:8a:82:a9:0e: 2b:7c:0c:4a:30:60:ee:c0:a9:c8:df:09:b3:08:bc:22: 11:51:1a:99:32:25:74:da:ff:de:28:a1:aa:b4:38:d9: 9a:79:ec:bf:67:6a:d0:70:cf:40:62:80:ff:54:49:89: b7:c6:68:ab:bf:03:50:25:a2:1e:10:39:37:5b:cc:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:ac:c7:48:d9:76:7b:64:fb:fa:36:00:c1:37:f0:9b: 88:6d:c1:1d:69:5d:05:b5:52:d8:9f:e4:a3:4c:be:11: ce:53:ea:be:cf:69:e1:10:5e:a1:c3:2a:cc:24:23:2b: 14:a9:f1:73:68:41:a8:1c:a1:3c:82:b9:5f:1c:0d:0c: a5:d2:44:3b:24:fc:85:66:34:0c:10:0f:90:2d:03:dc: 3c:96:33:15:57:61:1c:8d:6c:6f:f4:00:ce:e1:23:da: c1:ce:09:24:6d:b9:a4:bc:1f:d4:7d:cc:8b:c5:1d:4c: f2:30:61:30:c5:91:e0:62:3f:86:05:5a:5d:37:0b:2b: 09:48:3b:e9:03:5d:22:c0:a0:e5:e7:7d:29:72:3f:48: 23:3b:fa:67:e8:68:1b:a8:08:74:c7:c2:4c:4e:5d:2b: 5a:dd:60:53:86:eb:90:4a:fd:00:cd:2f:50:46:0e:ad: 09:11:8b:1f:fd:31:20:62:b4:a9:c4:71:56:7d:af:f4: a7:68:af:51:4e:1e:ee:38:36:31:2f:41:39:31:e0:57: 49:25:c1:f5:bf:90:86:fa:ca:18:d6:03:89:9a:91:32: 96:d9:18:01:32:01:1c:8e:eb:3d:aa:38:9a:c7:d6:33: f0:10:de:07:1d:10:5c:1a:ca:7b:47:58:ce:aa:4b:1d Fingerprint (SHA-256): D7:8F:35:A5:B7:B2:78:1B:1E:30:67:A5:44:2D:01:B7:5E:68:95:1C:B6:CC:58:41:9F:5F:71:46:FD:70:5A:1D Fingerprint (SHA1): 4E:AB:FB:10:38:6B:B2:B9:27:33:07:D7:A2:92:AF:98:C1:7F:61:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122798 (0x42776c6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:07 2017 Not After : Tue Nov 15 12:28:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:be:4e:b6:18:6a:62:e4:f5:57:4c:23:79:6d:33:24: 59:f5:ca:37:e5:f0:f8:1e:31:e4:a3:a2:73:0e:25:b1: 18:2a:3c:00:4b:57:7a:e8:0d:2e:f7:92:5e:30:a1:4e: c4:44:a6:ea:fb:2d:ca:7e:33:2c:f5:11:42:93:3a:5d: 21:87:ed:9e:38:83:30:11:e6:5a:6f:e3:99:61:8a:b4: ba:a6:aa:45:1c:e5:1e:b2:48:a2:48:be:89:c6:23:d3: b0:47:13:df:31:62:80:5c:47:24:c5:cd:98:8b:fb:1c: 5f:41:c5:38:1b:a1:0e:47:cf:4b:28:75:39:ae:74:10: 55:e6:e7:21:c1:1a:30:28:40:4a:7c:68:07:a4:6c:ad: 54:84:5e:16:8c:74:96:66:b6:9a:bc:21:6b:8e:48:2d: 85:67:37:d9:5a:40:69:8b:bb:3e:5e:43:36:1f:3a:63: 42:74:42:4c:48:08:5a:13:a3:2a:f9:d3:75:44:e0:e9: 5d:58:79:2f:83:a6:4e:2a:c0:d5:1d:36:bb:c3:15:19: 09:99:08:ab:94:2e:6d:df:4a:c0:21:b1:8d:5b:06:9c: f7:7a:14:9b:d8:fe:b0:97:ea:14:81:90:24:ef:22:e3: 44:13:b6:02:7a:bf:b4:d7:35:62:fb:d2:26:11:25:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:d2:52:5b:6c:66:98:8d:04:d7:25:34:0f:6b:af:0f: 8d:0e:12:d8:33:ea:fc:e3:74:09:ca:26:9a:46:37:13: bc:f0:b7:c8:72:27:f3:21:62:29:dd:88:16:90:a0:e5: fc:ee:61:e4:b5:7f:c2:e3:ae:a2:a1:2a:84:05:50:d5: fb:f0:9f:29:23:f5:49:d9:de:a7:83:f4:b7:e1:85:b4: 81:87:03:7d:bc:f7:3d:a1:69:d9:89:8a:89:25:b5:e1: cb:04:01:75:e5:93:8f:38:dc:bc:dc:ab:00:b7:3c:59: 87:43:78:81:5a:a3:0f:ea:28:f8:ce:e8:c3:12:95:38: 7a:17:18:3f:5c:4e:3a:11:97:80:51:a5:f6:67:e5:41: 01:c4:87:87:77:99:77:4f:4c:c3:dd:56:a8:62:51:bb: 6e:fa:1b:da:96:63:33:ff:45:d3:e5:f5:e6:cc:63:3d: ea:38:2d:c0:46:20:b8:a2:4e:d3:01:26:fe:33:64:4d: 5d:99:77:68:4b:21:15:77:00:27:2e:bf:c0:f9:a1:53: 36:bc:fa:d8:9d:a2:2c:40:99:ab:dc:bc:bb:3d:e6:d1: d5:62:db:5a:dd:10:6f:2e:53:d2:78:5e:ca:56:14:44: 2c:9b:49:d1:54:48:65:e3:2c:55:f0:01:7a:60:ff:86 Fingerprint (SHA-256): 49:4B:8E:C2:BD:56:2B:E1:69:3E:BF:EF:CA:2A:58:FC:50:56:DE:04:DB:3C:8F:79:5C:21:78:D2:84:F2:35:3B Fingerprint (SHA1): 47:58:EA:A3:D8:42:BB:24:38:58:6D:C2:AA:D0:88:E9:2F:61:5E:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122799 (0x42776c6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:28:07 2017 Not After : Tue Nov 15 12:28:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:87:97:1d:ac:8d:d3:68:db:0c:7d:0c:32:ba:1a:59: 26:72:c1:09:95:31:c8:51:27:28:b4:1f:60:50:80:c5: fa:c9:aa:31:23:ef:a0:b0:1d:49:9d:91:bc:65:8e:2f: bf:d9:2e:3a:55:cc:b5:61:32:c6:b1:e2:84:7a:d9:e1: 21:39:95:74:77:62:52:2f:fc:1d:4b:ab:74:6e:80:94: d7:9a:2b:a3:80:9c:fa:76:84:7c:ed:6e:0e:c2:2a:49: 72:62:5a:fb:cf:89:89:ee:46:9e:2a:4d:f5:5b:f1:25: 10:8a:c7:2f:0e:6c:e1:a7:c8:f0:12:0c:84:e2:f5:b7: 9c:45:d2:7d:e6:5f:33:61:42:3d:41:9c:27:df:96:c8: 3c:55:cb:94:d7:e9:76:4f:7d:81:26:69:ed:64:07:23: ac:b9:a5:3d:c6:06:10:88:a0:9a:48:e8:37:3d:37:2d: d3:de:4f:8b:ee:e5:4c:2b:98:18:1d:10:b7:33:e4:04: 21:6c:18:91:fe:08:4d:4e:b7:22:2a:b0:27:38:3c:a3: 91:dd:12:5f:e9:81:8a:ee:da:dd:8b:77:63:73:64:22: 0a:d7:ec:cd:0b:66:36:e6:1e:da:25:3b:46:e0:00:76: 96:9f:2f:33:8a:4a:95:b1:07:1e:01:30:e9:76:09:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:fc:24:7c:7a:85:4f:11:bf:9c:17:69:4a:60:81:f3: b6:76:40:1b:22:cd:46:83:72:2a:f5:8d:d2:b9:3a:f3: 28:43:61:78:b2:2b:c0:1b:75:c9:a5:e1:5c:37:c8:64: 1b:70:e6:8b:3d:1a:44:ec:7c:64:42:79:66:59:64:7a: 57:46:79:26:a3:04:ea:40:3c:76:86:39:44:ec:cf:01: 2a:0f:e0:ca:74:26:d8:8f:f7:84:e8:11:a6:5c:84:4e: 9f:73:3c:c1:3a:52:48:13:e6:f1:b0:43:12:74:44:28: a0:61:1e:16:ce:a0:08:b0:c6:bf:03:0b:36:ef:7a:81: 90:f0:84:b5:7a:01:5c:c4:29:6c:4f:d9:71:9c:c5:1c: a2:0c:88:17:62:75:0f:df:09:5b:58:b6:be:9f:1e:3d: 64:c4:00:4f:f3:dd:2a:05:b9:7b:f0:f3:3e:1c:b7:37: d5:d3:28:85:61:d8:2e:5b:71:aa:9b:3e:f6:ce:67:dd: ab:86:25:dc:9b:e9:d4:ac:c0:5c:f5:8d:53:02:3d:ce: 54:1b:d8:6d:63:d8:98:e3:7d:8a:c3:59:f8:3e:14:f6: 08:92:5c:98:d5:11:02:0a:10:68:d3:d0:15:6d:79:84: c5:e9:4a:61:25:e5:f8:20:49:5a:83:b3:b8:a8:43:07 Fingerprint (SHA-256): F5:CB:C9:10:6A:35:5B:AC:4A:22:41:F5:62:27:89:D0:0D:BA:25:A7:8B:8A:64:74:CE:FE:AB:DD:47:2B:45:E2 Fingerprint (SHA1): F0:6C:B5:46:57:06:DB:EE:7F:0E:4D:4C:85:DD:63:92:0F:A1:43:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122797 (0x42776c6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:06 2017 Not After : Tue Nov 15 12:28:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:34:f0:d6:53:11:3a:eb:89:aa:a8:2e:f2:3d:f8:2c: 8d:61:4c:90:30:38:d6:a7:7e:c1:75:62:90:ec:79:ba: b6:72:51:c8:11:79:98:62:1e:21:f0:d8:52:d9:47:be: f1:a4:f6:4b:b1:40:f3:e9:49:7d:42:75:ff:c1:41:7f: a4:f0:b5:fe:39:6e:4d:2f:03:9e:d6:20:9f:a6:d2:f1: 85:29:1e:6b:09:c2:70:63:8f:6f:72:27:77:f6:a3:6a: c9:19:4b:63:f1:4d:73:e1:ef:da:40:44:0a:d9:2a:ed: 6e:03:91:00:af:37:c8:4d:a7:a7:e2:23:4e:a7:f6:28: a6:41:e8:41:07:67:3d:c7:4f:29:ef:f8:0f:7e:6a:98: 57:7a:42:84:80:69:c5:45:b5:96:42:97:98:68:ea:bc: 0e:77:93:aa:4f:40:f6:f6:14:44:7a:37:bf:be:31:9d: 63:52:db:6e:fa:e7:87:d1:04:6b:1b:64:8a:82:a9:0e: 2b:7c:0c:4a:30:60:ee:c0:a9:c8:df:09:b3:08:bc:22: 11:51:1a:99:32:25:74:da:ff:de:28:a1:aa:b4:38:d9: 9a:79:ec:bf:67:6a:d0:70:cf:40:62:80:ff:54:49:89: b7:c6:68:ab:bf:03:50:25:a2:1e:10:39:37:5b:cc:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:ac:c7:48:d9:76:7b:64:fb:fa:36:00:c1:37:f0:9b: 88:6d:c1:1d:69:5d:05:b5:52:d8:9f:e4:a3:4c:be:11: ce:53:ea:be:cf:69:e1:10:5e:a1:c3:2a:cc:24:23:2b: 14:a9:f1:73:68:41:a8:1c:a1:3c:82:b9:5f:1c:0d:0c: a5:d2:44:3b:24:fc:85:66:34:0c:10:0f:90:2d:03:dc: 3c:96:33:15:57:61:1c:8d:6c:6f:f4:00:ce:e1:23:da: c1:ce:09:24:6d:b9:a4:bc:1f:d4:7d:cc:8b:c5:1d:4c: f2:30:61:30:c5:91:e0:62:3f:86:05:5a:5d:37:0b:2b: 09:48:3b:e9:03:5d:22:c0:a0:e5:e7:7d:29:72:3f:48: 23:3b:fa:67:e8:68:1b:a8:08:74:c7:c2:4c:4e:5d:2b: 5a:dd:60:53:86:eb:90:4a:fd:00:cd:2f:50:46:0e:ad: 09:11:8b:1f:fd:31:20:62:b4:a9:c4:71:56:7d:af:f4: a7:68:af:51:4e:1e:ee:38:36:31:2f:41:39:31:e0:57: 49:25:c1:f5:bf:90:86:fa:ca:18:d6:03:89:9a:91:32: 96:d9:18:01:32:01:1c:8e:eb:3d:aa:38:9a:c7:d6:33: f0:10:de:07:1d:10:5c:1a:ca:7b:47:58:ce:aa:4b:1d Fingerprint (SHA-256): D7:8F:35:A5:B7:B2:78:1B:1E:30:67:A5:44:2D:01:B7:5E:68:95:1C:B6:CC:58:41:9F:5F:71:46:FD:70:5A:1D Fingerprint (SHA1): 4E:AB:FB:10:38:6B:B2:B9:27:33:07:D7:A2:92:AF:98:C1:7F:61:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122797 (0x42776c6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:06 2017 Not After : Tue Nov 15 12:28:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:34:f0:d6:53:11:3a:eb:89:aa:a8:2e:f2:3d:f8:2c: 8d:61:4c:90:30:38:d6:a7:7e:c1:75:62:90:ec:79:ba: b6:72:51:c8:11:79:98:62:1e:21:f0:d8:52:d9:47:be: f1:a4:f6:4b:b1:40:f3:e9:49:7d:42:75:ff:c1:41:7f: a4:f0:b5:fe:39:6e:4d:2f:03:9e:d6:20:9f:a6:d2:f1: 85:29:1e:6b:09:c2:70:63:8f:6f:72:27:77:f6:a3:6a: c9:19:4b:63:f1:4d:73:e1:ef:da:40:44:0a:d9:2a:ed: 6e:03:91:00:af:37:c8:4d:a7:a7:e2:23:4e:a7:f6:28: a6:41:e8:41:07:67:3d:c7:4f:29:ef:f8:0f:7e:6a:98: 57:7a:42:84:80:69:c5:45:b5:96:42:97:98:68:ea:bc: 0e:77:93:aa:4f:40:f6:f6:14:44:7a:37:bf:be:31:9d: 63:52:db:6e:fa:e7:87:d1:04:6b:1b:64:8a:82:a9:0e: 2b:7c:0c:4a:30:60:ee:c0:a9:c8:df:09:b3:08:bc:22: 11:51:1a:99:32:25:74:da:ff:de:28:a1:aa:b4:38:d9: 9a:79:ec:bf:67:6a:d0:70:cf:40:62:80:ff:54:49:89: b7:c6:68:ab:bf:03:50:25:a2:1e:10:39:37:5b:cc:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:ac:c7:48:d9:76:7b:64:fb:fa:36:00:c1:37:f0:9b: 88:6d:c1:1d:69:5d:05:b5:52:d8:9f:e4:a3:4c:be:11: ce:53:ea:be:cf:69:e1:10:5e:a1:c3:2a:cc:24:23:2b: 14:a9:f1:73:68:41:a8:1c:a1:3c:82:b9:5f:1c:0d:0c: a5:d2:44:3b:24:fc:85:66:34:0c:10:0f:90:2d:03:dc: 3c:96:33:15:57:61:1c:8d:6c:6f:f4:00:ce:e1:23:da: c1:ce:09:24:6d:b9:a4:bc:1f:d4:7d:cc:8b:c5:1d:4c: f2:30:61:30:c5:91:e0:62:3f:86:05:5a:5d:37:0b:2b: 09:48:3b:e9:03:5d:22:c0:a0:e5:e7:7d:29:72:3f:48: 23:3b:fa:67:e8:68:1b:a8:08:74:c7:c2:4c:4e:5d:2b: 5a:dd:60:53:86:eb:90:4a:fd:00:cd:2f:50:46:0e:ad: 09:11:8b:1f:fd:31:20:62:b4:a9:c4:71:56:7d:af:f4: a7:68:af:51:4e:1e:ee:38:36:31:2f:41:39:31:e0:57: 49:25:c1:f5:bf:90:86:fa:ca:18:d6:03:89:9a:91:32: 96:d9:18:01:32:01:1c:8e:eb:3d:aa:38:9a:c7:d6:33: f0:10:de:07:1d:10:5c:1a:ca:7b:47:58:ce:aa:4b:1d Fingerprint (SHA-256): D7:8F:35:A5:B7:B2:78:1B:1E:30:67:A5:44:2D:01:B7:5E:68:95:1C:B6:CC:58:41:9F:5F:71:46:FD:70:5A:1D Fingerprint (SHA1): 4E:AB:FB:10:38:6B:B2:B9:27:33:07:D7:A2:92:AF:98:C1:7F:61:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122798 (0x42776c6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:07 2017 Not After : Tue Nov 15 12:28:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:be:4e:b6:18:6a:62:e4:f5:57:4c:23:79:6d:33:24: 59:f5:ca:37:e5:f0:f8:1e:31:e4:a3:a2:73:0e:25:b1: 18:2a:3c:00:4b:57:7a:e8:0d:2e:f7:92:5e:30:a1:4e: c4:44:a6:ea:fb:2d:ca:7e:33:2c:f5:11:42:93:3a:5d: 21:87:ed:9e:38:83:30:11:e6:5a:6f:e3:99:61:8a:b4: ba:a6:aa:45:1c:e5:1e:b2:48:a2:48:be:89:c6:23:d3: b0:47:13:df:31:62:80:5c:47:24:c5:cd:98:8b:fb:1c: 5f:41:c5:38:1b:a1:0e:47:cf:4b:28:75:39:ae:74:10: 55:e6:e7:21:c1:1a:30:28:40:4a:7c:68:07:a4:6c:ad: 54:84:5e:16:8c:74:96:66:b6:9a:bc:21:6b:8e:48:2d: 85:67:37:d9:5a:40:69:8b:bb:3e:5e:43:36:1f:3a:63: 42:74:42:4c:48:08:5a:13:a3:2a:f9:d3:75:44:e0:e9: 5d:58:79:2f:83:a6:4e:2a:c0:d5:1d:36:bb:c3:15:19: 09:99:08:ab:94:2e:6d:df:4a:c0:21:b1:8d:5b:06:9c: f7:7a:14:9b:d8:fe:b0:97:ea:14:81:90:24:ef:22:e3: 44:13:b6:02:7a:bf:b4:d7:35:62:fb:d2:26:11:25:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:d2:52:5b:6c:66:98:8d:04:d7:25:34:0f:6b:af:0f: 8d:0e:12:d8:33:ea:fc:e3:74:09:ca:26:9a:46:37:13: bc:f0:b7:c8:72:27:f3:21:62:29:dd:88:16:90:a0:e5: fc:ee:61:e4:b5:7f:c2:e3:ae:a2:a1:2a:84:05:50:d5: fb:f0:9f:29:23:f5:49:d9:de:a7:83:f4:b7:e1:85:b4: 81:87:03:7d:bc:f7:3d:a1:69:d9:89:8a:89:25:b5:e1: cb:04:01:75:e5:93:8f:38:dc:bc:dc:ab:00:b7:3c:59: 87:43:78:81:5a:a3:0f:ea:28:f8:ce:e8:c3:12:95:38: 7a:17:18:3f:5c:4e:3a:11:97:80:51:a5:f6:67:e5:41: 01:c4:87:87:77:99:77:4f:4c:c3:dd:56:a8:62:51:bb: 6e:fa:1b:da:96:63:33:ff:45:d3:e5:f5:e6:cc:63:3d: ea:38:2d:c0:46:20:b8:a2:4e:d3:01:26:fe:33:64:4d: 5d:99:77:68:4b:21:15:77:00:27:2e:bf:c0:f9:a1:53: 36:bc:fa:d8:9d:a2:2c:40:99:ab:dc:bc:bb:3d:e6:d1: d5:62:db:5a:dd:10:6f:2e:53:d2:78:5e:ca:56:14:44: 2c:9b:49:d1:54:48:65:e3:2c:55:f0:01:7a:60:ff:86 Fingerprint (SHA-256): 49:4B:8E:C2:BD:56:2B:E1:69:3E:BF:EF:CA:2A:58:FC:50:56:DE:04:DB:3C:8F:79:5C:21:78:D2:84:F2:35:3B Fingerprint (SHA1): 47:58:EA:A3:D8:42:BB:24:38:58:6D:C2:AA:D0:88:E9:2F:61:5E:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122798 (0x42776c6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:07 2017 Not After : Tue Nov 15 12:28:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:be:4e:b6:18:6a:62:e4:f5:57:4c:23:79:6d:33:24: 59:f5:ca:37:e5:f0:f8:1e:31:e4:a3:a2:73:0e:25:b1: 18:2a:3c:00:4b:57:7a:e8:0d:2e:f7:92:5e:30:a1:4e: c4:44:a6:ea:fb:2d:ca:7e:33:2c:f5:11:42:93:3a:5d: 21:87:ed:9e:38:83:30:11:e6:5a:6f:e3:99:61:8a:b4: ba:a6:aa:45:1c:e5:1e:b2:48:a2:48:be:89:c6:23:d3: b0:47:13:df:31:62:80:5c:47:24:c5:cd:98:8b:fb:1c: 5f:41:c5:38:1b:a1:0e:47:cf:4b:28:75:39:ae:74:10: 55:e6:e7:21:c1:1a:30:28:40:4a:7c:68:07:a4:6c:ad: 54:84:5e:16:8c:74:96:66:b6:9a:bc:21:6b:8e:48:2d: 85:67:37:d9:5a:40:69:8b:bb:3e:5e:43:36:1f:3a:63: 42:74:42:4c:48:08:5a:13:a3:2a:f9:d3:75:44:e0:e9: 5d:58:79:2f:83:a6:4e:2a:c0:d5:1d:36:bb:c3:15:19: 09:99:08:ab:94:2e:6d:df:4a:c0:21:b1:8d:5b:06:9c: f7:7a:14:9b:d8:fe:b0:97:ea:14:81:90:24:ef:22:e3: 44:13:b6:02:7a:bf:b4:d7:35:62:fb:d2:26:11:25:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:d2:52:5b:6c:66:98:8d:04:d7:25:34:0f:6b:af:0f: 8d:0e:12:d8:33:ea:fc:e3:74:09:ca:26:9a:46:37:13: bc:f0:b7:c8:72:27:f3:21:62:29:dd:88:16:90:a0:e5: fc:ee:61:e4:b5:7f:c2:e3:ae:a2:a1:2a:84:05:50:d5: fb:f0:9f:29:23:f5:49:d9:de:a7:83:f4:b7:e1:85:b4: 81:87:03:7d:bc:f7:3d:a1:69:d9:89:8a:89:25:b5:e1: cb:04:01:75:e5:93:8f:38:dc:bc:dc:ab:00:b7:3c:59: 87:43:78:81:5a:a3:0f:ea:28:f8:ce:e8:c3:12:95:38: 7a:17:18:3f:5c:4e:3a:11:97:80:51:a5:f6:67:e5:41: 01:c4:87:87:77:99:77:4f:4c:c3:dd:56:a8:62:51:bb: 6e:fa:1b:da:96:63:33:ff:45:d3:e5:f5:e6:cc:63:3d: ea:38:2d:c0:46:20:b8:a2:4e:d3:01:26:fe:33:64:4d: 5d:99:77:68:4b:21:15:77:00:27:2e:bf:c0:f9:a1:53: 36:bc:fa:d8:9d:a2:2c:40:99:ab:dc:bc:bb:3d:e6:d1: d5:62:db:5a:dd:10:6f:2e:53:d2:78:5e:ca:56:14:44: 2c:9b:49:d1:54:48:65:e3:2c:55:f0:01:7a:60:ff:86 Fingerprint (SHA-256): 49:4B:8E:C2:BD:56:2B:E1:69:3E:BF:EF:CA:2A:58:FC:50:56:DE:04:DB:3C:8F:79:5C:21:78:D2:84:F2:35:3B Fingerprint (SHA1): 47:58:EA:A3:D8:42:BB:24:38:58:6D:C2:AA:D0:88:E9:2F:61:5E:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122799 (0x42776c6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:28:07 2017 Not After : Tue Nov 15 12:28:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:87:97:1d:ac:8d:d3:68:db:0c:7d:0c:32:ba:1a:59: 26:72:c1:09:95:31:c8:51:27:28:b4:1f:60:50:80:c5: fa:c9:aa:31:23:ef:a0:b0:1d:49:9d:91:bc:65:8e:2f: bf:d9:2e:3a:55:cc:b5:61:32:c6:b1:e2:84:7a:d9:e1: 21:39:95:74:77:62:52:2f:fc:1d:4b:ab:74:6e:80:94: d7:9a:2b:a3:80:9c:fa:76:84:7c:ed:6e:0e:c2:2a:49: 72:62:5a:fb:cf:89:89:ee:46:9e:2a:4d:f5:5b:f1:25: 10:8a:c7:2f:0e:6c:e1:a7:c8:f0:12:0c:84:e2:f5:b7: 9c:45:d2:7d:e6:5f:33:61:42:3d:41:9c:27:df:96:c8: 3c:55:cb:94:d7:e9:76:4f:7d:81:26:69:ed:64:07:23: ac:b9:a5:3d:c6:06:10:88:a0:9a:48:e8:37:3d:37:2d: d3:de:4f:8b:ee:e5:4c:2b:98:18:1d:10:b7:33:e4:04: 21:6c:18:91:fe:08:4d:4e:b7:22:2a:b0:27:38:3c:a3: 91:dd:12:5f:e9:81:8a:ee:da:dd:8b:77:63:73:64:22: 0a:d7:ec:cd:0b:66:36:e6:1e:da:25:3b:46:e0:00:76: 96:9f:2f:33:8a:4a:95:b1:07:1e:01:30:e9:76:09:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:fc:24:7c:7a:85:4f:11:bf:9c:17:69:4a:60:81:f3: b6:76:40:1b:22:cd:46:83:72:2a:f5:8d:d2:b9:3a:f3: 28:43:61:78:b2:2b:c0:1b:75:c9:a5:e1:5c:37:c8:64: 1b:70:e6:8b:3d:1a:44:ec:7c:64:42:79:66:59:64:7a: 57:46:79:26:a3:04:ea:40:3c:76:86:39:44:ec:cf:01: 2a:0f:e0:ca:74:26:d8:8f:f7:84:e8:11:a6:5c:84:4e: 9f:73:3c:c1:3a:52:48:13:e6:f1:b0:43:12:74:44:28: a0:61:1e:16:ce:a0:08:b0:c6:bf:03:0b:36:ef:7a:81: 90:f0:84:b5:7a:01:5c:c4:29:6c:4f:d9:71:9c:c5:1c: a2:0c:88:17:62:75:0f:df:09:5b:58:b6:be:9f:1e:3d: 64:c4:00:4f:f3:dd:2a:05:b9:7b:f0:f3:3e:1c:b7:37: d5:d3:28:85:61:d8:2e:5b:71:aa:9b:3e:f6:ce:67:dd: ab:86:25:dc:9b:e9:d4:ac:c0:5c:f5:8d:53:02:3d:ce: 54:1b:d8:6d:63:d8:98:e3:7d:8a:c3:59:f8:3e:14:f6: 08:92:5c:98:d5:11:02:0a:10:68:d3:d0:15:6d:79:84: c5:e9:4a:61:25:e5:f8:20:49:5a:83:b3:b8:a8:43:07 Fingerprint (SHA-256): F5:CB:C9:10:6A:35:5B:AC:4A:22:41:F5:62:27:89:D0:0D:BA:25:A7:8B:8A:64:74:CE:FE:AB:DD:47:2B:45:E2 Fingerprint (SHA1): F0:6C:B5:46:57:06:DB:EE:7F:0E:4D:4C:85:DD:63:92:0F:A1:43:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122799 (0x42776c6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:28:07 2017 Not After : Tue Nov 15 12:28:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:87:97:1d:ac:8d:d3:68:db:0c:7d:0c:32:ba:1a:59: 26:72:c1:09:95:31:c8:51:27:28:b4:1f:60:50:80:c5: fa:c9:aa:31:23:ef:a0:b0:1d:49:9d:91:bc:65:8e:2f: bf:d9:2e:3a:55:cc:b5:61:32:c6:b1:e2:84:7a:d9:e1: 21:39:95:74:77:62:52:2f:fc:1d:4b:ab:74:6e:80:94: d7:9a:2b:a3:80:9c:fa:76:84:7c:ed:6e:0e:c2:2a:49: 72:62:5a:fb:cf:89:89:ee:46:9e:2a:4d:f5:5b:f1:25: 10:8a:c7:2f:0e:6c:e1:a7:c8:f0:12:0c:84:e2:f5:b7: 9c:45:d2:7d:e6:5f:33:61:42:3d:41:9c:27:df:96:c8: 3c:55:cb:94:d7:e9:76:4f:7d:81:26:69:ed:64:07:23: ac:b9:a5:3d:c6:06:10:88:a0:9a:48:e8:37:3d:37:2d: d3:de:4f:8b:ee:e5:4c:2b:98:18:1d:10:b7:33:e4:04: 21:6c:18:91:fe:08:4d:4e:b7:22:2a:b0:27:38:3c:a3: 91:dd:12:5f:e9:81:8a:ee:da:dd:8b:77:63:73:64:22: 0a:d7:ec:cd:0b:66:36:e6:1e:da:25:3b:46:e0:00:76: 96:9f:2f:33:8a:4a:95:b1:07:1e:01:30:e9:76:09:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:fc:24:7c:7a:85:4f:11:bf:9c:17:69:4a:60:81:f3: b6:76:40:1b:22:cd:46:83:72:2a:f5:8d:d2:b9:3a:f3: 28:43:61:78:b2:2b:c0:1b:75:c9:a5:e1:5c:37:c8:64: 1b:70:e6:8b:3d:1a:44:ec:7c:64:42:79:66:59:64:7a: 57:46:79:26:a3:04:ea:40:3c:76:86:39:44:ec:cf:01: 2a:0f:e0:ca:74:26:d8:8f:f7:84:e8:11:a6:5c:84:4e: 9f:73:3c:c1:3a:52:48:13:e6:f1:b0:43:12:74:44:28: a0:61:1e:16:ce:a0:08:b0:c6:bf:03:0b:36:ef:7a:81: 90:f0:84:b5:7a:01:5c:c4:29:6c:4f:d9:71:9c:c5:1c: a2:0c:88:17:62:75:0f:df:09:5b:58:b6:be:9f:1e:3d: 64:c4:00:4f:f3:dd:2a:05:b9:7b:f0:f3:3e:1c:b7:37: d5:d3:28:85:61:d8:2e:5b:71:aa:9b:3e:f6:ce:67:dd: ab:86:25:dc:9b:e9:d4:ac:c0:5c:f5:8d:53:02:3d:ce: 54:1b:d8:6d:63:d8:98:e3:7d:8a:c3:59:f8:3e:14:f6: 08:92:5c:98:d5:11:02:0a:10:68:d3:d0:15:6d:79:84: c5:e9:4a:61:25:e5:f8:20:49:5a:83:b3:b8:a8:43:07 Fingerprint (SHA-256): F5:CB:C9:10:6A:35:5B:AC:4A:22:41:F5:62:27:89:D0:0D:BA:25:A7:8B:8A:64:74:CE:FE:AB:DD:47:2B:45:E2 Fingerprint (SHA1): F0:6C:B5:46:57:06:DB:EE:7F:0E:4D:4C:85:DD:63:92:0F:A1:43:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122802 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115122803 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122804 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1115122805 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115122806 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115122807 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1115122808 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122802 (0x42776c72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:09 2017 Not After : Tue Nov 15 12:28:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:5f:4e:2e:4e:f2:83:cb:64:ea:85:f7:7c:58:eb:42: 76:f9:81:3a:ca:69:b8:d9:df:40:15:ea:76:93:64:51: eb:51:65:f0:58:6f:53:9f:69:9a:af:5b:bc:ea:c6:bc: 31:c0:51:d8:f0:b0:f7:6e:2b:2a:e4:19:f2:e0:15:e1: e4:1a:2f:20:bb:51:27:c3:e9:f9:8f:0f:bd:3a:5e:9c: 7a:ac:c7:8c:3e:2b:79:ef:c6:4b:2e:50:a5:66:07:38: 6f:cd:c5:27:5c:eb:29:16:12:87:36:a7:42:35:d5:8a: 2a:f1:db:17:41:b3:66:0e:10:35:c9:d3:06:89:45:fd: 18:18:ce:db:5d:61:a1:de:38:6c:a8:c3:26:61:7a:b2: 6e:92:28:cb:81:4d:3b:a1:6f:8b:4e:e7:e0:33:82:3a: b5:11:e2:d8:df:a7:55:69:75:b0:14:e6:bb:0e:ff:91: 80:6d:ff:10:1f:90:af:b4:d1:8a:d5:59:7a:bd:09:48: 56:01:11:f2:f4:f4:4d:5a:5c:6a:eb:15:27:d2:b8:a6: 9a:da:2b:9d:0a:b9:a7:c4:32:8a:8f:36:98:2e:e2:bb: be:f7:58:31:75:1a:7e:1a:e0:18:d9:83:cf:e4:54:f4: 89:90:56:34:dd:eb:14:65:ad:bf:30:8f:a9:54:88:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:7a:65:13:41:ca:2f:44:7a:a2:43:6e:b2:18:9a:50: 67:64:cc:85:9f:cc:4d:3b:23:08:81:99:16:04:f9:c5: 8d:58:a8:0c:3c:0e:a8:6e:ec:36:e5:91:1a:d5:9f:d7: 05:77:f9:94:32:94:64:08:02:95:7c:5b:29:4f:da:1c: 39:f1:9b:f1:ed:93:60:45:9b:91:a5:df:6d:a9:16:0c: ef:dc:4e:33:71:2d:93:14:52:86:12:16:81:1e:dd:61: 81:61:b3:66:48:20:cd:8c:96:1b:62:a9:6d:72:2d:42: 2f:f4:ae:c7:ba:a5:65:55:6e:8d:42:66:9a:61:6f:33: e3:92:50:a2:41:05:68:08:9e:b0:65:e0:0d:54:ce:bd: ce:1d:34:6a:0b:cd:89:d4:95:7c:9d:48:3c:19:e6:e9: 1d:47:92:af:d1:a7:25:c8:7e:2f:30:d9:64:6a:fb:25: e1:5c:9b:e6:5e:c3:b3:a6:af:48:a0:74:7f:a3:05:b5: f3:c8:3a:ba:36:2d:9a:9c:78:5d:ed:61:e5:31:bc:26: fc:aa:ba:7a:a9:78:64:ee:06:09:82:4d:54:77:f7:e3: fe:60:f3:b6:49:e2:cd:8b:0f:29:34:e3:9f:7a:47:6c: cf:b3:f4:88:ed:17:30:cb:7a:9a:3f:de:5c:4f:fa:9b Fingerprint (SHA-256): D5:B1:A4:CE:44:BA:29:C5:5A:4D:EE:3F:1C:7A:3D:A3:23:46:85:BA:85:8A:7D:09:73:F8:54:FF:E0:BC:75:F8 Fingerprint (SHA1): CB:CD:72:B3:B1:8C:83:50:94:E4:E2:6A:86:BC:38:27:04:D3:71:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122802 (0x42776c72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:09 2017 Not After : Tue Nov 15 12:28:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:5f:4e:2e:4e:f2:83:cb:64:ea:85:f7:7c:58:eb:42: 76:f9:81:3a:ca:69:b8:d9:df:40:15:ea:76:93:64:51: eb:51:65:f0:58:6f:53:9f:69:9a:af:5b:bc:ea:c6:bc: 31:c0:51:d8:f0:b0:f7:6e:2b:2a:e4:19:f2:e0:15:e1: e4:1a:2f:20:bb:51:27:c3:e9:f9:8f:0f:bd:3a:5e:9c: 7a:ac:c7:8c:3e:2b:79:ef:c6:4b:2e:50:a5:66:07:38: 6f:cd:c5:27:5c:eb:29:16:12:87:36:a7:42:35:d5:8a: 2a:f1:db:17:41:b3:66:0e:10:35:c9:d3:06:89:45:fd: 18:18:ce:db:5d:61:a1:de:38:6c:a8:c3:26:61:7a:b2: 6e:92:28:cb:81:4d:3b:a1:6f:8b:4e:e7:e0:33:82:3a: b5:11:e2:d8:df:a7:55:69:75:b0:14:e6:bb:0e:ff:91: 80:6d:ff:10:1f:90:af:b4:d1:8a:d5:59:7a:bd:09:48: 56:01:11:f2:f4:f4:4d:5a:5c:6a:eb:15:27:d2:b8:a6: 9a:da:2b:9d:0a:b9:a7:c4:32:8a:8f:36:98:2e:e2:bb: be:f7:58:31:75:1a:7e:1a:e0:18:d9:83:cf:e4:54:f4: 89:90:56:34:dd:eb:14:65:ad:bf:30:8f:a9:54:88:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:7a:65:13:41:ca:2f:44:7a:a2:43:6e:b2:18:9a:50: 67:64:cc:85:9f:cc:4d:3b:23:08:81:99:16:04:f9:c5: 8d:58:a8:0c:3c:0e:a8:6e:ec:36:e5:91:1a:d5:9f:d7: 05:77:f9:94:32:94:64:08:02:95:7c:5b:29:4f:da:1c: 39:f1:9b:f1:ed:93:60:45:9b:91:a5:df:6d:a9:16:0c: ef:dc:4e:33:71:2d:93:14:52:86:12:16:81:1e:dd:61: 81:61:b3:66:48:20:cd:8c:96:1b:62:a9:6d:72:2d:42: 2f:f4:ae:c7:ba:a5:65:55:6e:8d:42:66:9a:61:6f:33: e3:92:50:a2:41:05:68:08:9e:b0:65:e0:0d:54:ce:bd: ce:1d:34:6a:0b:cd:89:d4:95:7c:9d:48:3c:19:e6:e9: 1d:47:92:af:d1:a7:25:c8:7e:2f:30:d9:64:6a:fb:25: e1:5c:9b:e6:5e:c3:b3:a6:af:48:a0:74:7f:a3:05:b5: f3:c8:3a:ba:36:2d:9a:9c:78:5d:ed:61:e5:31:bc:26: fc:aa:ba:7a:a9:78:64:ee:06:09:82:4d:54:77:f7:e3: fe:60:f3:b6:49:e2:cd:8b:0f:29:34:e3:9f:7a:47:6c: cf:b3:f4:88:ed:17:30:cb:7a:9a:3f:de:5c:4f:fa:9b Fingerprint (SHA-256): D5:B1:A4:CE:44:BA:29:C5:5A:4D:EE:3F:1C:7A:3D:A3:23:46:85:BA:85:8A:7D:09:73:F8:54:FF:E0:BC:75:F8 Fingerprint (SHA1): CB:CD:72:B3:B1:8C:83:50:94:E4:E2:6A:86:BC:38:27:04:D3:71:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122809 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115122810 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1115122811 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1115122812 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1115122813 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1115122814 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1115122815 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1115122816 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1115122817 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1115122818 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1115122819 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1115122820 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1115122821 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1115122822 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1115122823 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1115122824 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1115122825 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1115122826 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1115122827 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1115122828 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1115122829 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1115122830 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1115122831 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1115122832 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1115122833 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1115122834 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1115122835 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1115122836 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1115122837 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1115122838 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122809 (0x42776c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:28:13 2017 Not After : Tue Nov 15 12:28:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4b:0d:05:c6:6c:95:f7:f3:02:02:34:0a:1b:8a:b4: bf:4e:dc:13:99:8e:2c:5c:8e:d7:7f:56:c3:5a:10:ce: 8c:db:70:71:e9:46:1c:39:8a:b4:49:25:a5:0d:d4:0a: c9:58:17:7b:8a:14:98:c1:c1:c4:54:1d:89:3e:fc:b7: e9:29:29:60:4e:e9:e1:94:b8:05:c9:dd:fd:71:6c:71: 82:20:47:ab:8e:c7:03:f6:19:e5:be:f1:6f:bb:f8:b1: 29:3b:0f:54:ca:a5:40:aa:7f:26:ac:50:85:b7:57:f5: 76:49:a0:aa:96:54:16:f7:10:88:a6:ab:89:aa:4e:3f: bd:ea:b2:b0:6e:c3:cd:4c:8a:63:9f:5d:14:36:5e:4a: 02:84:eb:eb:f2:af:56:8c:ad:39:68:a4:fb:ea:1f:97: 30:5f:bf:a3:27:9d:a8:26:a8:7b:02:d5:2d:78:5e:f6: 9c:b0:e9:4c:7f:2b:c3:20:4e:b2:87:ea:6c:b0:b6:c9: d3:45:49:63:9a:07:0e:60:5d:12:1b:ff:4b:3d:95:4e: ac:29:5e:28:4b:b1:65:f5:74:03:1a:84:2a:5e:39:fe: 9f:5d:b2:60:ee:90:da:2a:41:7f:a1:61:2f:7f:39:a8: 31:87:f4:b3:ee:64:6e:fc:d8:17:86:bd:e8:6e:31:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:01:09:f1:3e:77:5b:62:80:f2:6a:09:7d:9a:2a:25: a4:cc:65:b3:ad:58:fb:d5:e2:02:d2:2c:da:69:41:bd: 7d:cb:f1:97:40:ac:e5:ca:08:e3:b5:8e:22:44:57:53: 59:e8:e8:db:7d:9f:f6:25:23:53:53:2d:c1:0d:68:52: f3:f2:96:9c:0d:82:36:0c:2f:1d:04:bc:39:74:87:98: 4d:99:fa:83:37:66:15:9e:0c:5d:4d:85:44:af:9d:7a: 23:91:19:f8:c6:ae:f5:b4:35:26:a5:d4:34:c0:1a:4b: 71:50:bf:19:60:a1:c8:20:d1:2c:cd:96:02:78:d1:2d: 57:37:2a:96:83:7a:41:43:36:f6:48:7b:cf:d0:30:ce: 62:de:43:79:98:a5:0e:4c:af:7d:d5:48:24:b5:92:6c: 9c:d1:56:66:0c:d6:20:2c:f3:36:4f:36:3d:0d:8e:82: 49:e4:e3:ff:2b:35:ad:8e:ce:b5:e1:9b:29:90:00:70: 87:e3:10:88:8d:9a:fc:fb:b4:72:4b:0f:aa:b2:be:59: d0:bf:46:93:04:53:bc:cf:6f:f9:68:c7:c2:49:0e:29: 30:7b:23:c4:b6:32:b6:12:71:97:64:99:cc:88:8f:d1: 5f:d8:d2:93:b5:7c:e7:46:04:f4:b6:04:4a:06:a3:bf Fingerprint (SHA-256): 09:48:70:17:62:9A:FA:A8:93:6F:3C:5B:B0:D1:E6:9D:3E:A2:FF:C3:2C:F6:A4:C0:6F:DE:B4:09:1E:F4:FE:7C Fingerprint (SHA1): CD:E8:9B:98:D3:8F:C3:90:59:FA:A1:6D:97:29:DB:0B:4D:30:79:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122839 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1115122840 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1115122841 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1115122842 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1115122843 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1115122844 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1115122845 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122839 (0x42776c97) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:29 2017 Not After : Tue Nov 15 12:28:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:57:73:98:d5:04:ec:ff:39:a8:87:95:4c:ea:80:ec: 48:97:70:df:88:88:ba:97:9c:9c:1e:38:fd:85:f4:3f: 8b:ac:7c:f1:39:d7:8a:2b:10:96:7f:87:73:d4:29:3c: 68:74:8a:1b:33:ca:09:94:06:29:c5:51:2d:cf:d2:b4: 22:83:ba:fe:db:5a:0d:51:85:da:cb:f1:94:60:7a:ad: 6a:f4:94:ba:ab:7e:19:9f:59:1f:67:78:d7:34:0f:3d: eb:c6:64:9e:c0:9c:7e:2a:c1:91:0c:4b:f6:65:be:03: 84:59:ac:0f:c4:e2:73:c5:e8:d2:88:c4:9b:f0:d6:1d: 10:55:27:94:86:39:34:57:4b:6c:4e:8f:5f:f4:28:6c: 58:3e:39:fa:2f:5f:6e:3d:02:d4:77:34:37:53:0c:53: c9:90:aa:cb:9f:66:ca:7f:c3:0c:de:03:eb:d9:d2:0e: 45:cc:0c:dd:f4:11:52:94:7f:72:96:73:f4:1c:b4:33: 75:eb:69:f7:f6:16:7a:e9:5c:7a:24:f9:e8:eb:19:d5: 98:03:dd:c4:c6:d5:40:25:80:5c:8a:8f:fb:b6:fd:41: c4:0e:df:2d:17:8b:06:cb:17:2c:05:d7:d2:1f:d5:03: be:24:57:af:4a:8a:97:f9:33:24:62:f4:da:db:8e:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:67:4a:ad:5c:28:9c:f7:29:6f:07:7e:79:3f:c1:95: fb:e3:2e:81:4b:6a:26:ff:56:36:34:6f:ee:10:ef:53: d5:c4:8d:5c:8c:22:ba:c6:ff:c4:49:d2:87:c8:c6:43: 93:0d:63:db:34:9a:c0:f3:e5:49:48:49:2c:99:20:b3: 43:7c:2c:c0:eb:a3:a9:ff:a0:1f:48:28:02:6c:e8:03: f4:3a:8f:fe:a1:58:67:f1:bc:19:99:db:29:0e:db:d1: ea:f4:4e:98:67:30:62:ff:f7:64:af:d7:6e:cb:6f:2f: 99:d5:75:72:9e:a1:89:7c:db:5c:e9:ef:1d:e4:70:df: 84:a3:e8:d2:d5:52:8b:4a:f7:53:6b:4c:01:b7:e8:4e: 97:a0:9c:03:6e:6f:69:73:b1:0e:2a:65:da:83:88:00: 8f:63:4c:c0:2c:8c:37:5e:a4:85:24:7e:2a:68:49:a0: 3f:81:cd:a0:b4:d2:aa:8c:db:a3:03:6b:34:38:67:aa: e4:d1:11:95:c6:ee:c6:c7:8b:3b:f8:1e:98:37:5a:47: e8:76:4d:0d:90:69:db:ca:a6:e8:85:77:90:14:1c:76: cf:bc:a6:3c:97:60:34:cf:14:ea:75:73:a2:3e:6f:95: dc:32:2d:71:b7:80:b8:85:0b:20:d5:68:4d:d0:bb:a7 Fingerprint (SHA-256): FA:C0:08:48:E1:11:7C:E6:0C:CB:47:86:33:3B:CC:63:AF:9C:F6:DC:37:10:E9:F5:97:AD:3B:3C:8C:8C:2D:8B Fingerprint (SHA1): 86:8E:B4:7F:2F:E3:91:5C:02:B6:E7:50:67:5A:2F:7F:AD:76:CE:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122839 (0x42776c97) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:29 2017 Not After : Tue Nov 15 12:28:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:57:73:98:d5:04:ec:ff:39:a8:87:95:4c:ea:80:ec: 48:97:70:df:88:88:ba:97:9c:9c:1e:38:fd:85:f4:3f: 8b:ac:7c:f1:39:d7:8a:2b:10:96:7f:87:73:d4:29:3c: 68:74:8a:1b:33:ca:09:94:06:29:c5:51:2d:cf:d2:b4: 22:83:ba:fe:db:5a:0d:51:85:da:cb:f1:94:60:7a:ad: 6a:f4:94:ba:ab:7e:19:9f:59:1f:67:78:d7:34:0f:3d: eb:c6:64:9e:c0:9c:7e:2a:c1:91:0c:4b:f6:65:be:03: 84:59:ac:0f:c4:e2:73:c5:e8:d2:88:c4:9b:f0:d6:1d: 10:55:27:94:86:39:34:57:4b:6c:4e:8f:5f:f4:28:6c: 58:3e:39:fa:2f:5f:6e:3d:02:d4:77:34:37:53:0c:53: c9:90:aa:cb:9f:66:ca:7f:c3:0c:de:03:eb:d9:d2:0e: 45:cc:0c:dd:f4:11:52:94:7f:72:96:73:f4:1c:b4:33: 75:eb:69:f7:f6:16:7a:e9:5c:7a:24:f9:e8:eb:19:d5: 98:03:dd:c4:c6:d5:40:25:80:5c:8a:8f:fb:b6:fd:41: c4:0e:df:2d:17:8b:06:cb:17:2c:05:d7:d2:1f:d5:03: be:24:57:af:4a:8a:97:f9:33:24:62:f4:da:db:8e:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:67:4a:ad:5c:28:9c:f7:29:6f:07:7e:79:3f:c1:95: fb:e3:2e:81:4b:6a:26:ff:56:36:34:6f:ee:10:ef:53: d5:c4:8d:5c:8c:22:ba:c6:ff:c4:49:d2:87:c8:c6:43: 93:0d:63:db:34:9a:c0:f3:e5:49:48:49:2c:99:20:b3: 43:7c:2c:c0:eb:a3:a9:ff:a0:1f:48:28:02:6c:e8:03: f4:3a:8f:fe:a1:58:67:f1:bc:19:99:db:29:0e:db:d1: ea:f4:4e:98:67:30:62:ff:f7:64:af:d7:6e:cb:6f:2f: 99:d5:75:72:9e:a1:89:7c:db:5c:e9:ef:1d:e4:70:df: 84:a3:e8:d2:d5:52:8b:4a:f7:53:6b:4c:01:b7:e8:4e: 97:a0:9c:03:6e:6f:69:73:b1:0e:2a:65:da:83:88:00: 8f:63:4c:c0:2c:8c:37:5e:a4:85:24:7e:2a:68:49:a0: 3f:81:cd:a0:b4:d2:aa:8c:db:a3:03:6b:34:38:67:aa: e4:d1:11:95:c6:ee:c6:c7:8b:3b:f8:1e:98:37:5a:47: e8:76:4d:0d:90:69:db:ca:a6:e8:85:77:90:14:1c:76: cf:bc:a6:3c:97:60:34:cf:14:ea:75:73:a2:3e:6f:95: dc:32:2d:71:b7:80:b8:85:0b:20:d5:68:4d:d0:bb:a7 Fingerprint (SHA-256): FA:C0:08:48:E1:11:7C:E6:0C:CB:47:86:33:3B:CC:63:AF:9C:F6:DC:37:10:E9:F5:97:AD:3B:3C:8C:8C:2D:8B Fingerprint (SHA1): 86:8E:B4:7F:2F:E3:91:5C:02:B6:E7:50:67:5A:2F:7F:AD:76:CE:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122846 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122847 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122848 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115122849 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122846 (0x42776c9e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:32 2017 Not After : Tue Nov 15 12:28:32 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:0f:bd:ad:fa:d3:3d:3f:11:7b:f5:e5:ee:60:bf:a1: 10:e1:8d:c9:29:eb:da:5d:b1:7c:9c:17:45:f8:79:1d: 9e:fb:bf:ad:ad:64:2c:ba:84:d1:26:59:91:08:7b:e9: aa:c2:b9:c9:ed:f5:44:92:a6:c4:4d:94:21:db:bc:3f: c6:a8:6d:d6:df:01:f9:58:05:4b:22:bd:37:be:a3:ae: 8a:a2:67:c8:02:3b:2f:f3:23:82:64:3a:30:e2:9c:f5: b7:46:92:7e:b8:5b:84:6a:db:70:c6:a0:fc:8f:47:db: ce:13:ca:8b:5c:12:7e:63:22:39:4a:41:d7:e1:dc:80: a0:fa:8d:d3:87:05:9a:4c:de:01:55:7f:f8:dc:9b:eb: f1:4b:38:38:73:5d:52:95:2b:ab:c0:b3:63:12:08:4b: 25:88:ae:ab:28:2e:dd:08:9d:7c:66:52:f5:e0:94:1a: 59:87:f4:5e:06:ec:50:6f:c9:d8:01:82:20:67:be:65: 85:55:02:4c:1e:5b:07:d8:d9:3c:81:52:fa:74:68:87: e2:76:b1:0f:fd:21:c1:d7:9d:9b:dd:13:0f:c4:ff:f1: d3:16:76:fe:cb:a7:4c:14:51:5d:68:ee:df:fc:df:d5: 75:a8:1b:c6:a3:71:fb:c2:08:30:59:9d:eb:bc:93:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:62:24:82:10:8b:88:0c:90:49:df:61:f1:ec:c1:77: 28:ab:5a:58:82:36:b3:5c:e6:ae:a2:9b:f1:9f:16:ea: 5f:90:4f:24:f2:8b:f5:09:67:b3:ef:dd:f5:d3:51:f4: 39:06:1c:89:4a:fb:8d:ac:96:27:44:8a:d3:1a:1d:ac: ac:e5:47:c9:2a:bd:58:5f:02:71:35:16:0b:73:6a:31: 93:09:66:c9:0c:2f:82:b2:ac:fa:d5:b0:e2:57:0c:55: 41:95:aa:5f:bb:4d:04:c9:31:29:cf:49:44:e9:ab:4d: 2a:4a:3f:fb:51:04:b3:bb:55:3b:1f:55:b6:01:b6:33: 8e:41:e9:28:86:e5:e0:16:3b:7c:76:fb:a8:bd:c5:a9: d1:d4:2e:95:f2:61:a2:b1:45:49:51:91:7d:4e:a2:6f: 99:43:c8:2d:75:cd:03:a1:08:22:d1:e4:9e:bb:bf:99: 0f:d6:10:37:7c:68:4e:50:8b:52:45:35:b9:56:43:e9: 81:16:73:38:7b:2a:0a:20:45:c4:f2:51:49:8b:64:ca: 7f:f2:50:84:60:63:51:1b:85:d4:4f:f8:cf:7f:19:d9: 49:ef:6d:43:67:92:3c:40:f1:db:c0:72:b4:3d:93:5e: 86:35:9b:19:be:e1:ec:43:7f:30:48:b5:e0:0d:a8:5f Fingerprint (SHA-256): D8:68:84:2A:E1:E0:EE:67:4E:F8:AE:1A:90:3C:31:EC:0A:23:A2:01:F5:D4:A8:9B:D7:FD:9C:5A:D8:C1:D3:0D Fingerprint (SHA1): 6B:65:50:25:FF:B0:A7:43:97:79:EA:40:C2:BF:D0:4F:74:AA:1B:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122847 (0x42776c9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:33 2017 Not After : Tue Nov 15 12:28:33 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:0f:65:51:1c:bb:b1:21:16:bc:29:4d:2d:99:2d:76: f6:cc:c0:be:9d:42:d5:b5:95:da:94:43:f1:fd:bd:38: 2e:bf:fb:b1:13:a6:ea:5b:62:fb:9a:c5:1f:e7:4c:c8: 3d:f0:97:37:26:82:93:9c:f0:56:25:73:4c:60:cf:47: 90:10:db:84:03:c8:24:01:26:8a:78:07:b9:63:60:71: c0:e9:72:7b:71:da:a6:cb:cb:43:16:19:16:e2:06:c3: 4f:64:56:72:f3:d7:cf:a6:39:35:a8:f6:9c:7a:7c:fb: ad:1b:7b:63:42:ac:c8:3a:84:8e:07:5e:c5:36:3f:40: 0e:48:e1:b5:e2:c8:bb:3d:5e:a4:3b:8b:b6:4b:51:50: 8b:47:e3:df:b0:2d:67:c8:c3:9c:0a:7a:53:3d:b6:a5: 38:34:17:03:a2:6a:36:be:b7:83:b7:fc:84:f4:61:af: 2a:89:34:22:4a:7c:44:65:a8:0b:a3:ee:ec:30:0e:ca: 37:4e:cc:c8:ca:8a:52:d8:e0:57:72:4a:0b:c9:fc:91: 4f:20:21:19:42:0f:99:10:82:79:ed:d8:ac:75:a4:3c: de:88:2f:64:d2:d2:5a:71:38:45:44:56:9e:c6:66:f1: e9:29:bb:d4:49:cf:58:e2:b3:98:1f:e7:5d:69:e4:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b4:ec:4f:7f:94:1d:a2:92:59:e0:b8:9e:3f:cd:a7: d6:22:c8:34:5b:22:cd:78:c1:28:ff:9c:64:3d:24:50: cf:c0:b8:bf:2a:db:b5:51:eb:00:cf:47:e6:49:4a:25: 2c:13:18:fa:b0:22:d5:49:6e:71:d6:3a:3e:78:f7:2f: 13:ee:08:9f:f7:e2:89:0f:8d:9b:da:86:a5:a9:76:9d: b5:ff:2c:46:2a:c3:95:3c:1a:37:ea:54:23:9b:6d:5c: 73:4b:1e:42:71:60:5d:6c:d9:a1:e2:77:21:76:62:96: 42:8e:2a:3c:e8:9a:f1:a4:4e:b2:00:2e:7b:17:6b:f7: f1:32:95:d0:99:80:94:38:6d:d5:38:3a:a0:70:36:82: 8b:0f:68:b6:dc:7b:30:ef:f2:72:33:b2:c2:8e:d3:7e: f2:f3:5b:f8:be:26:1c:27:ff:46:9b:72:aa:eb:45:8b: ee:5e:d4:ea:22:06:f2:9e:db:55:bb:84:13:2b:d0:e4: 07:44:bc:bb:8e:21:64:5f:47:50:14:55:0d:0c:0d:d4: c5:6e:c4:dd:29:58:33:ae:7c:3d:ec:b4:1a:06:8e:79: 5e:73:2d:21:12:6e:2e:9a:c8:dc:61:a7:d0:b0:c5:df: 7c:2f:3e:7a:37:28:32:32:17:f9:4c:de:b4:32:1a:74 Fingerprint (SHA-256): 0C:79:96:66:8E:D8:A8:1D:E7:3D:44:99:A8:1A:EC:F5:15:BD:E0:E2:54:C6:4D:14:C5:BE:6B:9E:FD:25:C8:4B Fingerprint (SHA1): 63:B5:84:26:44:9C:2C:12:38:83:26:87:5D:10:E1:F2:88:86:C5:8D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122848 (0x42776ca0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:28:33 2017 Not After : Tue Nov 15 12:28:33 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:b5:11:b2:41:3b:3b:65:f5:da:27:51:78:a2:55:ff: a9:4f:db:c4:cc:02:14:bb:f5:15:53:8e:00:53:84:c2: 41:6d:71:01:d8:45:47:e1:69:94:70:ca:ac:d4:39:7d: 09:9a:cd:fa:e9:e7:f0:38:10:5f:9c:c2:98:bf:b1:ce: 3d:0d:46:31:f1:39:a0:44:d5:01:54:0c:71:a9:7b:75: df:b6:3f:f4:cc:5b:df:62:60:a1:54:71:cb:25:82:52: 89:0e:dd:53:96:d8:3c:97:f9:7c:97:e2:52:c4:9a:65: 56:80:b4:b4:91:8d:94:8d:b2:c6:b9:a4:eb:1d:8f:0a: b0:a5:02:d3:ce:aa:0d:d8:02:9d:e8:cb:ac:e7:5a:8e: df:f2:03:6c:ef:89:c9:ec:b4:6a:50:3d:ed:d6:93:54: b9:32:f5:a4:77:f0:a9:4b:c1:27:58:ec:a3:87:90:af: 25:27:95:40:42:f5:82:a5:5e:1f:89:9d:cc:38:5e:ef: 54:86:8c:9c:62:b0:a7:6e:60:91:d1:d9:45:dc:67:6e: 63:23:2a:f3:5e:08:c8:73:2e:eb:d6:3c:22:d7:a8:17: 6c:03:2b:c2:ab:9a:70:ed:9a:d6:15:bd:72:e5:f2:18: 65:b0:a6:61:a5:4b:d4:34:60:13:c8:3a:54:32:53:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ea:38:f3:11:00:b2:d2:4e:09:19:96:c3:df:23:df:39: 43:b8:49:e4:e2:2b:67:80:e3:24:99:fa:07:7b:a4:67: 15:60:d5:ab:f3:32:fa:df:57:d2:f6:7a:0a:9a:b6:db: 37:a8:f3:e5:38:16:1d:0a:49:43:00:30:c7:1f:6c:7b: 73:61:43:b0:02:e9:8b:9e:6b:bc:fe:e2:25:48:ed:75: 51:bd:32:06:04:84:ae:1d:8c:d6:50:02:08:93:af:24: aa:6b:15:0c:1b:12:5b:59:88:9b:e8:01:91:88:71:b1: 99:7f:3d:69:b6:ee:e3:06:a7:03:7d:d9:b4:c4:f4:dc: 13:72:d2:ae:26:18:f2:3e:f6:11:b1:f9:15:51:d2:46: 3b:63:64:48:6e:4b:4b:35:9a:1b:83:07:e1:7a:1e:01: ae:a3:5a:36:37:97:c8:57:dd:aa:fa:82:ae:72:90:8c: 62:4e:85:a0:40:f1:b1:00:c0:e3:bb:86:df:a7:b7:a2: 93:f8:5c:e7:3a:9e:ae:3d:32:66:fa:ad:f0:64:c8:60: d0:e6:01:6b:62:d1:1a:bb:b6:1b:6a:59:ca:be:f5:d9: e0:10:5f:98:7a:6f:e1:6a:dc:47:45:4f:19:f6:c4:1c: 17:d9:cb:62:b3:da:bc:c0:95:60:92:66:63:a5:ca:1d Fingerprint (SHA-256): 01:CB:1E:3C:12:8A:5D:CD:11:E0:40:A3:EC:9C:A3:BA:55:3B:4F:0B:03:B8:BF:C7:B7:7E:BD:34:AB:10:61:52 Fingerprint (SHA1): C9:4D:5B:BF:C4:91:0B:2E:1B:EC:99:54:3A:94:39:87:5F:80:7D:5C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122850 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122851 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122852 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1115122853 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1115122854 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122850 (0x42776ca2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:34 2017 Not After : Tue Nov 15 12:28:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:43:b6:47:e6:90:a0:2b:d2:fa:c5:d0:18:f7:5f:63: 6d:dd:c1:6d:41:a6:62:a5:6d:86:91:24:bc:c5:88:aa: 24:2e:9a:a7:0a:52:11:aa:41:a1:b9:77:ab:f2:1e:06: f7:fd:39:98:d3:fd:10:23:12:98:67:2b:8d:ed:15:de: 7e:a1:fb:f8:e0:4a:d0:0a:0c:23:ed:0a:0f:db:79:91: ae:94:38:7a:0f:4b:d8:7f:d2:db:4f:78:6e:0c:1c:20: 0b:bf:a5:63:f3:93:8b:6f:0a:5d:69:18:b8:0e:6b:00: 42:c2:1d:6c:90:47:33:97:30:3c:ae:17:64:73:e3:f0: 90:e5:a8:9d:88:3b:a6:c6:7e:9c:63:91:db:1b:a3:89: 28:75:c6:89:4b:f8:54:71:b4:f6:ae:95:d9:15:f9:4c: f0:76:d2:28:92:34:61:d8:b5:04:07:a7:ab:e1:f1:69: f4:17:91:9a:a0:fe:97:41:ec:59:67:26:b6:b1:03:9a: 78:47:00:c1:f6:ba:68:20:b7:40:3a:d5:bf:1a:9a:c6: 12:1a:71:2a:1b:1f:48:bb:2d:51:fa:ef:9b:37:2d:5d: 7e:9a:d1:a1:fb:c6:4c:57:69:7c:97:41:89:56:42:c4: c1:2c:93:25:9e:a7:34:bd:bf:2e:27:3f:5e:f8:98:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:7a:be:a7:c4:76:e6:8d:6a:d1:73:2a:53:37:0f:98: 75:a9:ea:ad:3c:75:fb:7b:60:69:1e:cb:d0:c0:c3:33: d0:87:33:4f:b4:00:99:d9:41:8b:c0:51:6d:a5:2c:33: 14:37:be:4c:20:06:ff:0f:2f:ec:f7:f8:3f:a2:7c:78: b5:96:31:16:88:75:09:91:e9:05:01:0b:23:2f:21:d3: f9:73:cc:a8:24:e4:51:f2:93:15:a2:90:8d:d2:b9:14: 9b:48:9c:a0:a7:3d:88:f6:a3:16:90:b3:8a:58:42:77: 41:1d:41:20:fe:24:a9:ba:dc:62:f4:d8:6a:7b:bd:58: 44:99:77:f9:06:4e:e2:9d:13:bd:da:d0:18:2e:ed:db: e1:48:a2:86:f1:6d:a3:31:0b:e2:3e:43:82:89:98:9e: 01:b2:fe:a9:52:56:f4:8d:45:bb:25:5a:f4:d7:a7:f0: 8d:6b:19:75:14:a0:3b:68:b7:2c:b3:f5:af:11:cb:d3: 44:c2:09:2b:a5:ea:2f:98:87:0b:8a:ad:d4:dd:3e:7e: dd:13:34:c7:b3:1a:37:0c:04:f4:62:dd:82:4e:b8:5a: e2:f2:ce:2d:1b:64:de:7e:d2:55:72:54:f7:03:6b:9f: 87:38:77:3e:e0:72:27:9d:5e:e0:76:9a:71:be:19:04 Fingerprint (SHA-256): CE:A2:5B:61:55:B6:1E:6B:59:C9:9A:43:44:44:B4:F4:36:BF:8B:64:C9:67:CC:78:AF:77:75:4E:8D:2D:08:92 Fingerprint (SHA1): EE:2F:30:E6:65:7E:47:8E:0A:3F:D8:73:89:3D:31:1C:3D:B2:A3:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122851 (0x42776ca3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:35 2017 Not After : Tue Nov 15 12:28:35 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:68:da:d8:da:17:0d:04:5d:66:d3:5f:9a:78:54:48: f8:b9:de:38:11:13:78:26:8a:10:f9:db:55:15:a6:38: 0f:2e:7c:eb:d7:3f:bb:6f:bb:46:12:8d:8d:46:e3:01: e2:5a:41:26:75:c8:d6:ad:69:23:32:f5:f2:71:c5:15: 45:a7:c3:33:d8:a8:5b:75:d8:2d:1a:c5:d6:42:51:23: c7:58:36:af:c3:25:d7:de:2e:bf:b9:5f:8c:da:27:a0: a8:b4:7e:ce:9d:0f:63:52:da:b0:56:bd:4b:8d:9c:ed: ce:a0:28:ba:9e:cb:97:1f:6e:da:e3:a7:f9:af:e1:3b: 5b:28:fd:1e:e6:32:77:e0:ad:97:6a:8b:d5:6b:b3:01: 50:a7:05:84:8b:c7:5e:fd:bb:f0:33:b2:9e:7f:fa:6a: d4:0a:f6:19:60:73:e2:ec:42:b7:0d:53:e5:54:27:6e: af:b5:de:60:7b:6c:92:9e:85:b2:79:35:63:b8:a3:d6: c2:57:a0:65:99:74:1f:91:11:ca:c4:3e:e2:4c:bb:8b: f7:3d:16:d3:e9:13:7d:41:0e:71:e9:40:7e:ca:e3:f6: be:f9:07:5e:e2:21:e8:26:f7:a3:24:c3:47:d7:68:93: 5e:86:b1:4a:2e:c9:d9:96:55:b1:b2:36:be:cc:59:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:87:25:91:75:45:69:6c:c3:eb:0e:7a:12:cf:14:10: 7e:1f:fe:54:5e:4b:d0:f8:21:7f:1d:ae:e5:21:45:2a: a8:b5:72:09:06:6d:a6:f2:b3:a2:b9:8b:0c:49:de:27: 7a:4a:e6:24:1b:47:c9:eb:2c:b3:ef:98:31:86:04:cf: 62:b7:3b:d1:7c:69:68:b6:cc:dd:5f:36:97:77:5e:a7: bd:a7:20:74:4d:bc:67:7e:2f:b6:32:48:f5:20:d2:17: 94:45:cd:35:cd:d1:24:dc:ce:2d:51:78:c2:74:7a:e3: 4b:dd:20:e2:44:eb:3a:a2:d3:3d:63:f9:99:4a:76:c7: 3a:9a:ae:e4:de:96:30:24:b0:81:df:ea:64:84:11:7b: f7:ac:2e:b2:80:0a:01:82:91:ca:26:84:bb:ed:de:f9: f9:61:06:7e:dd:db:47:4f:2e:bd:2a:32:61:31:51:ad: b0:3e:44:65:cb:75:5d:6c:6d:07:db:3b:c6:84:d7:55: c1:85:9e:50:e4:5f:3f:26:24:4a:c9:71:ab:21:c8:a5: e0:2f:62:81:89:7b:5f:fb:d7:ba:b9:a6:5b:2e:c4:6b: ec:04:72:c7:04:e1:77:6e:e4:94:53:43:51:7a:bc:6f: 70:2b:c9:01:98:a0:df:8a:4a:48:21:0c:cb:df:1a:fa Fingerprint (SHA-256): 4C:E9:23:58:79:40:4C:64:F8:99:41:8E:8A:C8:DB:B9:C3:6E:5F:28:F8:15:D0:AB:67:DD:00:CA:33:33:54:D7 Fingerprint (SHA1): 5E:1E:B6:6F:1A:53:3C:6B:95:F1:1B:0B:32:22:21:DA:4F:67:94:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122852 (0x42776ca4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:28:35 2017 Not After : Tue Nov 15 12:28:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:d7:99:63:9a:dd:1c:1b:09:57:c7:74:4f:fb:0a:16: a2:74:5e:14:3a:3e:b2:9b:6b:4a:71:99:56:a2:fd:ea: d7:74:9c:16:60:76:55:ad:90:dd:c9:a9:74:25:df:02: ea:bd:4a:fc:ce:62:7d:8a:37:f0:c1:6f:88:fc:90:c2: 3b:b2:04:4a:08:86:f8:c5:a1:1d:c3:2a:28:d3:b0:21: 7e:67:20:a4:fe:59:0a:64:0a:c4:4c:fb:fe:c2:37:2e: d6:bc:34:6d:27:65:2c:de:c3:92:ad:11:50:5d:f2:9b: 4d:6b:15:57:eb:f5:43:77:20:e2:fd:6a:63:a1:bb:47: 10:32:b6:fb:88:49:13:2f:9c:5f:ed:e0:2e:2b:4d:97: ed:89:97:88:0d:6a:0b:e7:79:d3:20:36:c7:e4:b7:89: 70:fc:3b:d6:28:5a:e9:70:11:74:f6:c4:a1:87:f3:d8: c0:62:90:d6:07:6e:a6:b5:ca:9f:b4:e0:cf:16:31:3d: 95:36:40:2a:1a:50:ca:a3:8c:89:c2:8c:26:4e:51:41: e0:83:2b:da:3f:b2:72:4c:da:f3:ac:1d:21:90:4c:84: 0a:60:fe:94:98:de:5a:40:ec:98:e2:a3:7d:97:c7:f1: 0b:30:4b:74:2e:3b:5b:b9:34:0f:be:2a:80:80:84:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:fd:31:fc:a9:ca:26:f0:db:6e:e0:0f:03:e6:aa:f1: 7b:36:01:16:ae:a9:0e:d1:15:a5:89:0d:d8:c9:05:b4: c2:58:e7:3b:c3:7b:55:1a:33:39:1b:fc:34:47:d8:54: f5:8f:99:f1:01:64:35:b3:92:b8:84:fb:51:f1:c1:2c: 94:70:bf:bc:c9:25:1a:a0:95:d8:98:50:88:75:4a:22: d3:0d:02:80:ec:c0:12:8d:01:41:f6:8a:29:94:db:bf: bd:79:00:c6:02:83:0e:af:73:0e:47:d1:af:fe:d5:a4: 59:d5:2b:8f:5e:80:c0:26:08:f6:c6:43:61:fb:1e:88: 4a:4a:4d:ce:ba:95:11:b7:51:30:49:22:4c:a1:51:8f: eb:79:06:48:09:b0:5d:78:f7:a9:18:86:7e:b2:a3:73: 6b:41:ca:05:3a:89:6b:3b:6a:87:18:e3:d2:5c:1e:13: c1:51:43:cc:24:31:dc:11:13:95:b7:88:9b:22:e6:09: 74:8c:f3:e2:74:55:bf:4e:51:fe:e5:6d:ab:6f:ee:db: 46:39:ed:5c:61:00:90:61:15:eb:2e:4d:0f:bb:90:04: 01:ad:7e:f3:b8:03:db:70:e8:e7:c5:10:18:e4:92:aa: 8a:d8:07:5c:ef:0e:6a:a7:7c:d6:d6:16:04:89:1f:50 Fingerprint (SHA-256): 5A:97:5C:D7:2E:5C:6E:85:E5:69:7C:FF:A6:9D:9A:84:E8:A8:AD:A1:4C:9A:6C:6F:CE:52:11:90:15:90:5C:C3 Fingerprint (SHA1): BB:B5:5D:0D:16:DF:4B:59:F5:26:4D:5F:CC:72:E5:3A:77:A8:7F:F9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122855 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122856 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122857 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA1Root-1115122634.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115122858 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122855 (0x42776ca7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:37 2017 Not After : Tue Nov 15 12:28:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:48:07:e6:16:b9:66:c3:9e:51:7e:a0:ab:a5:47:b8: 8d:4b:f1:be:f2:a6:c1:7d:82:47:87:b7:78:31:c8:f6: 3a:a7:77:ac:fa:4b:28:8d:94:b9:47:2e:1e:05:86:32: 73:01:6a:1b:23:99:ad:bd:2e:6c:57:bf:e4:1a:8d:53: 29:b4:e1:ca:b7:98:42:c1:13:d3:9e:53:a7:e6:f4:3b: b6:1a:cc:9d:85:fd:44:1d:d5:9d:25:8e:3a:3a:0d:29: a5:de:45:20:a5:16:af:00:2a:4d:70:29:e8:a5:b3:db: 07:ad:fe:86:c2:74:38:50:c4:9f:f2:03:60:fa:f8:9d: 93:d8:51:34:ef:00:ea:85:c0:3e:5d:94:f8:3d:a1:68: e6:6f:29:83:21:c3:09:33:1d:e0:a1:c3:e7:7a:98:47: 56:6f:7d:b0:97:01:1b:1e:63:ca:26:af:64:49:86:00: 4b:11:63:58:7b:e4:d6:0c:1f:39:a9:d9:07:58:a9:8b: 9d:a1:0e:04:2a:04:44:68:8c:0d:b6:29:bf:73:66:97: 3f:ab:a9:1a:71:22:2f:48:05:1a:5f:4f:c7:ee:2c:ce: 48:a2:a6:77:97:5e:b0:a6:8e:41:2f:60:2e:11:af:c6: 4f:52:1c:58:66:4c:b1:48:66:26:4d:36:83:4e:c0:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:34:f8:fd:b4:b9:17:ac:28:97:ad:55:0f:1f:00:98: 88:49:ae:13:95:e5:68:11:b2:4c:53:0f:05:ae:10:05: a7:34:d6:aa:2e:a9:ea:10:a4:31:12:55:f9:81:f3:63: 00:2d:38:11:0d:7c:66:10:ab:64:d3:45:c4:d1:03:0d: 58:f0:24:40:98:0c:8d:ce:7c:45:ad:6d:80:c6:fd:31: f9:98:74:04:3b:47:1a:18:eb:1d:e4:ef:84:2b:72:e7: f8:c8:6d:4e:29:2c:b8:72:7a:c6:9b:0f:e5:a8:85:d0: 72:4e:00:95:2c:f4:34:2d:0e:2c:26:ad:da:37:27:92: 5e:c8:7a:2c:43:a6:db:06:9e:6d:b4:57:02:90:4b:20: a0:ef:bd:07:fb:36:85:a2:bc:ca:e2:d4:34:c3:ab:9d: 8d:bd:7e:c2:9b:cb:62:45:89:0a:8e:1a:b8:a1:95:69: b4:da:7e:4b:54:b3:f3:b5:cd:ec:88:21:43:00:32:90: e6:66:dc:45:32:3d:98:c1:7a:9c:b7:0e:d0:35:48:19: b8:da:98:95:9d:75:9f:f9:16:13:79:24:97:d7:b9:9c: 11:6e:e8:30:72:3c:f7:7e:dd:a3:71:56:ed:a4:e9:c8: ed:8d:06:d8:d8:77:2b:ed:3f:91:1f:73:11:9f:e7:12 Fingerprint (SHA-256): EA:C5:C2:61:11:2B:EF:6C:5E:9D:83:3F:93:87:56:76:23:64:A2:DB:1D:6C:58:E0:B1:DC:7C:96:2A:2F:18:FB Fingerprint (SHA1): 22:4A:46:7D:B9:27:27:1F:AC:7B:54:02:C2:4A:7A:19:8C:58:BE:E2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122859 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122860 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115122861 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115122862 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115122863 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115122635.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122864 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122860 (0x42776cac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:28:40 2017 Not After : Tue Nov 15 12:28:40 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:07:e4:04:19:c9:88:79:a5:51:b7:79:99:b2:8a:38: 0d:fb:57:0b:70:39:76:d7:b6:87:25:51:f8:32:40:75: ac:d6:a2:fb:39:6c:77:d1:be:34:e7:18:51:5f:71:4e: 1f:97:eb:81:f6:48:30:b9:55:5f:31:15:f7:f7:9c:64: 6f:0b:e8:f1:96:5f:ef:a5:7f:05:db:4b:33:65:58:f5: a5:90:00:f7:c4:a4:13:20:f0:95:8b:e3:08:9e:ea:0b: 83:11:88:3b:2d:84:58:21:ae:7e:e8:bb:dd:db:c6:c1: 66:56:74:1a:42:43:66:75:95:fa:07:5f:b9:ea:bc:5a: 3b:98:01:11:d3:12:ef:6f:83:18:7f:87:12:35:b2:ec: 62:9c:1c:25:0f:9a:c8:f5:ab:d5:d3:d6:69:13:76:cc: 7a:75:16:ce:8a:d8:ed:ba:48:e2:00:0d:88:cf:58:8d: 90:76:9b:81:cc:96:64:3c:5e:62:28:39:26:96:13:60: 99:08:86:7d:e9:5e:7d:e4:7a:ff:74:4a:d5:4c:63:08: d0:bd:73:23:af:c6:19:af:ad:b7:91:b8:84:a4:4d:cb: 3d:1f:ef:70:aa:bb:6a:ae:ef:68:e7:7c:64:28:72:84: af:9f:c6:48:fc:78:59:3b:38:cc:d1:6a:fc:d7:1d:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:d4:e3:b2:2b:70:cc:ab:0f:c4:09:92:f9:e0:25:a4: 63:c7:c3:27:cc:8d:57:9a:4e:3a:cb:a0:46:9b:56:f4: 1b:4d:65:9c:48:6e:00:df:bf:fc:ba:37:c5:93:1f:f1: 64:66:32:36:9f:73:ca:46:87:d6:ed:8f:56:e4:96:0c: 43:b4:84:81:b1:bc:ac:55:31:93:11:a5:fc:a5:f7:fe: 9c:d7:45:98:c2:8f:a9:a8:f9:2e:74:70:db:16:4f:eb: bb:44:ee:cd:97:69:38:b7:14:e7:55:ce:3c:f5:ce:21: 0c:7c:ef:60:a0:f5:f3:42:71:26:cf:ae:26:ab:6e:bc: 4c:79:e0:80:4b:fd:e6:bf:3b:5f:84:52:9e:62:52:96: 3b:93:7a:37:90:21:b2:33:e2:e4:8f:cc:be:e0:0d:3c: d1:08:87:04:bb:66:f2:b4:0d:69:37:38:38:6d:ce:45: 19:59:f0:e2:cc:fb:53:4e:f6:0f:6d:28:e5:92:8a:f2: 68:60:06:11:8c:a2:cd:68:26:e9:07:8e:aa:0d:a5:3d: 07:a9:52:fc:17:65:e8:7b:16:a7:32:7f:68:3b:75:87: 74:0f:8d:d7:59:1e:56:3e:c2:6a:14:94:ec:a9:41:75: ce:18:8a:55:43:61:30:60:97:d6:1e:b9:69:cf:d7:30 Fingerprint (SHA-256): C1:21:98:A9:DA:3C:69:D0:8A:F8:4D:B5:28:62:BB:4F:B2:F0:B3:07:7A:DD:F2:23:C3:4A:EB:0D:70:93:51:C8 Fingerprint (SHA1): 7E:B4:32:FA:04:B4:BF:2E:29:0F:77:42:EC:23:26:31:47:BC:CA:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122860 (0x42776cac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:28:40 2017 Not After : Tue Nov 15 12:28:40 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:07:e4:04:19:c9:88:79:a5:51:b7:79:99:b2:8a:38: 0d:fb:57:0b:70:39:76:d7:b6:87:25:51:f8:32:40:75: ac:d6:a2:fb:39:6c:77:d1:be:34:e7:18:51:5f:71:4e: 1f:97:eb:81:f6:48:30:b9:55:5f:31:15:f7:f7:9c:64: 6f:0b:e8:f1:96:5f:ef:a5:7f:05:db:4b:33:65:58:f5: a5:90:00:f7:c4:a4:13:20:f0:95:8b:e3:08:9e:ea:0b: 83:11:88:3b:2d:84:58:21:ae:7e:e8:bb:dd:db:c6:c1: 66:56:74:1a:42:43:66:75:95:fa:07:5f:b9:ea:bc:5a: 3b:98:01:11:d3:12:ef:6f:83:18:7f:87:12:35:b2:ec: 62:9c:1c:25:0f:9a:c8:f5:ab:d5:d3:d6:69:13:76:cc: 7a:75:16:ce:8a:d8:ed:ba:48:e2:00:0d:88:cf:58:8d: 90:76:9b:81:cc:96:64:3c:5e:62:28:39:26:96:13:60: 99:08:86:7d:e9:5e:7d:e4:7a:ff:74:4a:d5:4c:63:08: d0:bd:73:23:af:c6:19:af:ad:b7:91:b8:84:a4:4d:cb: 3d:1f:ef:70:aa:bb:6a:ae:ef:68:e7:7c:64:28:72:84: af:9f:c6:48:fc:78:59:3b:38:cc:d1:6a:fc:d7:1d:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:d4:e3:b2:2b:70:cc:ab:0f:c4:09:92:f9:e0:25:a4: 63:c7:c3:27:cc:8d:57:9a:4e:3a:cb:a0:46:9b:56:f4: 1b:4d:65:9c:48:6e:00:df:bf:fc:ba:37:c5:93:1f:f1: 64:66:32:36:9f:73:ca:46:87:d6:ed:8f:56:e4:96:0c: 43:b4:84:81:b1:bc:ac:55:31:93:11:a5:fc:a5:f7:fe: 9c:d7:45:98:c2:8f:a9:a8:f9:2e:74:70:db:16:4f:eb: bb:44:ee:cd:97:69:38:b7:14:e7:55:ce:3c:f5:ce:21: 0c:7c:ef:60:a0:f5:f3:42:71:26:cf:ae:26:ab:6e:bc: 4c:79:e0:80:4b:fd:e6:bf:3b:5f:84:52:9e:62:52:96: 3b:93:7a:37:90:21:b2:33:e2:e4:8f:cc:be:e0:0d:3c: d1:08:87:04:bb:66:f2:b4:0d:69:37:38:38:6d:ce:45: 19:59:f0:e2:cc:fb:53:4e:f6:0f:6d:28:e5:92:8a:f2: 68:60:06:11:8c:a2:cd:68:26:e9:07:8e:aa:0d:a5:3d: 07:a9:52:fc:17:65:e8:7b:16:a7:32:7f:68:3b:75:87: 74:0f:8d:d7:59:1e:56:3e:c2:6a:14:94:ec:a9:41:75: ce:18:8a:55:43:61:30:60:97:d6:1e:b9:69:cf:d7:30 Fingerprint (SHA-256): C1:21:98:A9:DA:3C:69:D0:8A:F8:4D:B5:28:62:BB:4F:B2:F0:B3:07:7A:DD:F2:23:C3:4A:EB:0D:70:93:51:C8 Fingerprint (SHA1): 7E:B4:32:FA:04:B4:BF:2E:29:0F:77:42:EC:23:26:31:47:BC:CA:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122865 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122866 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115122867 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115122868 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115122869 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115122636.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122870 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115122871 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-BridgeNavy-1115122637.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115122872 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122866 (0x42776cb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:28:43 2017 Not After : Tue Nov 15 12:28:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:91:d7:50:92:6c:cc:72:cd:46:4f:8e:bc:f8:3e:b6: ff:f1:28:d9:0d:2f:10:7d:5f:fc:5c:23:02:bf:aa:af: 24:cc:e4:f6:78:20:6f:ac:84:d4:e7:46:e8:f8:90:c9: f4:a5:16:f7:f8:28:50:d5:12:fe:ac:a2:bb:00:8c:b1: 3a:c4:05:b4:a7:5f:05:c9:9b:15:8e:a8:a0:37:0c:35: 9c:5f:65:ce:bc:cc:dc:fe:da:95:a3:77:c4:ab:41:90: 5e:8d:7f:d3:73:26:6a:33:b4:53:35:dc:9a:aa:4b:f3: c6:38:35:1f:70:7d:3a:29:94:2d:4c:4b:31:08:a0:36: 70:f1:2f:24:6e:aa:ac:5f:2a:13:d2:a3:d0:dd:f7:9f: e1:45:80:d6:16:cb:24:f4:4a:96:74:7e:43:bb:ff:49: c0:a2:22:6e:d3:0b:ce:d6:31:eb:89:65:95:ab:2d:52: 8c:ef:34:5d:ef:f4:7e:fa:56:c0:45:a6:53:19:ef:ba: 9a:d0:f7:41:54:2d:d9:1e:62:27:fd:d5:e6:99:3d:55: 2a:57:f4:fc:81:aa:e9:04:a3:23:51:b3:80:65:dd:64: 45:05:df:2c:ed:85:f8:a6:34:ca:07:8c:23:bd:c8:e7: 81:7f:51:96:36:3d:75:00:40:48:41:f6:f9:9c:a1:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:d5:f7:68:66:4d:77:c4:b4:3e:5d:07:99:0c:cb:0c: 46:87:bf:b3:2e:37:28:48:13:71:f7:75:bf:f7:bf:cc: 46:4d:94:0f:79:2b:d8:ca:41:89:8b:a7:51:6f:6e:17: 0d:f5:25:dd:47:a3:23:c2:b8:72:6b:e2:8f:af:79:2e: 90:34:a4:3b:17:8e:1f:c6:9f:fe:9e:1c:e1:ce:25:03: 57:d7:59:86:62:ef:31:42:94:c5:8d:6f:7a:a2:af:f8: 20:eb:cd:21:cf:f4:4c:02:3c:e3:e0:25:12:12:b0:c8: 1c:26:89:35:7b:00:c8:40:e7:55:e7:1b:26:6d:38:02: 43:ca:50:75:44:dd:70:50:dc:52:42:33:f2:62:d5:aa: 35:13:28:eb:28:b3:49:3c:d9:26:da:6c:68:89:89:f8: 6d:ff:e6:45:3b:8b:6f:b7:18:44:6d:f2:d2:c3:93:23: 0a:0e:2a:e0:a0:e2:42:fc:ab:30:f2:04:d0:1b:47:dc: a5:ce:b2:03:6d:25:86:14:f7:aa:ae:96:3b:60:b4:a9: c6:88:07:43:29:14:d8:ee:00:d1:2c:5c:ea:a0:c3:a8: 4a:0c:01:0a:2e:32:4b:94:38:d8:a2:de:f8:47:dd:9c: a3:83:36:4c:4e:bc:28:e2:40:e5:d9:d9:6a:40:e8:e3 Fingerprint (SHA-256): D8:9E:E9:98:EF:A2:70:5D:FE:F4:99:52:6A:36:62:F5:2D:4E:BC:CD:38:4B:DC:C7:C1:77:E4:71:75:0F:08:CD Fingerprint (SHA1): 24:8B:29:CB:A5:7A:AC:84:A6:09:82:29:0C:87:1D:C9:92:D9:14:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122866 (0x42776cb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:28:43 2017 Not After : Tue Nov 15 12:28:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:91:d7:50:92:6c:cc:72:cd:46:4f:8e:bc:f8:3e:b6: ff:f1:28:d9:0d:2f:10:7d:5f:fc:5c:23:02:bf:aa:af: 24:cc:e4:f6:78:20:6f:ac:84:d4:e7:46:e8:f8:90:c9: f4:a5:16:f7:f8:28:50:d5:12:fe:ac:a2:bb:00:8c:b1: 3a:c4:05:b4:a7:5f:05:c9:9b:15:8e:a8:a0:37:0c:35: 9c:5f:65:ce:bc:cc:dc:fe:da:95:a3:77:c4:ab:41:90: 5e:8d:7f:d3:73:26:6a:33:b4:53:35:dc:9a:aa:4b:f3: c6:38:35:1f:70:7d:3a:29:94:2d:4c:4b:31:08:a0:36: 70:f1:2f:24:6e:aa:ac:5f:2a:13:d2:a3:d0:dd:f7:9f: e1:45:80:d6:16:cb:24:f4:4a:96:74:7e:43:bb:ff:49: c0:a2:22:6e:d3:0b:ce:d6:31:eb:89:65:95:ab:2d:52: 8c:ef:34:5d:ef:f4:7e:fa:56:c0:45:a6:53:19:ef:ba: 9a:d0:f7:41:54:2d:d9:1e:62:27:fd:d5:e6:99:3d:55: 2a:57:f4:fc:81:aa:e9:04:a3:23:51:b3:80:65:dd:64: 45:05:df:2c:ed:85:f8:a6:34:ca:07:8c:23:bd:c8:e7: 81:7f:51:96:36:3d:75:00:40:48:41:f6:f9:9c:a1:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:d5:f7:68:66:4d:77:c4:b4:3e:5d:07:99:0c:cb:0c: 46:87:bf:b3:2e:37:28:48:13:71:f7:75:bf:f7:bf:cc: 46:4d:94:0f:79:2b:d8:ca:41:89:8b:a7:51:6f:6e:17: 0d:f5:25:dd:47:a3:23:c2:b8:72:6b:e2:8f:af:79:2e: 90:34:a4:3b:17:8e:1f:c6:9f:fe:9e:1c:e1:ce:25:03: 57:d7:59:86:62:ef:31:42:94:c5:8d:6f:7a:a2:af:f8: 20:eb:cd:21:cf:f4:4c:02:3c:e3:e0:25:12:12:b0:c8: 1c:26:89:35:7b:00:c8:40:e7:55:e7:1b:26:6d:38:02: 43:ca:50:75:44:dd:70:50:dc:52:42:33:f2:62:d5:aa: 35:13:28:eb:28:b3:49:3c:d9:26:da:6c:68:89:89:f8: 6d:ff:e6:45:3b:8b:6f:b7:18:44:6d:f2:d2:c3:93:23: 0a:0e:2a:e0:a0:e2:42:fc:ab:30:f2:04:d0:1b:47:dc: a5:ce:b2:03:6d:25:86:14:f7:aa:ae:96:3b:60:b4:a9: c6:88:07:43:29:14:d8:ee:00:d1:2c:5c:ea:a0:c3:a8: 4a:0c:01:0a:2e:32:4b:94:38:d8:a2:de:f8:47:dd:9c: a3:83:36:4c:4e:bc:28:e2:40:e5:d9:d9:6a:40:e8:e3 Fingerprint (SHA-256): D8:9E:E9:98:EF:A2:70:5D:FE:F4:99:52:6A:36:62:F5:2D:4E:BC:CD:38:4B:DC:C7:C1:77:E4:71:75:0F:08:CD Fingerprint (SHA1): 24:8B:29:CB:A5:7A:AC:84:A6:09:82:29:0C:87:1D:C9:92:D9:14:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122865 (0x42776cb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:28:42 2017 Not After : Tue Nov 15 12:28:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:0b:f6:5a:1c:bc:b1:4b:25:bc:93:8e:ca:4f:9d:1b: a3:a0:ac:36:6a:97:38:10:c9:60:09:9d:93:ca:3d:3e: 5a:f0:da:06:62:47:da:a0:fb:49:fe:6a:9a:a4:f2:fb: 32:a5:d4:eb:b0:d7:4d:6c:4f:4b:e2:ba:31:e2:a5:58: a7:74:7a:44:2e:c6:9b:e6:16:e1:86:bf:98:29:7a:ee: 4c:85:77:09:de:ed:63:4a:57:03:91:94:3b:e2:b3:84: cb:5a:47:1d:f1:84:0f:01:bc:db:5c:52:d9:7d:b2:08: 1a:9c:0d:10:df:f4:49:a9:2f:d1:c5:9f:f3:3d:e9:0a: 31:91:c7:11:cb:5b:55:90:14:87:83:77:ee:4c:b6:aa: 18:e1:89:75:7c:1d:49:ad:c7:b6:e2:29:63:ed:aa:17: c0:d6:8d:84:f1:9c:da:a7:ca:25:cd:62:3b:23:25:15: 31:cd:f6:5e:5f:ae:dc:32:10:82:9c:c7:52:0c:0f:91: 59:ca:f3:35:c5:70:cb:33:c2:67:7f:61:00:99:8e:8f: 6a:84:18:2e:1d:db:8e:fc:5d:fc:af:d4:53:d3:b3:d8: d7:25:d1:71:a5:16:cc:3d:14:8d:3b:08:b0:63:7b:3e: 47:5b:9f:43:1e:70:7f:d4:6d:40:8e:ad:3d:d2:48:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:71:f5:cd:d5:ea:e5:08:9b:01:ab:50:3f:2c:3b:46: 70:27:42:cc:b1:6d:7e:bb:e5:91:12:17:c0:32:71:fe: 6a:a7:65:83:6d:2f:17:b2:fe:99:23:a0:f6:ae:98:79: c6:02:f0:bc:43:70:a5:a1:19:5e:f9:67:b2:0b:a3:96: cd:cd:c6:e5:7a:db:b8:b0:16:20:14:3f:0b:74:6f:17: 1b:40:a0:45:19:7c:81:f8:86:3d:2d:9e:86:ff:1f:2f: c3:ef:4f:29:ef:bc:4c:2e:07:a6:fc:65:60:09:02:b1: d4:32:93:b3:a8:be:cd:8f:fb:db:bb:42:3a:ca:57:95: f6:cd:33:55:ed:a0:fe:cb:70:01:6e:42:63:a9:1a:72: b0:fb:68:60:90:b8:09:04:8d:bb:dd:39:f2:08:90:52: c4:0a:89:91:70:80:ee:6a:f1:34:0a:79:47:13:f7:d0: 2a:8c:78:34:39:9b:7e:f3:4b:15:b1:a3:db:88:e7:e5: d4:0c:9b:73:5e:23:57:76:90:13:24:47:02:26:36:14: f7:3e:7b:69:6d:31:29:8d:22:bd:f4:d7:bf:67:ab:76: 3f:f6:80:69:85:03:9a:15:55:10:fd:f1:41:58:a1:c1: cb:a5:21:e7:ef:5d:25:20:99:89:79:b9:33:2b:9f:ad Fingerprint (SHA-256): 1B:68:54:D8:73:D7:CD:28:D9:58:89:13:FA:47:DC:9E:DC:25:01:9A:C6:8F:C2:72:DD:C6:85:07:C8:26:FD:C7 Fingerprint (SHA1): D0:BF:78:EF:46:AD:52:A0:0E:E4:96:1C:5F:F9:AE:9A:FF:CA:F8:6D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122866 (0x42776cb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:28:43 2017 Not After : Tue Nov 15 12:28:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:91:d7:50:92:6c:cc:72:cd:46:4f:8e:bc:f8:3e:b6: ff:f1:28:d9:0d:2f:10:7d:5f:fc:5c:23:02:bf:aa:af: 24:cc:e4:f6:78:20:6f:ac:84:d4:e7:46:e8:f8:90:c9: f4:a5:16:f7:f8:28:50:d5:12:fe:ac:a2:bb:00:8c:b1: 3a:c4:05:b4:a7:5f:05:c9:9b:15:8e:a8:a0:37:0c:35: 9c:5f:65:ce:bc:cc:dc:fe:da:95:a3:77:c4:ab:41:90: 5e:8d:7f:d3:73:26:6a:33:b4:53:35:dc:9a:aa:4b:f3: c6:38:35:1f:70:7d:3a:29:94:2d:4c:4b:31:08:a0:36: 70:f1:2f:24:6e:aa:ac:5f:2a:13:d2:a3:d0:dd:f7:9f: e1:45:80:d6:16:cb:24:f4:4a:96:74:7e:43:bb:ff:49: c0:a2:22:6e:d3:0b:ce:d6:31:eb:89:65:95:ab:2d:52: 8c:ef:34:5d:ef:f4:7e:fa:56:c0:45:a6:53:19:ef:ba: 9a:d0:f7:41:54:2d:d9:1e:62:27:fd:d5:e6:99:3d:55: 2a:57:f4:fc:81:aa:e9:04:a3:23:51:b3:80:65:dd:64: 45:05:df:2c:ed:85:f8:a6:34:ca:07:8c:23:bd:c8:e7: 81:7f:51:96:36:3d:75:00:40:48:41:f6:f9:9c:a1:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:d5:f7:68:66:4d:77:c4:b4:3e:5d:07:99:0c:cb:0c: 46:87:bf:b3:2e:37:28:48:13:71:f7:75:bf:f7:bf:cc: 46:4d:94:0f:79:2b:d8:ca:41:89:8b:a7:51:6f:6e:17: 0d:f5:25:dd:47:a3:23:c2:b8:72:6b:e2:8f:af:79:2e: 90:34:a4:3b:17:8e:1f:c6:9f:fe:9e:1c:e1:ce:25:03: 57:d7:59:86:62:ef:31:42:94:c5:8d:6f:7a:a2:af:f8: 20:eb:cd:21:cf:f4:4c:02:3c:e3:e0:25:12:12:b0:c8: 1c:26:89:35:7b:00:c8:40:e7:55:e7:1b:26:6d:38:02: 43:ca:50:75:44:dd:70:50:dc:52:42:33:f2:62:d5:aa: 35:13:28:eb:28:b3:49:3c:d9:26:da:6c:68:89:89:f8: 6d:ff:e6:45:3b:8b:6f:b7:18:44:6d:f2:d2:c3:93:23: 0a:0e:2a:e0:a0:e2:42:fc:ab:30:f2:04:d0:1b:47:dc: a5:ce:b2:03:6d:25:86:14:f7:aa:ae:96:3b:60:b4:a9: c6:88:07:43:29:14:d8:ee:00:d1:2c:5c:ea:a0:c3:a8: 4a:0c:01:0a:2e:32:4b:94:38:d8:a2:de:f8:47:dd:9c: a3:83:36:4c:4e:bc:28:e2:40:e5:d9:d9:6a:40:e8:e3 Fingerprint (SHA-256): D8:9E:E9:98:EF:A2:70:5D:FE:F4:99:52:6A:36:62:F5:2D:4E:BC:CD:38:4B:DC:C7:C1:77:E4:71:75:0F:08:CD Fingerprint (SHA1): 24:8B:29:CB:A5:7A:AC:84:A6:09:82:29:0C:87:1D:C9:92:D9:14:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122866 (0x42776cb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:28:43 2017 Not After : Tue Nov 15 12:28:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:91:d7:50:92:6c:cc:72:cd:46:4f:8e:bc:f8:3e:b6: ff:f1:28:d9:0d:2f:10:7d:5f:fc:5c:23:02:bf:aa:af: 24:cc:e4:f6:78:20:6f:ac:84:d4:e7:46:e8:f8:90:c9: f4:a5:16:f7:f8:28:50:d5:12:fe:ac:a2:bb:00:8c:b1: 3a:c4:05:b4:a7:5f:05:c9:9b:15:8e:a8:a0:37:0c:35: 9c:5f:65:ce:bc:cc:dc:fe:da:95:a3:77:c4:ab:41:90: 5e:8d:7f:d3:73:26:6a:33:b4:53:35:dc:9a:aa:4b:f3: c6:38:35:1f:70:7d:3a:29:94:2d:4c:4b:31:08:a0:36: 70:f1:2f:24:6e:aa:ac:5f:2a:13:d2:a3:d0:dd:f7:9f: e1:45:80:d6:16:cb:24:f4:4a:96:74:7e:43:bb:ff:49: c0:a2:22:6e:d3:0b:ce:d6:31:eb:89:65:95:ab:2d:52: 8c:ef:34:5d:ef:f4:7e:fa:56:c0:45:a6:53:19:ef:ba: 9a:d0:f7:41:54:2d:d9:1e:62:27:fd:d5:e6:99:3d:55: 2a:57:f4:fc:81:aa:e9:04:a3:23:51:b3:80:65:dd:64: 45:05:df:2c:ed:85:f8:a6:34:ca:07:8c:23:bd:c8:e7: 81:7f:51:96:36:3d:75:00:40:48:41:f6:f9:9c:a1:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:d5:f7:68:66:4d:77:c4:b4:3e:5d:07:99:0c:cb:0c: 46:87:bf:b3:2e:37:28:48:13:71:f7:75:bf:f7:bf:cc: 46:4d:94:0f:79:2b:d8:ca:41:89:8b:a7:51:6f:6e:17: 0d:f5:25:dd:47:a3:23:c2:b8:72:6b:e2:8f:af:79:2e: 90:34:a4:3b:17:8e:1f:c6:9f:fe:9e:1c:e1:ce:25:03: 57:d7:59:86:62:ef:31:42:94:c5:8d:6f:7a:a2:af:f8: 20:eb:cd:21:cf:f4:4c:02:3c:e3:e0:25:12:12:b0:c8: 1c:26:89:35:7b:00:c8:40:e7:55:e7:1b:26:6d:38:02: 43:ca:50:75:44:dd:70:50:dc:52:42:33:f2:62:d5:aa: 35:13:28:eb:28:b3:49:3c:d9:26:da:6c:68:89:89:f8: 6d:ff:e6:45:3b:8b:6f:b7:18:44:6d:f2:d2:c3:93:23: 0a:0e:2a:e0:a0:e2:42:fc:ab:30:f2:04:d0:1b:47:dc: a5:ce:b2:03:6d:25:86:14:f7:aa:ae:96:3b:60:b4:a9: c6:88:07:43:29:14:d8:ee:00:d1:2c:5c:ea:a0:c3:a8: 4a:0c:01:0a:2e:32:4b:94:38:d8:a2:de:f8:47:dd:9c: a3:83:36:4c:4e:bc:28:e2:40:e5:d9:d9:6a:40:e8:e3 Fingerprint (SHA-256): D8:9E:E9:98:EF:A2:70:5D:FE:F4:99:52:6A:36:62:F5:2D:4E:BC:CD:38:4B:DC:C7:C1:77:E4:71:75:0F:08:CD Fingerprint (SHA1): 24:8B:29:CB:A5:7A:AC:84:A6:09:82:29:0C:87:1D:C9:92:D9:14:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122873 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122874 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1115122875 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1115122876 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1115122877 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1115122878 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115122879 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115122880 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122881 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115122882 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122873 (0x42776cb9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:28:46 2017 Not After : Tue Nov 15 12:28:46 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:c5:fb:40:1c:dd:f1:e4:13:b5:c0:83:a5:bf:50:8f: 79:8e:82:5b:0c:ae:78:82:0f:6d:a4:2a:d5:1b:19:57: 8b:53:71:17:10:55:93:fc:41:f3:d9:32:73:d1:7e:e8: 14:99:03:5b:a8:a6:c1:4b:fa:9e:62:b1:69:e2:cb:43: f0:ab:94:38:c2:57:9f:56:58:07:42:cb:e9:10:0f:1e: ef:98:26:1a:1d:93:98:0b:41:ff:bb:6c:19:f7:dd:53: 17:25:65:35:02:67:2c:df:ef:d1:8b:ef:8b:15:97:f0: da:39:5b:d6:cc:47:7e:95:66:3a:51:33:2d:bc:06:66: 91:dd:9e:6d:01:b6:d9:19:7d:9f:04:e3:65:a6:92:78: 8c:1e:41:b7:55:c7:dc:3f:99:db:f2:49:94:2d:21:1d: 02:3e:a5:26:a8:53:9d:e8:55:27:39:6d:4f:ed:35:cb: 01:9e:ce:4a:f6:05:05:ad:8e:4b:1c:b7:b6:1c:d5:09: a9:9e:ab:12:fa:4f:71:a0:5c:10:b1:1b:07:f2:ca:cc: 6d:0c:56:70:f3:e3:81:84:38:f6:07:1c:5c:2e:a3:4f: fc:4f:e6:f3:80:be:af:3b:cd:90:4f:9e:69:b0:03:23: 01:1a:da:eb:39:0f:73:6f:e8:c0:6f:f5:51:70:b2:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:49:95:83:bb:f3:68:cf:88:27:cb:89:fe:67:19:ff: d0:04:02:9e:0b:95:d4:5a:cf:b8:51:25:c6:88:dd:21: e4:08:eb:bb:90:eb:d3:1a:3c:0b:8d:bc:76:9e:1e:24: 12:87:57:c6:04:8b:03:4e:60:34:bf:35:8f:1f:4b:49: 6c:c1:2f:c8:11:c7:ec:92:1d:5a:93:c3:ed:78:1e:30: 1d:c2:d5:81:b7:92:4e:1b:d2:a7:ba:c1:42:c8:d5:b3: a6:16:1f:23:fe:69:f8:77:32:37:6c:53:6a:09:76:90: 98:60:64:34:eb:4e:a5:19:64:ba:d0:89:c7:89:1b:bc: 46:35:d4:ff:2e:b2:75:b1:81:29:65:19:08:45:bc:41: fc:23:2c:b7:a0:36:bd:a4:17:82:74:0b:93:d7:ec:1b: 66:40:ec:e6:cd:6a:4a:c1:92:eb:5e:a3:70:9a:83:14: 55:89:0d:b5:7b:5a:a1:88:c0:b9:c5:84:09:2b:f5:66: 0a:5a:30:96:30:b5:1c:69:2a:a6:95:8d:dc:56:b7:b1: 00:97:fa:ea:88:cc:c5:42:c2:b4:62:49:70:cd:6e:36: 41:27:11:25:69:97:69:f3:9d:51:a9:1f:89:ce:bd:d9: 92:76:85:24:19:2b:ed:4d:50:bc:6c:96:b7:96:d0:3b Fingerprint (SHA-256): E8:A1:AA:A6:CB:E1:84:D0:AC:4A:A2:20:55:15:BD:73:2B:9E:14:0A:41:49:0A:5E:F5:CF:01:72:1F:F9:1A:2C Fingerprint (SHA1): 6E:64:42:61:80:CA:2B:45:D7:6A:F7:5C:42:6E:2C:8A:C3:D9:3D:18 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122874 (0x42776cba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:28:46 2017 Not After : Tue Nov 15 12:28:46 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:79:cd:cc:6b:78:5c:34:6e:cb:67:40:1b:3d:a7:42: aa:5c:d1:ff:cd:99:b2:5a:2b:e1:53:81:38:bd:11:17: 8a:2a:67:b8:0f:db:af:d6:2a:4e:f0:f8:39:73:db:86: e5:23:c9:db:6f:51:59:8a:0a:b6:b8:2f:d1:36:c8:f3: 31:60:e0:56:b3:84:2f:df:67:0e:f9:34:58:c3:2a:48: 6a:61:9d:40:9d:78:69:4b:60:3b:72:c5:a5:b2:06:b5: 62:70:9e:cd:00:fb:17:14:23:3c:8e:a7:04:4f:30:10: bf:67:fc:5a:da:35:2f:3e:bd:22:ed:18:b0:bb:46:d6: 03:70:f6:4c:29:a2:b3:cf:41:f8:60:ad:60:aa:88:a1: 98:66:3a:61:b2:96:17:67:d4:15:4c:b5:af:81:c7:a2: 29:99:77:1f:07:d8:f6:e3:2d:19:b6:b0:e1:de:66:67: 94:fb:9b:65:65:b2:95:77:5f:0c:53:e6:97:4d:72:2e: a5:da:bf:36:92:df:21:be:fb:0f:58:5e:b5:44:a6:b7: 5e:42:b2:a9:8d:3f:01:7f:45:70:37:77:51:b6:da:66: 02:43:b0:54:0d:b6:4e:3c:98:55:9b:79:01:5f:13:c8: bd:c9:95:3b:d5:d6:f7:22:bf:7b:a5:72:ac:6b:83:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:59:2c:c7:64:ab:73:87:e2:f8:e0:a1:3f:8d:4d:56: a3:11:e8:11:d9:1f:a8:f5:2a:ab:f4:77:e9:92:67:91: 32:27:45:83:7a:ef:04:29:64:08:e4:68:d2:b5:3b:5c: 52:8a:d4:69:3c:d4:6d:1c:13:25:5c:61:90:af:f8:de: b5:05:8c:bc:94:8a:32:24:4e:40:11:06:b9:65:fa:40: 64:5d:98:1a:fd:0e:6c:2b:5d:cb:8a:4e:07:01:53:08: e2:89:d8:09:9e:ca:fe:57:68:b7:68:ff:de:c3:0e:02: 13:81:f7:93:a8:0f:36:43:99:8d:ee:9f:f5:1f:e9:01: b6:02:bb:a5:bd:e6:eb:6b:86:56:cf:2d:98:31:96:81: c2:0c:41:b9:3f:63:b6:3e:63:e3:9d:b2:13:05:29:c1: 69:e2:0b:ea:91:7d:e5:aa:79:99:d0:d2:bc:cd:3c:80: c0:f3:48:c0:18:64:c5:25:00:3a:db:58:8d:1c:78:9c: 09:b7:22:5f:a6:f8:2a:a3:4d:34:c5:89:42:12:52:bb: ce:b2:65:85:ae:0e:59:85:1a:85:bf:32:57:fd:2d:1e: f8:30:91:c2:df:10:42:f3:b4:cc:f1:28:d4:e4:50:60: 4b:a4:a1:69:33:5f:8b:80:7e:7b:b0:76:04:3e:6e:b1 Fingerprint (SHA-256): EA:36:70:01:5D:6B:F9:90:B3:99:03:5F:FC:03:30:FA:FA:71:7E:22:64:9F:34:71:A2:2B:91:69:DF:35:32:A0 Fingerprint (SHA1): 73:B6:FA:B9:BA:6D:05:74:9A:06:78:F4:03:A3:42:EB:2A:A9:D0:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122883 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115122884 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115122885 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1115122886 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115122887 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1115122888 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1115122889 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1115122890 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1115122891 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122883 (0x42776cc3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:50 2017 Not After : Tue Nov 15 12:28:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 97:b9:f9:f7:39:5c:cb:dc:64:94:d2:c7:23:ee:76:7c: 10:cc:f5:07:c2:05:34:8f:b6:5f:94:22:53:2a:81:d6: fd:97:28:f0:68:35:0e:ed:7a:ba:fc:f1:13:17:9b:75: e8:d3:8c:6d:f5:8d:97:3a:11:2a:62:ca:c5:1f:25:eb: 63:8d:74:4d:03:bf:d6:18:78:d5:82:58:a6:02:b1:7e: 81:06:be:c7:1c:e8:7b:d0:81:4e:27:12:8d:8d:b4:8b: 11:94:de:49:12:ce:46:bd:5e:36:d0:db:72:e0:f1:01: 42:46:9c:18:e2:e0:63:d2:80:7e:d1:d3:10:c8:f5:64: cf:6c:c4:a6:ba:67:61:fa:46:ba:af:8c:49:0d:36:3a: 68:27:f2:d8:9e:05:35:d6:b8:b6:eb:b6:c1:59:98:d2: af:a0:ef:a1:f1:44:12:90:7b:01:dd:96:dc:09:9f:f4: f0:4b:5b:69:ff:7c:9d:95:6a:7f:dd:09:20:b3:cd:73: 50:77:28:cd:2c:24:ea:2f:59:14:c3:e8:7d:5e:36:b4: 39:e7:58:34:c0:97:05:ec:de:31:27:75:d5:82:31:c8: 1b:ea:36:58:4d:b2:20:9e:82:19:d7:e3:77:c1:be:28: 72:2f:d3:1c:03:01:7c:7c:08:62:12:88:10:2e:ec:a8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:10:ff:c7:b1:e5:b6:4a:5c:12:d8:3d:ef: cd:49:01:9b:f3:9d:39:46:1a:76:27:04:74:86:44:b3: 02:1d:00:e2:8e:a8:b0:db:46:21:ff:02:55:d2:44:5c: 0d:41:81:45:5b:b1:eb:74:c8:41:6b:28:0a:c3:7b Fingerprint (SHA-256): 10:97:BD:D6:EE:F9:E8:89:18:34:BA:F6:6B:28:01:7D:9B:12:96:AD:6C:C6:87:8C:3C:10:63:A6:0A:FE:2B:4D Fingerprint (SHA1): 99:F1:97:2C:28:14:2E:59:6A:42:E1:50:CD:EF:80:DB:81:5D:66:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122883 (0x42776cc3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:50 2017 Not After : Tue Nov 15 12:28:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 97:b9:f9:f7:39:5c:cb:dc:64:94:d2:c7:23:ee:76:7c: 10:cc:f5:07:c2:05:34:8f:b6:5f:94:22:53:2a:81:d6: fd:97:28:f0:68:35:0e:ed:7a:ba:fc:f1:13:17:9b:75: e8:d3:8c:6d:f5:8d:97:3a:11:2a:62:ca:c5:1f:25:eb: 63:8d:74:4d:03:bf:d6:18:78:d5:82:58:a6:02:b1:7e: 81:06:be:c7:1c:e8:7b:d0:81:4e:27:12:8d:8d:b4:8b: 11:94:de:49:12:ce:46:bd:5e:36:d0:db:72:e0:f1:01: 42:46:9c:18:e2:e0:63:d2:80:7e:d1:d3:10:c8:f5:64: cf:6c:c4:a6:ba:67:61:fa:46:ba:af:8c:49:0d:36:3a: 68:27:f2:d8:9e:05:35:d6:b8:b6:eb:b6:c1:59:98:d2: af:a0:ef:a1:f1:44:12:90:7b:01:dd:96:dc:09:9f:f4: f0:4b:5b:69:ff:7c:9d:95:6a:7f:dd:09:20:b3:cd:73: 50:77:28:cd:2c:24:ea:2f:59:14:c3:e8:7d:5e:36:b4: 39:e7:58:34:c0:97:05:ec:de:31:27:75:d5:82:31:c8: 1b:ea:36:58:4d:b2:20:9e:82:19:d7:e3:77:c1:be:28: 72:2f:d3:1c:03:01:7c:7c:08:62:12:88:10:2e:ec:a8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:10:ff:c7:b1:e5:b6:4a:5c:12:d8:3d:ef: cd:49:01:9b:f3:9d:39:46:1a:76:27:04:74:86:44:b3: 02:1d:00:e2:8e:a8:b0:db:46:21:ff:02:55:d2:44:5c: 0d:41:81:45:5b:b1:eb:74:c8:41:6b:28:0a:c3:7b Fingerprint (SHA-256): 10:97:BD:D6:EE:F9:E8:89:18:34:BA:F6:6B:28:01:7D:9B:12:96:AD:6C:C6:87:8C:3C:10:63:A6:0A:FE:2B:4D Fingerprint (SHA1): 99:F1:97:2C:28:14:2E:59:6A:42:E1:50:CD:EF:80:DB:81:5D:66:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122883 (0x42776cc3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:50 2017 Not After : Tue Nov 15 12:28:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 97:b9:f9:f7:39:5c:cb:dc:64:94:d2:c7:23:ee:76:7c: 10:cc:f5:07:c2:05:34:8f:b6:5f:94:22:53:2a:81:d6: fd:97:28:f0:68:35:0e:ed:7a:ba:fc:f1:13:17:9b:75: e8:d3:8c:6d:f5:8d:97:3a:11:2a:62:ca:c5:1f:25:eb: 63:8d:74:4d:03:bf:d6:18:78:d5:82:58:a6:02:b1:7e: 81:06:be:c7:1c:e8:7b:d0:81:4e:27:12:8d:8d:b4:8b: 11:94:de:49:12:ce:46:bd:5e:36:d0:db:72:e0:f1:01: 42:46:9c:18:e2:e0:63:d2:80:7e:d1:d3:10:c8:f5:64: cf:6c:c4:a6:ba:67:61:fa:46:ba:af:8c:49:0d:36:3a: 68:27:f2:d8:9e:05:35:d6:b8:b6:eb:b6:c1:59:98:d2: af:a0:ef:a1:f1:44:12:90:7b:01:dd:96:dc:09:9f:f4: f0:4b:5b:69:ff:7c:9d:95:6a:7f:dd:09:20:b3:cd:73: 50:77:28:cd:2c:24:ea:2f:59:14:c3:e8:7d:5e:36:b4: 39:e7:58:34:c0:97:05:ec:de:31:27:75:d5:82:31:c8: 1b:ea:36:58:4d:b2:20:9e:82:19:d7:e3:77:c1:be:28: 72:2f:d3:1c:03:01:7c:7c:08:62:12:88:10:2e:ec:a8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:10:ff:c7:b1:e5:b6:4a:5c:12:d8:3d:ef: cd:49:01:9b:f3:9d:39:46:1a:76:27:04:74:86:44:b3: 02:1d:00:e2:8e:a8:b0:db:46:21:ff:02:55:d2:44:5c: 0d:41:81:45:5b:b1:eb:74:c8:41:6b:28:0a:c3:7b Fingerprint (SHA-256): 10:97:BD:D6:EE:F9:E8:89:18:34:BA:F6:6B:28:01:7D:9B:12:96:AD:6C:C6:87:8C:3C:10:63:A6:0A:FE:2B:4D Fingerprint (SHA1): 99:F1:97:2C:28:14:2E:59:6A:42:E1:50:CD:EF:80:DB:81:5D:66:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122883 (0x42776cc3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:50 2017 Not After : Tue Nov 15 12:28:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 97:b9:f9:f7:39:5c:cb:dc:64:94:d2:c7:23:ee:76:7c: 10:cc:f5:07:c2:05:34:8f:b6:5f:94:22:53:2a:81:d6: fd:97:28:f0:68:35:0e:ed:7a:ba:fc:f1:13:17:9b:75: e8:d3:8c:6d:f5:8d:97:3a:11:2a:62:ca:c5:1f:25:eb: 63:8d:74:4d:03:bf:d6:18:78:d5:82:58:a6:02:b1:7e: 81:06:be:c7:1c:e8:7b:d0:81:4e:27:12:8d:8d:b4:8b: 11:94:de:49:12:ce:46:bd:5e:36:d0:db:72:e0:f1:01: 42:46:9c:18:e2:e0:63:d2:80:7e:d1:d3:10:c8:f5:64: cf:6c:c4:a6:ba:67:61:fa:46:ba:af:8c:49:0d:36:3a: 68:27:f2:d8:9e:05:35:d6:b8:b6:eb:b6:c1:59:98:d2: af:a0:ef:a1:f1:44:12:90:7b:01:dd:96:dc:09:9f:f4: f0:4b:5b:69:ff:7c:9d:95:6a:7f:dd:09:20:b3:cd:73: 50:77:28:cd:2c:24:ea:2f:59:14:c3:e8:7d:5e:36:b4: 39:e7:58:34:c0:97:05:ec:de:31:27:75:d5:82:31:c8: 1b:ea:36:58:4d:b2:20:9e:82:19:d7:e3:77:c1:be:28: 72:2f:d3:1c:03:01:7c:7c:08:62:12:88:10:2e:ec:a8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:10:ff:c7:b1:e5:b6:4a:5c:12:d8:3d:ef: cd:49:01:9b:f3:9d:39:46:1a:76:27:04:74:86:44:b3: 02:1d:00:e2:8e:a8:b0:db:46:21:ff:02:55:d2:44:5c: 0d:41:81:45:5b:b1:eb:74:c8:41:6b:28:0a:c3:7b Fingerprint (SHA-256): 10:97:BD:D6:EE:F9:E8:89:18:34:BA:F6:6B:28:01:7D:9B:12:96:AD:6C:C6:87:8C:3C:10:63:A6:0A:FE:2B:4D Fingerprint (SHA1): 99:F1:97:2C:28:14:2E:59:6A:42:E1:50:CD:EF:80:DB:81:5D:66:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115122856Z nextupdate=20181115122856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:28:56 2017 Next Update: Thu Nov 15 12:28:56 2018 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122856Z nextupdate=20181115122856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:28:56 2017 Next Update: Thu Nov 15 12:28:56 2018 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122856Z nextupdate=20181115122856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:28:56 2017 Next Update: Thu Nov 15 12:28:56 2018 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115122856Z nextupdate=20181115122856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:28:56 2017 Next Update: Thu Nov 15 12:28:56 2018 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122857Z addcert 14 20171115122857Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:28:57 2017 Next Update: Thu Nov 15 12:28:56 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Nov 15 12:28:57 2017 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122858Z addcert 15 20171115122858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:28:58 2017 Next Update: Thu Nov 15 12:28:56 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Nov 15 12:28:58 2017 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:53 2017 Not After : Tue Nov 15 12:28:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:33:04:f9:eb:d0:f9:19:2f:bb:92:55:22:30:06:a2: c4:75:0c:6e:e2:6e:d5:17:4b:fa:c6:1d:12:94:77:ea: 4c:fb:2e:14:ec:2b:c2:31:a8:3a:3f:e5:ea:68:e8:5c: 0a:65:52:26:a5:7e:6f:27:ab:a5:73:34:e2:0e:9b:3c: 88:7b:6e:b9:41:2f:06:1f:be:55:47:95:7f:ac:4d:70: 05:f3:ce:4d:2f:0c:a5:76:dc:cf:74:04:96:af:48:bb: 55:cf:bd:0b:1a:66:32:75:77:52:08:0b:59:1c:5d:0f: 20:3c:17:1c:ce:ce:b1:9d:4a:89:7e:f0:0a:ba:fa:8f: f5:dc:34:82:fa:5b:42:69:9a:9d:43:49:6c:89:f0:aa: 2c:5f:eb:47:94:a9:e5:94:1e:16:70:23:b4:aa:93:a9: 18:4a:b7:e5:71:54:50:c4:84:8a:d9:74:c6:f7:39:62: d4:65:8f:25:89:bc:24:a0:57:40:26:89:bc:a7:11:39: 70:d7:61:0a:13:e3:a8:32:2c:03:ec:32:ae:35:1a:04: 27:b0:3f:a1:ed:da:6b:5d:44:90:7e:d7:3f:40:4f:00: 79:bd:40:d1:c2:95:1b:cc:a3:5d:3d:94:35:34:7c:a3: bd:c0:ce:32:9d:92:4a:41:49:36:b7:c6:e7:94:16:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:28:da:dd:e5:5c:51:f6:e8:f9:7c:a7:94:d5:ce:8c: 73:91:cb:4a:d4:b5:8e:9e:8b:c5:11:03:1d:d2:8c:51: 56:ae:ff:a9:da:36:78:71:ad:a7:cf:cc:25:bb:9e:1b: 84:ee:51:99:b4:0e:05:56:ff:27:4a:95:a5:6c:d2:d9: df:18:56:0a:ea:13:d1:de:fd:dc:5a:32:71:70:9a:a8: e4:11:2e:87:fd:f3:a8:a2:de:4d:01:12:b6:ae:3c:5a: 95:13:36:bf:9a:1b:36:bd:61:7a:ea:bd:bf:91:4e:62: 3b:56:e9:5a:ff:b6:3f:ed:5a:5c:f8:75:77:23:3e:98: 26:a0:31:12:ea:d6:b8:ef:d7:ea:0d:5c:59:96:b0:a6: e0:79:3d:c9:14:52:32:c0:05:b6:2a:c0:12:53:2b:46: 39:f9:05:0d:19:8f:8e:03:87:92:12:bf:24:bc:9e:38: df:2a:47:da:26:e9:e9:8f:98:91:3a:97:a8:6d:f4:43: 02:dd:ec:f4:8b:10:c3:ef:80:eb:63:c2:46:8c:ac:a1: 17:0c:fa:41:e9:06:c3:95:4a:82:b0:22:fd:7a:13:b2: c9:35:3e:e4:ff:56:9d:83:f5:08:fd:71:f9:9c:73:af: 6c:41:f3:40:70:b4:ca:26:bf:00:96:6c:57:2b:25:2b Fingerprint (SHA-256): 78:B3:C0:BC:7D:01:4F:7C:C2:86:D0:23:A8:36:1F:35:8F:9B:DA:BC:59:A1:D6:4D:AD:84:C8:69:1A:05:13:D4 Fingerprint (SHA1): 92:B0:2D:57:D0:4F:20:A7:7F:BC:96:A0:1B:FF:EA:93:ED:2E:84:B3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:53 2017 Not After : Tue Nov 15 12:28:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:33:04:f9:eb:d0:f9:19:2f:bb:92:55:22:30:06:a2: c4:75:0c:6e:e2:6e:d5:17:4b:fa:c6:1d:12:94:77:ea: 4c:fb:2e:14:ec:2b:c2:31:a8:3a:3f:e5:ea:68:e8:5c: 0a:65:52:26:a5:7e:6f:27:ab:a5:73:34:e2:0e:9b:3c: 88:7b:6e:b9:41:2f:06:1f:be:55:47:95:7f:ac:4d:70: 05:f3:ce:4d:2f:0c:a5:76:dc:cf:74:04:96:af:48:bb: 55:cf:bd:0b:1a:66:32:75:77:52:08:0b:59:1c:5d:0f: 20:3c:17:1c:ce:ce:b1:9d:4a:89:7e:f0:0a:ba:fa:8f: f5:dc:34:82:fa:5b:42:69:9a:9d:43:49:6c:89:f0:aa: 2c:5f:eb:47:94:a9:e5:94:1e:16:70:23:b4:aa:93:a9: 18:4a:b7:e5:71:54:50:c4:84:8a:d9:74:c6:f7:39:62: d4:65:8f:25:89:bc:24:a0:57:40:26:89:bc:a7:11:39: 70:d7:61:0a:13:e3:a8:32:2c:03:ec:32:ae:35:1a:04: 27:b0:3f:a1:ed:da:6b:5d:44:90:7e:d7:3f:40:4f:00: 79:bd:40:d1:c2:95:1b:cc:a3:5d:3d:94:35:34:7c:a3: bd:c0:ce:32:9d:92:4a:41:49:36:b7:c6:e7:94:16:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:28:da:dd:e5:5c:51:f6:e8:f9:7c:a7:94:d5:ce:8c: 73:91:cb:4a:d4:b5:8e:9e:8b:c5:11:03:1d:d2:8c:51: 56:ae:ff:a9:da:36:78:71:ad:a7:cf:cc:25:bb:9e:1b: 84:ee:51:99:b4:0e:05:56:ff:27:4a:95:a5:6c:d2:d9: df:18:56:0a:ea:13:d1:de:fd:dc:5a:32:71:70:9a:a8: e4:11:2e:87:fd:f3:a8:a2:de:4d:01:12:b6:ae:3c:5a: 95:13:36:bf:9a:1b:36:bd:61:7a:ea:bd:bf:91:4e:62: 3b:56:e9:5a:ff:b6:3f:ed:5a:5c:f8:75:77:23:3e:98: 26:a0:31:12:ea:d6:b8:ef:d7:ea:0d:5c:59:96:b0:a6: e0:79:3d:c9:14:52:32:c0:05:b6:2a:c0:12:53:2b:46: 39:f9:05:0d:19:8f:8e:03:87:92:12:bf:24:bc:9e:38: df:2a:47:da:26:e9:e9:8f:98:91:3a:97:a8:6d:f4:43: 02:dd:ec:f4:8b:10:c3:ef:80:eb:63:c2:46:8c:ac:a1: 17:0c:fa:41:e9:06:c3:95:4a:82:b0:22:fd:7a:13:b2: c9:35:3e:e4:ff:56:9d:83:f5:08:fd:71:f9:9c:73:af: 6c:41:f3:40:70:b4:ca:26:bf:00:96:6c:57:2b:25:2b Fingerprint (SHA-256): 78:B3:C0:BC:7D:01:4F:7C:C2:86:D0:23:A8:36:1F:35:8F:9B:DA:BC:59:A1:D6:4D:AD:84:C8:69:1A:05:13:D4 Fingerprint (SHA1): 92:B0:2D:57:D0:4F:20:A7:7F:BC:96:A0:1B:FF:EA:93:ED:2E:84:B3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122892 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1115122893 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122664.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115122638.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122664.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1115122894 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122664.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115122639.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1115122895 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122664.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115122640.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115122664.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115122641.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115122901Z nextupdate=20181115122901Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:29:01 2017 Next Update: Thu Nov 15 12:29:01 2018 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122901Z nextupdate=20181115122901Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:29:01 2017 Next Update: Thu Nov 15 12:29:01 2018 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115122901Z nextupdate=20181115122901Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:29:01 2017 Next Update: Thu Nov 15 12:29:01 2018 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115122901Z nextupdate=20181115122901Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:29:01 2017 Next Update: Thu Nov 15 12:29:01 2018 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122902Z addcert 20 20171115122902Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:29:02 2017 Next Update: Thu Nov 15 12:29:01 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:29:02 2017 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115122903Z addcert 40 20171115122903Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:29:03 2017 Next Update: Thu Nov 15 12:29:01 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:29:02 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Nov 15 12:29:03 2017 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122892 (0x42776ccc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:58 2017 Not After : Tue Nov 15 12:28:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:cd:bd:f3:41:93:5f:31:ff:9a:31:30:43:08:70:e3: 96:22:b0:20:96:f4:53:ce:92:e1:27:ec:66:c5:36:ea: 1e:60:1c:4a:95:78:b1:3a:9a:c4:14:77:05:00:b9:03: f6:26:9e:af:45:98:9b:1c:f0:d4:98:b5:b8:93:fc:75: 3e:28:40:c4:af:93:1e:91:98:48:59:01:1d:24:64:bd: c8:9a:46:3d:78:79:6c:55:eb:72:55:7d:32:a3:87:98: a7:75:92:b7:b7:ac:7e:bb:64:47:6e:8b:8b:69:bd:6a: 94:17:fa:fe:58:19:34:5b:7d:4e:bd:52:92:0a:20:4f: bd:82:b1:bc:40:fa:2c:b4:da:ab:03:27:64:92:91:66: 91:9f:c3:e3:70:eb:c6:db:65:e7:75:dd:2b:fd:2e:f0: e7:f5:43:eb:6f:61:4a:4f:89:43:21:64:7e:c0:d9:c9: 3d:c1:88:3d:a2:d2:5a:f0:bb:14:e4:a0:e7:d1:f4:52: 4f:35:35:fe:71:b2:57:35:e7:70:ee:d3:56:b5:cb:2a: bd:bd:fc:a1:95:8b:b9:02:72:89:bc:ad:35:d3:76:87: 71:cb:5a:be:96:a1:19:04:17:35:46:e0:10:d1:d1:2b: eb:3f:d3:72:81:81:9b:e2:1c:5b:a1:93:20:13:55:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:54:ab:b0:11:d0:75:98:b3:bb:3a:43:b2:76:97:61: d7:53:c3:de:bb:f4:89:4b:d4:51:e1:72:3b:ec:df:d7: 1f:db:d2:89:23:bc:eb:11:97:28:4e:d1:47:c3:39:79: 16:57:99:b6:ba:5c:1b:bd:3f:ae:e4:39:25:8c:81:32: d3:84:3d:ba:3e:c6:fa:10:bc:3c:41:1c:c0:b6:fd:21: 92:15:b4:1f:72:a8:bc:22:00:b7:35:94:13:98:74:0b: 02:db:b2:9a:7a:e4:ed:f7:d8:f9:d8:fa:15:36:d3:53: 7a:e5:f9:aa:37:6c:5b:21:d0:9b:e7:f3:78:47:12:f7: 39:f8:0d:2b:80:a8:72:c5:36:56:7b:ca:7b:21:34:2f: 75:6f:d0:d7:94:a6:cf:78:2f:c8:1a:7b:2c:ad:22:ab: 15:90:e0:cf:d6:36:7c:29:19:e8:99:3f:c2:38:ce:ec: 9d:b3:08:72:2e:15:da:c1:02:5f:c2:ee:0b:fe:0a:68: 01:3e:13:39:2d:de:68:d8:1e:66:75:39:39:c1:91:8b: a6:11:53:d6:c1:45:4b:df:a9:99:c0:e5:8d:9d:14:07: a0:ba:38:f3:bd:f9:8f:a4:6f:a2:e0:dd:47:15:4d:b9: db:df:49:1c:e2:41:ca:86:3e:88:6f:47:19:c2:ea:ea Fingerprint (SHA-256): CE:4A:60:C0:18:D0:14:87:E2:EB:53:7A:F0:DB:C3:8F:DC:5C:3D:7F:90:C6:27:49:9B:E3:7B:0F:F1:1C:53:A7 Fingerprint (SHA1): 96:D4:A4:16:CA:93:5D:FD:88:03:9A:2D:C4:78:A6:D4:5C:F6:FB:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122892 (0x42776ccc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:28:58 2017 Not After : Tue Nov 15 12:28:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:cd:bd:f3:41:93:5f:31:ff:9a:31:30:43:08:70:e3: 96:22:b0:20:96:f4:53:ce:92:e1:27:ec:66:c5:36:ea: 1e:60:1c:4a:95:78:b1:3a:9a:c4:14:77:05:00:b9:03: f6:26:9e:af:45:98:9b:1c:f0:d4:98:b5:b8:93:fc:75: 3e:28:40:c4:af:93:1e:91:98:48:59:01:1d:24:64:bd: c8:9a:46:3d:78:79:6c:55:eb:72:55:7d:32:a3:87:98: a7:75:92:b7:b7:ac:7e:bb:64:47:6e:8b:8b:69:bd:6a: 94:17:fa:fe:58:19:34:5b:7d:4e:bd:52:92:0a:20:4f: bd:82:b1:bc:40:fa:2c:b4:da:ab:03:27:64:92:91:66: 91:9f:c3:e3:70:eb:c6:db:65:e7:75:dd:2b:fd:2e:f0: e7:f5:43:eb:6f:61:4a:4f:89:43:21:64:7e:c0:d9:c9: 3d:c1:88:3d:a2:d2:5a:f0:bb:14:e4:a0:e7:d1:f4:52: 4f:35:35:fe:71:b2:57:35:e7:70:ee:d3:56:b5:cb:2a: bd:bd:fc:a1:95:8b:b9:02:72:89:bc:ad:35:d3:76:87: 71:cb:5a:be:96:a1:19:04:17:35:46:e0:10:d1:d1:2b: eb:3f:d3:72:81:81:9b:e2:1c:5b:a1:93:20:13:55:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:54:ab:b0:11:d0:75:98:b3:bb:3a:43:b2:76:97:61: d7:53:c3:de:bb:f4:89:4b:d4:51:e1:72:3b:ec:df:d7: 1f:db:d2:89:23:bc:eb:11:97:28:4e:d1:47:c3:39:79: 16:57:99:b6:ba:5c:1b:bd:3f:ae:e4:39:25:8c:81:32: d3:84:3d:ba:3e:c6:fa:10:bc:3c:41:1c:c0:b6:fd:21: 92:15:b4:1f:72:a8:bc:22:00:b7:35:94:13:98:74:0b: 02:db:b2:9a:7a:e4:ed:f7:d8:f9:d8:fa:15:36:d3:53: 7a:e5:f9:aa:37:6c:5b:21:d0:9b:e7:f3:78:47:12:f7: 39:f8:0d:2b:80:a8:72:c5:36:56:7b:ca:7b:21:34:2f: 75:6f:d0:d7:94:a6:cf:78:2f:c8:1a:7b:2c:ad:22:ab: 15:90:e0:cf:d6:36:7c:29:19:e8:99:3f:c2:38:ce:ec: 9d:b3:08:72:2e:15:da:c1:02:5f:c2:ee:0b:fe:0a:68: 01:3e:13:39:2d:de:68:d8:1e:66:75:39:39:c1:91:8b: a6:11:53:d6:c1:45:4b:df:a9:99:c0:e5:8d:9d:14:07: a0:ba:38:f3:bd:f9:8f:a4:6f:a2:e0:dd:47:15:4d:b9: db:df:49:1c:e2:41:ca:86:3e:88:6f:47:19:c2:ea:ea Fingerprint (SHA-256): CE:4A:60:C0:18:D0:14:87:E2:EB:53:7A:F0:DB:C3:8F:DC:5C:3D:7F:90:C6:27:49:9B:E3:7B:0F:F1:1C:53:A7 Fingerprint (SHA1): 96:D4:A4:16:CA:93:5D:FD:88:03:9A:2D:C4:78:A6:D4:5C:F6:FB:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122896 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115122897 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115122898 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1115122899 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -m 1115122900 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1115122901 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1115122902 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122896 (0x42776cd0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:29:04 2017 Not After : Tue Nov 15 12:29:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a5:46:e9:14:ed:0f:ec:4a:10:d7:be:d1:ee:34:a7: 4a:7a:80:62:ac:d8:0f:d3:e5:96:51:71:c0:f9:41:66: 59:3a:f6:8e:eb:f5:17:76:50:de:46:c3:d7:f4:fd:33: b7:ac:c9:27:71:06:9f:e0:b6:6f:1f:ad:8d:ff:82:a8: 22:14:77:0d:da:82:83:50:35:e7:f9:86:5a:f3:42:c1: ba:d6:5e:b4:b4:b5:ac:20:73:40:e7:7d:a6:6f:9a:2d: f8:01:02:07:8f:d7:b8:a8:f5:18:78:e4:fc:50:e5:92: 46:df:ad:ba:3c:a4:94:0a:d6:40:81:60:db:ab:52:29: d2:4a:3d:f1:97:6a:d3:d5:44:6b:69:95:a7:fc:e7:41: 00:ed:23:40:58:63:50:2e:f0:68:70:c3:44:af:3c:7c: c8:cc:b0:cc:6b:c3:34:6a:65:88:36:59:3b:0a:e2:d1: 8d:a0:3d:af:53:4b:39:01:74:2d:58:ea:6e:4b:ff:67: 00:9e:77:79:12:17:d2:75:cd:09:d6:98:ea:7b:6f:4a: 7f:43:d9:84:40:7f:10:fa:82:3d:5c:1c:99:58:d8:d9: 90:01:74:7d:90:51:30:27:2e:73:95:51:36:d9:ef:c0: 37:29:88:c8:28:44:49:08:f3:15:3c:3d:21:f6:64:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:64:cb:c2:45:79:d2:64:5b:6d:7f:20:52:04:52:53: b1:be:0e:25:87:ba:f6:db:73:95:ae:48:90:26:3a:c4: da:7f:94:f7:47:31:00:17:e3:ab:87:65:9a:7c:d0:f2: 93:6d:4c:b3:1b:98:ff:74:62:64:3f:6d:5e:62:84:fd: 25:ee:b8:00:f1:a8:ae:a9:29:78:3d:c0:ea:94:75:f8: 22:5e:ea:a7:56:d5:97:cb:b8:cc:d6:2c:b3:db:de:f9: 79:76:e5:72:7f:78:43:23:99:22:5c:71:16:34:67:8c: 1c:13:04:06:cf:cb:f4:de:53:50:1d:2b:db:85:d5:2a: 1b:04:ba:e5:c9:30:19:e1:94:c1:70:a5:25:bd:e9:3f: c4:7f:50:e0:13:1d:a8:5e:8f:44:9a:ce:f0:63:e9:c8: 52:41:0b:cd:d0:de:80:a2:cd:86:ac:0e:d0:2b:ae:27: 62:d9:70:31:bf:06:bc:81:a6:44:52:29:f2:db:23:cc: a0:25:33:62:dc:ae:1b:e3:ce:41:67:4b:71:fb:08:94: f3:f7:05:22:c6:66:77:3f:05:8d:36:db:c0:15:d4:64: 8f:f7:6a:7f:d8:c4:ed:44:89:19:55:d2:80:9c:ee:72: 4d:f7:99:e3:83:36:9a:73:17:a6:03:b9:1b:8e:a8:67 Fingerprint (SHA-256): 4C:26:D6:69:81:50:67:67:5A:9A:D5:D1:E0:24:63:F1:AB:23:7A:45:D3:93:0E:7B:D2:FE:9E:9D:71:13:7A:71 Fingerprint (SHA1): 6A:C9:A8:41:61:A3:32:B3:77:D2:7C:2C:AC:7B:60:82:D9:8F:43:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122898 (0x42776cd2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:29:04 2017 Not After : Tue Nov 15 12:29:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:aa:6a:99:35:fd:31:60:30:d5:bb:2d:19:80:ca:dd: c9:ce:4a:a2:5d:8c:2c:8b:f5:6b:e9:55:f4:cd:3c:10: 16:a3:7a:cf:a6:3d:ec:27:e3:24:4c:58:58:d7:90:fa: f8:74:6a:74:49:22:b9:d4:d8:fd:95:48:6a:e2:33:d5: 17:28:4d:b8:6a:5d:e3:bb:d7:5e:e8:90:c2:2b:79:c7: 52:f6:df:01:67:e8:0a:4b:cc:a0:4b:d0:2c:31:2c:aa: 32:08:27:1d:62:44:6a:83:f1:67:f0:70:66:04:be:bb: ea:66:30:fb:34:82:86:12:84:98:31:f5:82:61:c4:59: 84:90:af:d9:3b:86:fb:25:fe:ae:bd:a5:01:55:b8:a4: 47:5d:ed:1b:20:29:fc:cd:c1:19:a3:10:ea:0f:6d:6a: cb:7d:15:d0:3e:45:ce:03:0b:d8:96:b0:f2:c4:94:36: 3a:ef:44:44:b8:45:3e:8a:d2:e6:26:51:13:39:d3:88: 9d:b7:3d:71:f9:68:4b:cb:5d:c6:ad:dc:0f:b5:f8:ff: 47:b7:1e:16:28:77:17:7f:6f:fa:1e:5e:27:02:a9:f6: 75:2d:06:5c:7a:ba:59:85:68:d3:60:ec:4b:f5:e9:40: 8e:10:59:a1:24:3e:16:b3:be:1e:03:47:42:fb:fc:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:73:45:3f:67:ca:70:93:2f:90:97:fc:a7:f9:db:6b: dd:2d:22:2e:a6:ca:14:96:49:ee:f8:c5:fb:d2:1f:2a: 61:77:63:fa:15:19:3e:47:21:9b:5a:a0:ee:0e:30:a5: e0:10:7a:cc:07:f6:e9:b7:b0:35:ae:97:27:52:f3:02: c1:e4:c8:80:ed:d9:d1:45:8c:9d:70:37:8c:b1:19:dc: fa:a9:45:ab:94:e2:55:5d:6b:b7:20:f6:07:6f:6d:63: a1:70:3e:6c:8e:51:6f:a9:dd:50:24:d0:16:1c:0c:4e: 46:65:47:62:4d:ee:46:f8:06:a7:e0:a4:a4:f4:62:77: 8b:ac:95:31:92:8e:09:8a:4a:1c:4c:a3:d0:61:52:1d: 48:5f:85:94:91:58:65:ed:64:f0:11:1c:eb:e3:ec:a6: 06:d2:7c:33:c9:02:1f:5b:d9:bf:d9:2f:3e:83:f5:da: d8:0c:a1:bc:f5:dc:ea:bd:a8:93:84:3d:de:43:d3:7e: 6d:1e:47:8c:02:0b:6b:da:36:43:5d:13:e4:81:c6:85: 1b:29:e7:08:a6:9c:ef:69:a9:07:d9:31:a2:71:6f:c0: c2:ec:c1:d6:aa:8d:9b:14:6e:78:9e:df:e4:f4:e6:07: 97:7e:f7:8d:b9:d9:5f:0b:2c:bc:28:66:d8:1d:b2:45 Fingerprint (SHA-256): 97:5E:CF:3F:5F:C0:F1:5E:2B:A6:BD:FA:62:F4:1E:4D:23:90:EF:81:EF:A5:39:EB:73:7B:22:A5:B1:99:06:5A Fingerprint (SHA1): C2:48:CB:A1:77:EB:57:CC:FB:C8:39:31:B4:A9:F5:B3:BA:07:63:61 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122896 (0x42776cd0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:29:04 2017 Not After : Tue Nov 15 12:29:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a5:46:e9:14:ed:0f:ec:4a:10:d7:be:d1:ee:34:a7: 4a:7a:80:62:ac:d8:0f:d3:e5:96:51:71:c0:f9:41:66: 59:3a:f6:8e:eb:f5:17:76:50:de:46:c3:d7:f4:fd:33: b7:ac:c9:27:71:06:9f:e0:b6:6f:1f:ad:8d:ff:82:a8: 22:14:77:0d:da:82:83:50:35:e7:f9:86:5a:f3:42:c1: ba:d6:5e:b4:b4:b5:ac:20:73:40:e7:7d:a6:6f:9a:2d: f8:01:02:07:8f:d7:b8:a8:f5:18:78:e4:fc:50:e5:92: 46:df:ad:ba:3c:a4:94:0a:d6:40:81:60:db:ab:52:29: d2:4a:3d:f1:97:6a:d3:d5:44:6b:69:95:a7:fc:e7:41: 00:ed:23:40:58:63:50:2e:f0:68:70:c3:44:af:3c:7c: c8:cc:b0:cc:6b:c3:34:6a:65:88:36:59:3b:0a:e2:d1: 8d:a0:3d:af:53:4b:39:01:74:2d:58:ea:6e:4b:ff:67: 00:9e:77:79:12:17:d2:75:cd:09:d6:98:ea:7b:6f:4a: 7f:43:d9:84:40:7f:10:fa:82:3d:5c:1c:99:58:d8:d9: 90:01:74:7d:90:51:30:27:2e:73:95:51:36:d9:ef:c0: 37:29:88:c8:28:44:49:08:f3:15:3c:3d:21:f6:64:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:64:cb:c2:45:79:d2:64:5b:6d:7f:20:52:04:52:53: b1:be:0e:25:87:ba:f6:db:73:95:ae:48:90:26:3a:c4: da:7f:94:f7:47:31:00:17:e3:ab:87:65:9a:7c:d0:f2: 93:6d:4c:b3:1b:98:ff:74:62:64:3f:6d:5e:62:84:fd: 25:ee:b8:00:f1:a8:ae:a9:29:78:3d:c0:ea:94:75:f8: 22:5e:ea:a7:56:d5:97:cb:b8:cc:d6:2c:b3:db:de:f9: 79:76:e5:72:7f:78:43:23:99:22:5c:71:16:34:67:8c: 1c:13:04:06:cf:cb:f4:de:53:50:1d:2b:db:85:d5:2a: 1b:04:ba:e5:c9:30:19:e1:94:c1:70:a5:25:bd:e9:3f: c4:7f:50:e0:13:1d:a8:5e:8f:44:9a:ce:f0:63:e9:c8: 52:41:0b:cd:d0:de:80:a2:cd:86:ac:0e:d0:2b:ae:27: 62:d9:70:31:bf:06:bc:81:a6:44:52:29:f2:db:23:cc: a0:25:33:62:dc:ae:1b:e3:ce:41:67:4b:71:fb:08:94: f3:f7:05:22:c6:66:77:3f:05:8d:36:db:c0:15:d4:64: 8f:f7:6a:7f:d8:c4:ed:44:89:19:55:d2:80:9c:ee:72: 4d:f7:99:e3:83:36:9a:73:17:a6:03:b9:1b:8e:a8:67 Fingerprint (SHA-256): 4C:26:D6:69:81:50:67:67:5A:9A:D5:D1:E0:24:63:F1:AB:23:7A:45:D3:93:0E:7B:D2:FE:9E:9D:71:13:7A:71 Fingerprint (SHA1): 6A:C9:A8:41:61:A3:32:B3:77:D2:7C:2C:AC:7B:60:82:D9:8F:43:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122896 (0x42776cd0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:29:04 2017 Not After : Tue Nov 15 12:29:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a5:46:e9:14:ed:0f:ec:4a:10:d7:be:d1:ee:34:a7: 4a:7a:80:62:ac:d8:0f:d3:e5:96:51:71:c0:f9:41:66: 59:3a:f6:8e:eb:f5:17:76:50:de:46:c3:d7:f4:fd:33: b7:ac:c9:27:71:06:9f:e0:b6:6f:1f:ad:8d:ff:82:a8: 22:14:77:0d:da:82:83:50:35:e7:f9:86:5a:f3:42:c1: ba:d6:5e:b4:b4:b5:ac:20:73:40:e7:7d:a6:6f:9a:2d: f8:01:02:07:8f:d7:b8:a8:f5:18:78:e4:fc:50:e5:92: 46:df:ad:ba:3c:a4:94:0a:d6:40:81:60:db:ab:52:29: d2:4a:3d:f1:97:6a:d3:d5:44:6b:69:95:a7:fc:e7:41: 00:ed:23:40:58:63:50:2e:f0:68:70:c3:44:af:3c:7c: c8:cc:b0:cc:6b:c3:34:6a:65:88:36:59:3b:0a:e2:d1: 8d:a0:3d:af:53:4b:39:01:74:2d:58:ea:6e:4b:ff:67: 00:9e:77:79:12:17:d2:75:cd:09:d6:98:ea:7b:6f:4a: 7f:43:d9:84:40:7f:10:fa:82:3d:5c:1c:99:58:d8:d9: 90:01:74:7d:90:51:30:27:2e:73:95:51:36:d9:ef:c0: 37:29:88:c8:28:44:49:08:f3:15:3c:3d:21:f6:64:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:64:cb:c2:45:79:d2:64:5b:6d:7f:20:52:04:52:53: b1:be:0e:25:87:ba:f6:db:73:95:ae:48:90:26:3a:c4: da:7f:94:f7:47:31:00:17:e3:ab:87:65:9a:7c:d0:f2: 93:6d:4c:b3:1b:98:ff:74:62:64:3f:6d:5e:62:84:fd: 25:ee:b8:00:f1:a8:ae:a9:29:78:3d:c0:ea:94:75:f8: 22:5e:ea:a7:56:d5:97:cb:b8:cc:d6:2c:b3:db:de:f9: 79:76:e5:72:7f:78:43:23:99:22:5c:71:16:34:67:8c: 1c:13:04:06:cf:cb:f4:de:53:50:1d:2b:db:85:d5:2a: 1b:04:ba:e5:c9:30:19:e1:94:c1:70:a5:25:bd:e9:3f: c4:7f:50:e0:13:1d:a8:5e:8f:44:9a:ce:f0:63:e9:c8: 52:41:0b:cd:d0:de:80:a2:cd:86:ac:0e:d0:2b:ae:27: 62:d9:70:31:bf:06:bc:81:a6:44:52:29:f2:db:23:cc: a0:25:33:62:dc:ae:1b:e3:ce:41:67:4b:71:fb:08:94: f3:f7:05:22:c6:66:77:3f:05:8d:36:db:c0:15:d4:64: 8f:f7:6a:7f:d8:c4:ed:44:89:19:55:d2:80:9c:ee:72: 4d:f7:99:e3:83:36:9a:73:17:a6:03:b9:1b:8e:a8:67 Fingerprint (SHA-256): 4C:26:D6:69:81:50:67:67:5A:9A:D5:D1:E0:24:63:F1:AB:23:7A:45:D3:93:0E:7B:D2:FE:9E:9D:71:13:7A:71 Fingerprint (SHA1): 6A:C9:A8:41:61:A3:32:B3:77:D2:7C:2C:AC:7B:60:82:D9:8F:43:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122898 (0x42776cd2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:29:04 2017 Not After : Tue Nov 15 12:29:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:aa:6a:99:35:fd:31:60:30:d5:bb:2d:19:80:ca:dd: c9:ce:4a:a2:5d:8c:2c:8b:f5:6b:e9:55:f4:cd:3c:10: 16:a3:7a:cf:a6:3d:ec:27:e3:24:4c:58:58:d7:90:fa: f8:74:6a:74:49:22:b9:d4:d8:fd:95:48:6a:e2:33:d5: 17:28:4d:b8:6a:5d:e3:bb:d7:5e:e8:90:c2:2b:79:c7: 52:f6:df:01:67:e8:0a:4b:cc:a0:4b:d0:2c:31:2c:aa: 32:08:27:1d:62:44:6a:83:f1:67:f0:70:66:04:be:bb: ea:66:30:fb:34:82:86:12:84:98:31:f5:82:61:c4:59: 84:90:af:d9:3b:86:fb:25:fe:ae:bd:a5:01:55:b8:a4: 47:5d:ed:1b:20:29:fc:cd:c1:19:a3:10:ea:0f:6d:6a: cb:7d:15:d0:3e:45:ce:03:0b:d8:96:b0:f2:c4:94:36: 3a:ef:44:44:b8:45:3e:8a:d2:e6:26:51:13:39:d3:88: 9d:b7:3d:71:f9:68:4b:cb:5d:c6:ad:dc:0f:b5:f8:ff: 47:b7:1e:16:28:77:17:7f:6f:fa:1e:5e:27:02:a9:f6: 75:2d:06:5c:7a:ba:59:85:68:d3:60:ec:4b:f5:e9:40: 8e:10:59:a1:24:3e:16:b3:be:1e:03:47:42:fb:fc:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:73:45:3f:67:ca:70:93:2f:90:97:fc:a7:f9:db:6b: dd:2d:22:2e:a6:ca:14:96:49:ee:f8:c5:fb:d2:1f:2a: 61:77:63:fa:15:19:3e:47:21:9b:5a:a0:ee:0e:30:a5: e0:10:7a:cc:07:f6:e9:b7:b0:35:ae:97:27:52:f3:02: c1:e4:c8:80:ed:d9:d1:45:8c:9d:70:37:8c:b1:19:dc: fa:a9:45:ab:94:e2:55:5d:6b:b7:20:f6:07:6f:6d:63: a1:70:3e:6c:8e:51:6f:a9:dd:50:24:d0:16:1c:0c:4e: 46:65:47:62:4d:ee:46:f8:06:a7:e0:a4:a4:f4:62:77: 8b:ac:95:31:92:8e:09:8a:4a:1c:4c:a3:d0:61:52:1d: 48:5f:85:94:91:58:65:ed:64:f0:11:1c:eb:e3:ec:a6: 06:d2:7c:33:c9:02:1f:5b:d9:bf:d9:2f:3e:83:f5:da: d8:0c:a1:bc:f5:dc:ea:bd:a8:93:84:3d:de:43:d3:7e: 6d:1e:47:8c:02:0b:6b:da:36:43:5d:13:e4:81:c6:85: 1b:29:e7:08:a6:9c:ef:69:a9:07:d9:31:a2:71:6f:c0: c2:ec:c1:d6:aa:8d:9b:14:6e:78:9e:df:e4:f4:e6:07: 97:7e:f7:8d:b9:d9:5f:0b:2c:bc:28:66:d8:1d:b2:45 Fingerprint (SHA-256): 97:5E:CF:3F:5F:C0:F1:5E:2B:A6:BD:FA:62:F4:1E:4D:23:90:EF:81:EF:A5:39:EB:73:7B:22:A5:B1:99:06:5A Fingerprint (SHA1): C2:48:CB:A1:77:EB:57:CC:FB:C8:39:31:B4:A9:F5:B3:BA:07:63:61 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122896 (0x42776cd0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:29:04 2017 Not After : Tue Nov 15 12:29:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a5:46:e9:14:ed:0f:ec:4a:10:d7:be:d1:ee:34:a7: 4a:7a:80:62:ac:d8:0f:d3:e5:96:51:71:c0:f9:41:66: 59:3a:f6:8e:eb:f5:17:76:50:de:46:c3:d7:f4:fd:33: b7:ac:c9:27:71:06:9f:e0:b6:6f:1f:ad:8d:ff:82:a8: 22:14:77:0d:da:82:83:50:35:e7:f9:86:5a:f3:42:c1: ba:d6:5e:b4:b4:b5:ac:20:73:40:e7:7d:a6:6f:9a:2d: f8:01:02:07:8f:d7:b8:a8:f5:18:78:e4:fc:50:e5:92: 46:df:ad:ba:3c:a4:94:0a:d6:40:81:60:db:ab:52:29: d2:4a:3d:f1:97:6a:d3:d5:44:6b:69:95:a7:fc:e7:41: 00:ed:23:40:58:63:50:2e:f0:68:70:c3:44:af:3c:7c: c8:cc:b0:cc:6b:c3:34:6a:65:88:36:59:3b:0a:e2:d1: 8d:a0:3d:af:53:4b:39:01:74:2d:58:ea:6e:4b:ff:67: 00:9e:77:79:12:17:d2:75:cd:09:d6:98:ea:7b:6f:4a: 7f:43:d9:84:40:7f:10:fa:82:3d:5c:1c:99:58:d8:d9: 90:01:74:7d:90:51:30:27:2e:73:95:51:36:d9:ef:c0: 37:29:88:c8:28:44:49:08:f3:15:3c:3d:21:f6:64:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:64:cb:c2:45:79:d2:64:5b:6d:7f:20:52:04:52:53: b1:be:0e:25:87:ba:f6:db:73:95:ae:48:90:26:3a:c4: da:7f:94:f7:47:31:00:17:e3:ab:87:65:9a:7c:d0:f2: 93:6d:4c:b3:1b:98:ff:74:62:64:3f:6d:5e:62:84:fd: 25:ee:b8:00:f1:a8:ae:a9:29:78:3d:c0:ea:94:75:f8: 22:5e:ea:a7:56:d5:97:cb:b8:cc:d6:2c:b3:db:de:f9: 79:76:e5:72:7f:78:43:23:99:22:5c:71:16:34:67:8c: 1c:13:04:06:cf:cb:f4:de:53:50:1d:2b:db:85:d5:2a: 1b:04:ba:e5:c9:30:19:e1:94:c1:70:a5:25:bd:e9:3f: c4:7f:50:e0:13:1d:a8:5e:8f:44:9a:ce:f0:63:e9:c8: 52:41:0b:cd:d0:de:80:a2:cd:86:ac:0e:d0:2b:ae:27: 62:d9:70:31:bf:06:bc:81:a6:44:52:29:f2:db:23:cc: a0:25:33:62:dc:ae:1b:e3:ce:41:67:4b:71:fb:08:94: f3:f7:05:22:c6:66:77:3f:05:8d:36:db:c0:15:d4:64: 8f:f7:6a:7f:d8:c4:ed:44:89:19:55:d2:80:9c:ee:72: 4d:f7:99:e3:83:36:9a:73:17:a6:03:b9:1b:8e:a8:67 Fingerprint (SHA-256): 4C:26:D6:69:81:50:67:67:5A:9A:D5:D1:E0:24:63:F1:AB:23:7A:45:D3:93:0E:7B:D2:FE:9E:9D:71:13:7A:71 Fingerprint (SHA1): 6A:C9:A8:41:61:A3:32:B3:77:D2:7C:2C:AC:7B:60:82:D9:8F:43:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122900 (0x42776cd4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:29:05 2017 Not After : Tue Nov 15 12:29:05 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:ab:b1:8f:87:4e:ee:fa:ce:f3:6d:7f:ec:13:96:60: 73:f1:29:d9:51:e6:3c:e2:c1:4f:81:8c:ea:16:5b:c3: d8:ac:a4:c1:25:b7:1c:54:21:28:9a:49:b0:a1:a0:55: 79:a9:d8:50:b4:02:97:64:65:f0:08:40:44:be:30:71: 34:e4:ff:f8:14:1d:56:2b:3a:7b:48:9c:05:9c:da:0d: 87:df:db:57:0a:46:9c:13:bf:fd:ae:f9:b4:12:03:81: 63:b8:71:6e:d3:6f:4f:48:b9:e1:1d:49:75:ef:57:c2: 7a:c7:96:69:5b:eb:32:9e:47:71:6f:8c:61:bc:09:d4: eb:bc:5e:10:63:84:bd:77:77:37:39:1b:2d:40:22:85: a7:a2:d1:95:ea:d8:30:61:96:a2:13:34:a5:4e:a9:97: 1e:58:c9:20:7b:cb:df:84:c6:1f:54:08:dc:b7:e2:e9: df:58:21:18:d8:68:78:0b:a9:29:fd:9e:ca:79:fd:0b: 15:fb:9b:3e:5a:62:c9:6b:30:e2:7b:ce:4d:48:13:5f: db:26:eb:2b:32:e2:4d:52:fe:4a:da:27:a2:73:c0:8f: f7:a9:b0:f0:7a:50:e0:ce:85:84:a7:17:20:c5:43:13: c7:7c:44:81:82:81:e9:10:c1:a5:1b:a9:17:ab:c9:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:ff:a1:6b:75:b5:91:0b:fa:e4:7b:39:37:54:25:34: 86:37:4c:64:4b:fd:c8:bf:4a:59:cb:75:c6:08:30:0a: 52:8d:0e:b1:42:e4:f5:06:e5:f9:5f:12:df:06:2d:af: 79:98:a6:d9:6b:7b:5b:9b:f6:87:cf:4a:79:57:7b:72: aa:ed:b8:e4:a7:0e:4a:c3:c3:78:8b:a8:cb:4d:22:ba: 31:ef:fc:63:40:71:dd:45:62:27:05:d8:89:53:0a:74: 8e:f4:45:8e:d2:13:35:26:02:ee:cb:5a:a2:0d:f4:a7: a2:a6:8c:02:a1:65:a8:2d:f4:44:99:18:75:c0:d2:98: 52:09:e3:54:ab:34:ea:54:fa:4e:e4:c5:89:63:ee:1f: 06:37:02:8f:2e:e0:f0:0f:f0:50:64:56:6e:21:57:2d: 9f:56:cc:f0:a0:3a:3c:44:3d:2c:9c:37:de:47:79:04: 02:5b:50:3d:6b:89:7b:c6:2c:7c:32:3a:4b:74:a6:12: 4a:66:da:7b:4d:56:26:7e:6f:52:66:f3:73:5e:3b:f8: cd:32:0e:92:04:96:83:98:c2:67:59:43:5c:4c:32:f4: a6:31:92:6c:2e:6b:dd:bb:f5:6b:6f:3b:3b:43:41:9b: 43:8d:07:98:73:49:52:65:8a:e2:a2:0f:f2:75:7d:8b Fingerprint (SHA-256): DD:69:7F:55:57:A9:25:D7:5A:EC:0B:2D:15:1D:9A:DD:FE:03:56:BE:AD:38:31:6E:7D:E5:7C:7D:95:C3:9E:74 Fingerprint (SHA1): E6:64:87:DF:5C:AE:CC:6B:86:CF:59:5F:D1:82:6D:FE:50:B4:FF:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122896 (0x42776cd0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:29:04 2017 Not After : Tue Nov 15 12:29:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a5:46:e9:14:ed:0f:ec:4a:10:d7:be:d1:ee:34:a7: 4a:7a:80:62:ac:d8:0f:d3:e5:96:51:71:c0:f9:41:66: 59:3a:f6:8e:eb:f5:17:76:50:de:46:c3:d7:f4:fd:33: b7:ac:c9:27:71:06:9f:e0:b6:6f:1f:ad:8d:ff:82:a8: 22:14:77:0d:da:82:83:50:35:e7:f9:86:5a:f3:42:c1: ba:d6:5e:b4:b4:b5:ac:20:73:40:e7:7d:a6:6f:9a:2d: f8:01:02:07:8f:d7:b8:a8:f5:18:78:e4:fc:50:e5:92: 46:df:ad:ba:3c:a4:94:0a:d6:40:81:60:db:ab:52:29: d2:4a:3d:f1:97:6a:d3:d5:44:6b:69:95:a7:fc:e7:41: 00:ed:23:40:58:63:50:2e:f0:68:70:c3:44:af:3c:7c: c8:cc:b0:cc:6b:c3:34:6a:65:88:36:59:3b:0a:e2:d1: 8d:a0:3d:af:53:4b:39:01:74:2d:58:ea:6e:4b:ff:67: 00:9e:77:79:12:17:d2:75:cd:09:d6:98:ea:7b:6f:4a: 7f:43:d9:84:40:7f:10:fa:82:3d:5c:1c:99:58:d8:d9: 90:01:74:7d:90:51:30:27:2e:73:95:51:36:d9:ef:c0: 37:29:88:c8:28:44:49:08:f3:15:3c:3d:21:f6:64:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:64:cb:c2:45:79:d2:64:5b:6d:7f:20:52:04:52:53: b1:be:0e:25:87:ba:f6:db:73:95:ae:48:90:26:3a:c4: da:7f:94:f7:47:31:00:17:e3:ab:87:65:9a:7c:d0:f2: 93:6d:4c:b3:1b:98:ff:74:62:64:3f:6d:5e:62:84:fd: 25:ee:b8:00:f1:a8:ae:a9:29:78:3d:c0:ea:94:75:f8: 22:5e:ea:a7:56:d5:97:cb:b8:cc:d6:2c:b3:db:de:f9: 79:76:e5:72:7f:78:43:23:99:22:5c:71:16:34:67:8c: 1c:13:04:06:cf:cb:f4:de:53:50:1d:2b:db:85:d5:2a: 1b:04:ba:e5:c9:30:19:e1:94:c1:70:a5:25:bd:e9:3f: c4:7f:50:e0:13:1d:a8:5e:8f:44:9a:ce:f0:63:e9:c8: 52:41:0b:cd:d0:de:80:a2:cd:86:ac:0e:d0:2b:ae:27: 62:d9:70:31:bf:06:bc:81:a6:44:52:29:f2:db:23:cc: a0:25:33:62:dc:ae:1b:e3:ce:41:67:4b:71:fb:08:94: f3:f7:05:22:c6:66:77:3f:05:8d:36:db:c0:15:d4:64: 8f:f7:6a:7f:d8:c4:ed:44:89:19:55:d2:80:9c:ee:72: 4d:f7:99:e3:83:36:9a:73:17:a6:03:b9:1b:8e:a8:67 Fingerprint (SHA-256): 4C:26:D6:69:81:50:67:67:5A:9A:D5:D1:E0:24:63:F1:AB:23:7A:45:D3:93:0E:7B:D2:FE:9E:9D:71:13:7A:71 Fingerprint (SHA1): 6A:C9:A8:41:61:A3:32:B3:77:D2:7C:2C:AC:7B:60:82:D9:8F:43:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115122901 (0x42776cd5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:29:05 2017 Not After : Tue Nov 15 12:29:05 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:6b:b5:02:ac:34:6e:87:fe:14:4a:e2:2c:ef:41:2e: 15:d0:7f:94:c4:92:62:62:4e:69:50:0b:2f:ce:5a:92: f5:bd:3e:d0:d7:09:22:0d:4d:c5:de:87:b4:d1:29:7a: 90:4c:4a:0d:50:ce:25:b2:dc:cf:44:60:10:a0:58:27: 34:c4:13:ac:d0:52:ab:04:a0:6e:87:d2:27:45:f4:23: 20:f9:ab:f8:de:e7:b9:b1:43:a3:b7:f3:75:8a:a0:8b: ca:2d:43:cb:c4:c3:e2:d5:92:6b:65:aa:cc:a1:e3:3d: 33:05:66:1c:50:d9:db:c3:38:d7:24:e2:23:e2:df:25: 05:de:62:37:75:fa:32:b8:6c:88:cf:a4:fc:2b:ee:6b: 31:d3:a6:1f:f9:e5:c7:0f:1d:06:8b:3d:dc:10:8c:0d: e9:cb:f7:f1:ed:df:ca:75:19:f2:2c:0b:e4:e1:4d:5b: f5:57:2b:69:a2:f2:24:1d:54:95:3f:eb:3f:9b:6a:e9: 73:70:c5:31:cf:08:9f:07:33:26:40:b1:c0:87:c8:99: 84:19:3c:a0:c3:4b:a3:01:d2:da:fa:57:8b:77:3d:f2: 66:cd:e3:a3:32:1d:22:3d:26:fe:70:bd:75:6e:2a:eb: 7e:e4:49:bf:6a:24:8d:cb:f0:cb:6f:2c:b2:78:94:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:f6:2a:46:89:dd:df:42:0e:0e:aa:dc:98:c2:4f:aa: 6d:c5:7a:f1:e1:15:56:2d:32:5d:bb:47:a9:70:ae:a7: b6:2b:25:fa:a1:b1:8c:c0:b9:47:a7:25:98:66:3e:6a: 87:bb:cc:f6:49:9c:56:dc:df:88:78:e8:5d:ce:22:2b: 79:7b:ee:95:ea:de:d8:b1:52:98:58:4a:74:15:cd:01: bb:1e:4d:ff:95:b8:2f:e4:57:48:bf:9e:54:b8:31:5f: 84:3c:54:d7:77:db:6d:9c:c7:a1:2d:44:d9:89:01:0c: 35:92:51:db:52:86:07:4c:dc:37:c4:0a:9e:00:3a:fb: 53:15:07:a5:38:29:aa:d1:35:33:ef:03:53:0f:c3:92: c9:12:e3:27:98:cf:fc:1f:d8:6a:e4:97:f4:7f:01:58: 74:7d:4a:15:18:27:32:e7:57:77:9b:4a:50:e5:33:a3: 78:d4:5c:4b:9d:02:69:43:32:e7:68:d2:7d:a0:b2:09: a9:80:7c:42:56:18:eb:d1:3d:5c:c9:a7:60:97:55:d4: 6a:9e:66:e2:93:e9:37:c3:ae:a5:c8:59:7b:2f:ea:9a: 9e:a0:cd:8e:f6:1c:3c:86:f5:b2:d0:54:d1:5e:4c:7f: 1f:7d:7f:73:2a:7a:dd:9a:96:16:a1:61:8f:87:c2:0a Fingerprint (SHA-256): D2:9A:27:6C:EB:B9:74:B8:9A:4C:3A:1B:13:8B:13:61:87:04:52:7E:9A:0C:31:5A:D6:98:DE:6D:19:41:89:25 Fingerprint (SHA1): 6F:24:43:1B:2C:55:C8:BF:CE:7C:A1:50:0B:C8:A0:EA:87:05:4B:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 4240 at Wed Nov 15 12:29:08 UTC 2017 kill -USR1 4240 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 4240 killed at Wed Nov 15 12:29:08 UTC 2017 TIMESTAMP chains END: Wed Nov 15 12:29:08 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Nov 15 12:29:08 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Nov 15 12:29:08 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Nov 15 12:29:08 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Nov 15 12:29:08 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Nov 15 12:29:08 UTC 2017 TIMESTAMP ec END: Wed Nov 15 12:29:08 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Nov 15 12:29:08 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest blake2b_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (1 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 18 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (1 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (3 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (2 ms total) [----------] Global test environment tear-down [==========] 18 tests from 3 test cases ran. (6 ms total) [ PASSED ] 18 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #5: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 28-byte object <F8-6E 6F-09 51-00 00-00 51-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 28-byte object <E8-71 6F-09 52-00 00-00 52-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 28-byte object <60-6F 6F-09 51-00 00-00 51-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 28-byte object <60-6F 6F-09 28-00 00-00 28-00 00-00 00-00 00-00 69-6E 67-73 2F-32 00-F7 01-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 28-byte object <B8-76 6F-09 10-00 00-00 10-00 00-00 00-00 00-00 69-6E 67-73 2F-32 00-F7 01-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 28-byte object <C8-72 6F-09 0C-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-32 00-F7 01-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 28-byte object <E8-76 6F-09 0F-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 28-byte object <E8-76 6F-09 07-00 00-00 33-2E 32-3D 62-61 64-00 6F-77 3D-F0 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 28-byte object <E8-76 6F-09 0B-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 28-byte object <E8-76 6F-09 05-00 00-00 59-4F 3D-4C 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 28-byte object <68-60 6F-09 10-00 00-00 10-00 00-00 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 52-byte object <60-78 6F-09 1C-00 00-00 1C-00 00-00 54-48 55-2D 18-00 00-00 20-00 00-00 B8-65 6F-09 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 52-byte object <60-78 6F-09 22-00 00-00 22-00 00-00 54-48 55-2D 18-00 00-00 20-00 00-00 B8-65 6F-09 1C-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 52-byte object <60-78 6F-09 22-00 00-00 22-00 00-00 54-48 55-2D 18-00 00-00 20-00 00-00 B8-65 6F-09 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 52-byte object <60-78 6F-09 23-00 00-00 23-00 00-00 54-48 55-2D 18-00 00-00 20-00 00-00 B8-65 6F-09 23-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF>' - PASSED gtests.sh: #21: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 52-byte object <60-78 6F-09 22-00 00-00 22-00 00-00 54-48 55-2D 18-00 00-00 20-00 00-00 B8-65 6F-09 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF>' - PASSED gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #4: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #5: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #6: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #7: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #18: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 12-byte object <00-00 00-00 BD-52 09-08 02-00 00-00>' - PASSED gtests.sh: #19: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 12-byte object <00-00 00-00 BA-52 09-08 03-00 00-00>' - PASSED gtests.sh: #20: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 12-byte object <00-00 00-00 A8-52 09-08 12-00 00-00>' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (1 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (44 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (125 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (169 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (88 ms) [----------] 1 test from Pkcs11RsaPssTest (88 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (11 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (12 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (15 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (18 ms) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest (60 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (6 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (10 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (35 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (356 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #28: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #29: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #30: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #31: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #32: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #33: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #34: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #35: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #36: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #37: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #38: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #39: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #40: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #41: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 36-byte object <BF-00 00-00 78-BA 0C-0A 8A-00 00-00 08-BB 0C-0A 5B-00 00-00 A0-A9 0C-0A 06-00 00-00 68-BB 0C-0A 40-00 00-00>' - PASSED gtests.sh: #42: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 36-byte object <C0-00 00-00 78-BA 0C-0A B9-00 00-00 38-BB 0C-0A 78-00 00-00 A0-A9 0C-0A 06-00 00-00 B8-BB 0C-0A 60-00 00-00>' - PASSED gtests.sh: #43: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 36-byte object <C1-00 00-00 78-BA 0C-0A F0-00 00-00 70-BB 0C-0A 9E-00 00-00 70-C3 0C-0A 06-00 00-00 18-BC 0C-0A 84-00 00-00>' - PASSED gtests.sh: #44: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 36-byte object <BF-00 00-00 70-B8 0C-0A 8A-00 00-00 00-B9 0C-0A 5B-00 00-00 A0-A9 0C-0A 06-00 00-00 60-B9 0C-0A 40-00 00-00>' - PASSED gtests.sh: #45: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 36-byte object <C0-00 00-00 70-B8 0C-0A B9-00 00-00 30-B9 0C-0A 78-00 00-00 A0-A9 0C-0A 06-00 00-00 B0-B9 0C-0A 60-00 00-00>' - PASSED gtests.sh: #46: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 36-byte object <C1-00 00-00 98-B7 0C-0A F0-00 00-00 90-B8 0C-0A 9E-00 00-00 70-C3 0C-0A 06-00 00-00 38-B9 0C-0A 84-00 00-00>' - PASSED gtests.sh: #47: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 32-byte object <38-FB 0C-0A 76-02 00-00 B8-FD 0C-0A A2-00 00-00 60-FE 0C-0A D9-00 00-00 40-FF 0C-0A 80-00 00-00>' - PASSED gtests.sh: #48: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 32-byte object <60-FA 0C-0A 79-02 00-00 C0-05 0D-0A A2-00 00-00 68-06 0D-0A 3D-00 00-00 E0-FC 0C-0A 81-00 00-00>' - PASSED gtests.sh: #49: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 32-byte object <60-FA 0C-0A 7A-02 00-00 C0-05 0D-0A A2-00 00-00 68-06 0D-0A 1E-00 00-00 E0-FC 0C-0A 81-00 00-00>' - PASSED gtests.sh: #50: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 32-byte object <58-F8 0C-0A 7C-02 00-00 C0-05 0D-0A A2-00 00-00 A8-CC 0C-0A 08-00 00-00 68-06 0D-0A 81-00 00-00>' - PASSED gtests.sh: #51: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 32-byte object <58-F8 0C-0A 7C-02 00-00 C0-05 0D-0A A2-00 00-00 68-06 0D-0A 9A-00 00-00 00-FF 0C-0A 81-00 00-00>' - PASSED gtests.sh: #52: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 32-byte object <58-F8 0C-0A 7D-02 00-00 B0-1C 0D-0A A2-00 00-00 C0-05 0D-0A 6D-00 00-00 38-06 0D-0A 81-00 00-00>' - PASSED gtests.sh: #53: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 32-byte object <10-24 0D-0A 7B-02 00-00 B0-1C 0D-0A A2-00 00-00 C0-05 0D-0A FF-00 00-00 00-FF 0C-0A 81-00 00-00>' - PASSED gtests.sh: #54: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 32-byte object <10-24 0D-0A 7C-02 00-00 B0-1C 0D-0A A2-00 00-00 C0-05 0D-0A AC-00 00-00 00-FF 0C-0A 81-00 00-00>' - PASSED gtests.sh: #55: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 32-byte object <58-F8 0C-0A 96-03 00-00 F8-FB 0C-0A E2-00 00-00 10-24 0D-0A D3-00 00-00 E8-24 0D-0A C0-00 00-00>' - PASSED gtests.sh: #56: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 32-byte object <E8-36 0D-0A BD-04 00-00 98-2A 0D-0A 25-01 00-00 C8-2B 0D-0A 1D-00 00-00 10-24 0D-0A 00-01 00-00>' - PASSED gtests.sh: #57: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 32-byte object <78-E1 0C-0A 76-02 00-00 F8-E3 0C-0A A2-00 00-00 A0-E4 0C-0A D9-00 00-00 80-E5 0C-0A 80-00 00-00>' - PASSED gtests.sh: #58: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 32-byte object <C0-F5 0C-0A 79-02 00-00 D0-EB 0C-0A A2-00 00-00 28-08 0D-0A 3D-00 00-00 68-ED 0C-0A 81-00 00-00>' - PASSED gtests.sh: #59: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 32-byte object <B8-F3 0C-0A 7A-02 00-00 38-F6 0C-0A A2-00 00-00 E0-F6 0C-0A 1E-00 00-00 08-F7 0C-0A 81-00 00-00>' - PASSED gtests.sh: #60: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 32-byte object <98-DE 0C-0A 7C-02 00-00 B8-F3 0C-0A A2-00 00-00 70-C3 0C-0A 08-00 00-00 48-54 0D-0A 81-00 00-00>' - PASSED gtests.sh: #61: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 32-byte object <98-DE 0C-0A 7C-02 00-00 D0-EB 0C-0A A2-00 00-00 08-F7 0C-0A 9A-00 00-00 48-54 0D-0A 81-00 00-00>' - PASSED gtests.sh: #62: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 32-byte object <98-DE 0C-0A 7D-02 00-00 D0-EB 0C-0A A2-00 00-00 70-3E 0D-0A 6D-00 00-00 48-54 0D-0A 81-00 00-00>' - PASSED gtests.sh: #63: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 32-byte object <98-DE 0C-0A 7B-02 00-00 D0-EB 0C-0A A2-00 00-00 60-5D 0D-0A FF-00 00-00 48-54 0D-0A 81-00 00-00>' - PASSED gtests.sh: #64: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 32-byte object <88-6A 0D-0A 7C-02 00-00 D0-EB 0C-0A A2-00 00-00 B8-F3 0C-0A AC-00 00-00 58-F6 0C-0A 81-00 00-00>' - PASSED gtests.sh: #65: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 32-byte object <D0-76 0D-0A 96-03 00-00 B8-F3 0C-0A E2-00 00-00 60-5D 0D-0A D3-00 00-00 38-5E 0D-0A C0-00 00-00>' - PASSED gtests.sh: #66: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 32-byte object <D0-76 0D-0A BD-04 00-00 B8-F3 0C-0A 25-01 00-00 58-4F 0D-0A 1D-00 00-00 60-5D 0D-0A 00-01 00-00>' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== executing softoken_gtest [==========] Running 9 tests from 3 test cases. [----------] Global test environment set-up. [----------] 5 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (40 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (47 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (33 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (38 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (45 ms) [----------] 5 tests from SoftokenTest (203 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (0 ms) [----------] 1 test from SoftokenNoDBTest (0 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (59 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (53 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (58 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (170 ms total) [----------] Global test environment tear-down [==========] 9 tests from 3 test cases ran. (373 ms total) [ PASSED ] 9 tests. gtests.sh: #8: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/pkix/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #9: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #10: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #11: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #12: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #13: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #14: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #15: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 8-byte object <B1-67 08-08 17-87 08-08>' - PASSED gtests.sh: #16: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 8-byte object <17-87 08-08 B1-67 08-08>' - PASSED gtests.sh: #17: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 8-byte object <B1-67 08-08 BA-67 08-08>' - PASSED gtests.sh: #9: Skipping blake2b_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Nov 15 12:29:09 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Nov 15 12:29:09 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8148 tests from 72 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (6 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (3 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (3 ms) [----------] 3 tests from TlsAgentStreamTestClient (13 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (5 ms) [----------] 1 test from TlsAgentDgramTestClient (5 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (9 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (11 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (8 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (6 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (6 ms) [----------] 5 tests from TlsAgentStreamTestServer (40 ms total) [----------] 7 tests from AltHandshakeTest [ RUN ] AltHandshakeTest.ClientOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ClientOnly (12 ms) [ RUN ] AltHandshakeTest.ServerOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ServerOnly (11 ms) [ RUN ] AltHandshakeTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.Enabled (10 ms) [ RUN ] AltHandshakeTest.ZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ZeroRtt (17 ms) [ RUN ] AltHandshakeTest.DisabledBeforeZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.DisabledBeforeZeroRtt (17 ms) [ RUN ] AltHandshakeTest.ClientDisabledAfterZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ClientDisabledAfterZeroRtt (16 ms) [ RUN ] AltHandshakeTest.ServerDisabledAfterZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ServerDisabledAfterZeroRtt (16 ms) [----------] 7 tests from AltHandshakeTest (101 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f127e34705caf... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (63 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (12 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f1298506a962c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (96 ms) [----------] 3 tests from TlsConnectDatagram13 (173 ms total) [----------] 13 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (14 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f1257677e56ff0d0fc2c066c3b917183270fcad3c57ca... record drop: [82] 0200004e7f1257677e56ff0d0fc2c066c3b917183270fcad3c57ca27af68e789... server: Original packet: [760] 16030100520200004e7f1257677e56ff0d0fc2c066c3b917183270fcad3c57ca... server: Filtered packet: [673] 170301029ce477ddcad7fcbde9e7cae39b1c90b218f0294efc5fa0b03a9da122... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (18 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (13 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (7 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (24 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (29 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (22 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (24 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e23e25aa84321418387... handshake new: [84] 7f12e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e23e25aa84321418387... record old: [88] 020000547f12e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e23e25aa843... record new: [88] 020000547f12e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e23e25aa843... handshake old: [84] 7f12e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e23e25aa84321418387... handshake new: [84] 0303e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e23e25aa84321418387... record old: [88] 020000547f12e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e23e25aa843... record new: [88] 020000540303e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e23e25aa843... server: Original packet: [185] 1603010058020000547f12e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e... server: Filtered packet: [185] 1603010058020000540303e0abb7aa1b7afc1954b2647de0dedf2c4586b2d34e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (18 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (10 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (10 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (9 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (4 ms) [----------] 13 tests from TlsConnectTest (203 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020a89277b84924a7a3519750a4249b19d10364afb1139a31ede24ce8e6... handshake old: [78] 7f129bbf0cdc948bc078d311ae7616f6756ab4e763853dceaeb3368bc17adafe... handshake new: [38] 7f129bbf0cdc948bc078d311ae7616f6756ab4e763853dceaeb3368bc17adafe... record old: [82] 0200004e7f129bbf0cdc948bc078d311ae7616f6756ab4e763853dceaeb3368b... record new: [42] 020000267f129bbf0cdc948bc078d311ae7616f6756ab4e763853dceaeb3368b... server: Original packet: [760] 16030100520200004e7f129bbf0cdc948bc078d311ae7616f6756ab4e763853d... server: Filtered packet: [720] 160301002a020000267f129bbf0cdc948bc078d311ae7616f6756ab4e763853d... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (10 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020b8224212aba506db560884a4d6e4439ec70caf9febe393c0d86ffa3c... extension new: [6] 001800020102 handshake old: [78] 7f1222e1cd7322d86b0a6b4c4a80a3e25aeae0de5e66cbd8d2f9b425b960cc4d... handshake new: [48] 7f1222e1cd7322d86b0a6b4c4a80a3e25aeae0de5e66cbd8d2f9b425b960cc4d... record old: [82] 0200004e7f1222e1cd7322d86b0a6b4c4a80a3e25aeae0de5e66cbd8d2f9b425... record new: [52] 020000307f1222e1cd7322d86b0a6b4c4a80a3e25aeae0de5e66cbd8d2f9b425... server: Original packet: [760] 16030100520200004e7f1222e1cd7322d86b0a6b4c4a80a3e25aeae0de5e66cb... server: Filtered packet: [730] 1603010034020000307f1222e1cd7322d86b0a6b4c4a80a3e25aeae0de5e66cb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (10 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020b65594a865fea41a24be88120d60be5d14e23d78aa727863be5aafde... extension new: [6] ffff00020102 handshake old: [78] 7f120e28210445e68522345b1a889627212c8d6ad8022f97950206efb86aa6ab... handshake new: [48] 7f120e28210445e68522345b1a889627212c8d6ad8022f97950206efb86aa6ab... record old: [82] 0200004e7f120e28210445e68522345b1a889627212c8d6ad8022f97950206ef... record new: [52] 020000307f120e28210445e68522345b1a889627212c8d6ad8022f97950206ef... server: Original packet: [760] 16030100520200004e7f120e28210445e68522345b1a889627212c8d6ad8022f... server: Filtered packet: [730] 1603010034020000307f120e28210445e68522345b1a889627212c8d6ad8022f... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (10 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12f7079683cdb0b4cfef4c618119eb1debd8a5fd187d87e1a39aadd6398d24... handshake new: [88] 7f12f7079683cdb0b4cfef4c618119eb1debd8a5fd187d87e1a39aadd6398d24... record old: [88] 020000547f12f7079683cdb0b4cfef4c618119eb1debd8a5fd187d87e1a39aad... record new: [92] 020000587f12f7079683cdb0b4cfef4c618119eb1debd8a5fd187d87e1a39aad... server: Original packet: [185] 1603010058020000547f12f7079683cdb0b4cfef4c618119eb1debd8a5fd187d... server: Filtered packet: [189] 160301005c020000587f12f7079683cdb0b4cfef4c618119eb1debd8a5fd187d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (17 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2e5bbab0779ce44616c6e040800000000841ed535659f784fbe614dc4... extension new: [43] 00060000ed8243fb00212035b2420d1171235ceef4cd8aaca8dd4bc18ba1175d... handshake old: [508] 03035d4cd42c17696d49f2be8d987a712c9ef8ffff1e29de80008466dbdf421b... handshake new: [346] 03035d4cd42c17696d49f2be8d987a712c9ef8ffff1e29de80008466dbdf421b... record old: [512] 010001fc03035d4cd42c17696d49f2be8d987a712c9ef8ffff1e29de80008466... record new: [350] 0100015a03035d4cd42c17696d49f2be8d987a712c9ef8ffff1e29de80008466... client: Original packet: [517] 1603010200010001fc03035d4cd42c17696d49f2be8d987a712c9ef8ffff1e29... client: Filtered packet: [355] 160301015e0100015a03035d4cd42c17696d49f2be8d987a712c9ef8ffff1e29... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2b82b6ac4ed26659b8d4619e400000000004af7b5b256bdff0fef8b2c... extension new: [205] 00a800a2b82b6ac4ed26659b8d4619e400000000004af7b5b256bdff0fef8b2c... handshake old: [508] 030398cb0be60fdf82d5c1147ec25b182dfd4a44c3d32ab8225d4e6ff286567e... handshake new: [508] 030398cb0be60fdf82d5c1147ec25b182dfd4a44c3d32ab8225d4e6ff286567e... record old: [512] 010001fc030398cb0be60fdf82d5c1147ec25b182dfd4a44c3d32ab8225d4e6f... record new: [512] 010001fc030398cb0be60fdf82d5c1147ec25b182dfd4a44c3d32ab8225d4e6f... client: Original packet: [517] 1603010200010001fc030398cb0be60fdf82d5c1147ec25b182dfd4a44c3d32a... client: Filtered packet: [517] 1603010200010001fc030398cb0be60fdf82d5c1147ec25b182dfd4a44c3d32a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a22d9eaf66ac507ca68ea0793c00000000dbecde51159cc7515adac81a... extension new: [206] 00a800a22d9eaf66ac507ca68ea0793c00000000dbecde51159cc7515adac81a... handshake old: [508] 0303f20ddf5168a25dd50f4470ac8bbb145589a7ffb9395d3911c7e06ef419c8... handshake new: [509] 0303f20ddf5168a25dd50f4470ac8bbb145589a7ffb9395d3911c7e06ef419c8... record old: [512] 010001fc0303f20ddf5168a25dd50f4470ac8bbb145589a7ffb9395d3911c7e0... record new: [513] 010001fd0303f20ddf5168a25dd50f4470ac8bbb145589a7ffb9395d3911c7e0... client: Original packet: [517] 1603010200010001fc0303f20ddf5168a25dd50f4470ac8bbb145589a7ffb939... client: Filtered packet: [518] 1603010201010001fd0303f20ddf5168a25dd50f4470ac8bbb145589a7ffb939... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a287029d940dee0f7907f493ee000000002931a1196510503fd90cc1f3... extension new: [204] 00a800a287029d940dee0f7907f493ee000000002931a1196510503fd90cc1f3... handshake old: [508] 0303016b4b0abd9e30e3cb104c98d2cfe048d434a26c39fa6f8a71e0488b6c70... handshake new: [507] 0303016b4b0abd9e30e3cb104c98d2cfe048d434a26c39fa6f8a71e0488b6c70... record old: [512] 010001fc0303016b4b0abd9e30e3cb104c98d2cfe048d434a26c39fa6f8a71e0... record new: [511] 010001fb0303016b4b0abd9e30e3cb104c98d2cfe048d434a26c39fa6f8a71e0... client: Original packet: [517] 1603010200010001fc0303016b4b0abd9e30e3cb104c98d2cfe048d434a26c39... client: Filtered packet: [516] 16030101ff010001fb0303016b4b0abd9e30e3cb104c98d2cfe048d434a26c39... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a253b232a64c782e0404630cee0000000062729977bfa79caf76ef03ed... extension new: [406] 015000a253b232a64c782e0404630cee0000000062729977bfa79caf76ef03ed... handshake old: [508] 0303e7071befa42d3a1f84ff4dfa9504f7f14cac7dd3aad9a9832af25f99dc19... handshake new: [709] 0303e7071befa42d3a1f84ff4dfa9504f7f14cac7dd3aad9a9832af25f99dc19... record old: [512] 010001fc0303e7071befa42d3a1f84ff4dfa9504f7f14cac7dd3aad9a9832af2... record new: [713] 010002c50303e7071befa42d3a1f84ff4dfa9504f7f14cac7dd3aad9a9832af2... client: Original packet: [517] 1603010200010001fc0303e7071befa42d3a1f84ff4dfa9504f7f14cac7dd3aa... client: Filtered packet: [718] 16030102c9010002c50303e7071befa42d3a1f84ff4dfa9504f7f14cac7dd3aa... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a201e4d5e19d1f2085ca328f0900000000c4620548d4cac52e53bd2020... extension new: [373] 015000a201e4d5e19d1f2085ca328f0900000000c4620548d4cac52e53bd2020... handshake old: [508] 0303e585f381f780ed92d141ee69479b67bb2d07deafd4387eae93de8a6b86f2... handshake new: [676] 0303e585f381f780ed92d141ee69479b67bb2d07deafd4387eae93de8a6b86f2... record old: [512] 010001fc0303e585f381f780ed92d141ee69479b67bb2d07deafd4387eae93de... record new: [680] 010002a40303e585f381f780ed92d141ee69479b67bb2d07deafd4387eae93de... client: Original packet: [517] 1603010200010001fc0303e585f381f780ed92d141ee69479b67bb2d07deafd4... client: Filtered packet: [685] 16030102a8010002a40303e585f381f780ed92d141ee69479b67bb2d07deafd4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a22ccea67fe4dfb6cc22e479a6000000009cc9daa633022d475253a1ed... extension new: [238] 00a800a22ccea67fe4dfb6cc22e479a6000000009cc9daa633022d475253a1ed... handshake old: [508] 030311fc8547d27ae2288b5ced0aca8e4beacdbcd204161c8566d93506db5919... handshake new: [541] 030311fc8547d27ae2288b5ced0aca8e4beacdbcd204161c8566d93506db5919... record old: [512] 010001fc030311fc8547d27ae2288b5ced0aca8e4beacdbcd204161c8566d935... record new: [545] 0100021d030311fc8547d27ae2288b5ced0aca8e4beacdbcd204161c8566d935... client: Original packet: [517] 1603010200010001fc030311fc8547d27ae2288b5ced0aca8e4beacdbcd20416... client: Filtered packet: [550] 16030102210100021d030311fc8547d27ae2288b5ced0aca8e4beacdbcd20416... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 03037f450f4f6a51d82a6059cb6757d7378a9a6b84688c52ca43576ba1abf5e6... handshake new: [512] 03037f450f4f6a51d82a6059cb6757d7378a9a6b84688c52ca43576ba1abf5e6... record old: [512] 010001fc03037f450f4f6a51d82a6059cb6757d7378a9a6b84688c52ca43576b... record new: [516] 0100020003037f450f4f6a51d82a6059cb6757d7378a9a6b84688c52ca43576b... client: Original packet: [517] 1603010200010001fc03037f450f4f6a51d82a6059cb6757d7378a9a6b84688c... client: Filtered packet: [521] 16030102040100020003037f450f4f6a51d82a6059cb6757d7378a9a6b84688c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 030368471fcb25061e5d1162f1e33250db2705406a9278aa8ef26a7e3e53f2a1... handshake new: [502] 030368471fcb25061e5d1162f1e33250db2705406a9278aa8ef26a7e3e53f2a1... record old: [512] 010001fc030368471fcb25061e5d1162f1e33250db2705406a9278aa8ef26a7e... record new: [506] 010001f6030368471fcb25061e5d1162f1e33250db2705406a9278aa8ef26a7e... client: Original packet: [517] 1603010200010001fc030368471fcb25061e5d1162f1e33250db2705406a9278... client: Filtered packet: [511] 16030101fa010001f6030368471fcb25061e5d1162f1e33250db2705406a9278... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303229749490763bc22ba371a2e58efa35701f4bc56aaf5264a5fe7a7d29411... handshake new: [508] 0303229749490763bc22ba371a2e58efa35701f4bc56aaf5264a5fe7a7d29411... record old: [512] 010001fc0303229749490763bc22ba371a2e58efa35701f4bc56aaf5264a5fe7... record new: [512] 010001fc0303229749490763bc22ba371a2e58efa35701f4bc56aaf5264a5fe7... client: Original packet: [517] 1603010200010001fc0303229749490763bc22ba371a2e58efa35701f4bc56aa... client: Filtered packet: [517] 1603010200010001fc0303229749490763bc22ba371a2e58efa35701f4bc56aa... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (19 ms) [----------] 14 tests from TlsExtensionTest13Stream (206 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (3 ms) [----------] 7 tests from GatherV2ClientHelloTest (24 ms total) [----------] 5 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (9 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (9 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] dd4488adb2a47dac764809c2 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 72820b45e94912240661122d record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... Nonce [12] 72820b45e94912240661122d client: Original packet: [32] 170301001b33a4e9e055911730e068e5262254b1b605b32fa8eec9525ec18771 client: Filtered packet: [16406] 170301401133a4e9e055911730e068f88bd0db07ce41e910738a51e2c5ffe373... Nonce [12] 72820b45e94912240661122d client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (10 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 7c84660255e30ef7c76cb83d client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 410b29fafcfe547930b573ee record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... Nonce [12] 410b29fafcfe547930b573ee client: Original packet: [32] 170301001b629c84d4609225f71c2d9f6ce2f0b1fd5f83619779b0e9c4badcb4 client: Filtered packet: [16407] 1703014012629c84d4609225f71c2d82b88d4d96d94563b192ee2334e690cee9... server: Fatal alert sent: 22 client: Fatal alert received: 22 Nonce [12] 410b29fafcfe547930b573ee client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (11 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303e56a2f075bd7c75d3a9db9ce7995223f02fc6d2e5101dda856cd91656b12... handshake new: [182] 0305e56a2f075bd7c75d3a9db9ce7995223f02fc6d2e5101dda856cd91656b12... record old: [186] 010000b60303e56a2f075bd7c75d3a9db9ce7995223f02fc6d2e5101dda856cd... record new: [186] 010000b60305e56a2f075bd7c75d3a9db9ce7995223f02fc6d2e5101dda856cd... client: Original packet: [191] 16030100ba010000b60303e56a2f075bd7c75d3a9db9ce7995223f02fc6d2e51... client: Filtered packet: [191] 16030100ba010000b60305e56a2f075bd7c75d3a9db9ce7995223f02fc6d2e51... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (10 ms) [----------] 5 tests from TlsConnectStreamTls13 (49 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b603033e3c1c93fac01b94eddfd9a88db85ff9abba0bfc93... client: Filtered packet: [30] 801c01030400030000001000c02fe19012f80e05982705cabd2b92444391 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (4 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302d6e6de39f56e7810accabc11e79b2eee7545da5d09... client: Filtered packet: [33] 801f01030200060000001000003300560027aa90567afe5bded4e589883e8bed... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (19 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302168b8e0e6adba4c09385c92df9ff57206f82109979... client: Filtered packet: [33] 801f010302000600000010000033005600b7be865ad1ca2ba3efefaf4995b835... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (4 ms) [----------] 3 tests from SSLv2ClientHelloTestF (28 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03039e9d21bf3aa302a119b679a4a9a67fe10a989eb906293ec356ce98374d4c... handshake new: [177] 03049e9d21bf3aa302a119b679a4a9a67fe10a989eb906293ec356ce98374d4c... record old: [181] 010000b103039e9d21bf3aa302a119b679a4a9a67fe10a989eb906293ec356ce... record new: [181] 010000b103049e9d21bf3aa302a119b679a4a9a67fe10a989eb906293ec356ce... client: Original packet: [186] 16030100b5010000b103039e9d21bf3aa302a119b679a4a9a67fe10a989eb906... client: Filtered packet: [186] 16030100b5010000b103049e9d21bf3aa302a119b679a4a9a67fe10a989eb906... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (9 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303de004d0949ec6bc248334cb57b571edefa1eb6ce9f32f5d8f015eaf5a77b... handshake new: [177] 0304de004d0949ec6bc248334cb57b571edefa1eb6ce9f32f5d8f015eaf5a77b... record old: [181] 010000b10303de004d0949ec6bc248334cb57b571edefa1eb6ce9f32f5d8f015... record new: [181] 010000b10304de004d0949ec6bc248334cb57b571edefa1eb6ce9f32f5d8f015... client: Original packet: [186] 16030100b5010000b10303de004d0949ec6bc248334cb57b571edefa1eb6ce9f... client: Filtered packet: [186] 16030100b5010000b10304de004d0949ec6bc248334cb57b571edefa1eb6ce9f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (7 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303d2438e2289dcd3b84e02278b1221fcfebc35b106b4f3f6e0ee6bbbdaf3ec... handshake new: [177] 0305d2438e2289dcd3b84e02278b1221fcfebc35b106b4f3f6e0ee6bbbdaf3ec... record old: [181] 010000b10303d2438e2289dcd3b84e02278b1221fcfebc35b106b4f3f6e0ee6b... record new: [181] 010000b10305d2438e2289dcd3b84e02278b1221fcfebc35b106b4f3f6e0ee6b... client: Original packet: [186] 16030100b5010000b10303d2438e2289dcd3b84e02278b1221fcfebc35b106b4... client: Filtered packet: [186] 16030100b5010000b10305d2438e2289dcd3b84e02278b1221fcfebc35b106b4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (12 ms) [----------] 3 tests from Tls13NoSupportedVersions (28 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (0 ms total) [----------] 70 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [25] 170301001415d491ad4ececc35260874b6b14962c85f80963a client: Droppped packet: [24] 1703010013d28bf1859b5b7f0b75bffc9820beaa45e0e61b client: Warning alert sent: 1 client: Droppped packet: [58] 1703010035bcf8495cefa8306e89ebfaf53e33a74763961874a5262a3f794b7f... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [26] 1703010015dfb4a0c3472ff427f8ea1bc75bfceeae6fe85a8e96 client: Send Direct [133] 170301001415d491ad4ececc35260874b6b14962c85f80963a1703010013d28b... server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [24] 1703010013452271fecf432937139bfaa80a4ea63d8c8547 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [33] 17feff0001000000000000001480cbb50a483a0a5bbee8a6973d3d941003a2d9... client: Droppped packet: [32] 17feff000100000000000100132bc4f0460107becae91faf0ff2598caecf9c30 client: Warning alert sent: 1 client: Droppped packet: [74] 17feff0002000000000000003d3340e42d9455c776449d0c347bcfe2b4b703b4... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [34] 17feff00030000000000000015ab7d36fa17d3690d5119bbb8bdf583fb20e4fe... client: Send Direct [173] 17feff0001000000000000001480cbb50a483a0a5bbee8a6973d3d941003a2d9... server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [32] 17feff000300000000000100134184db3c4fbdb2b7689160c3c9d8fc4104cfd6 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 0303c1049a184a9d2ecbb095d487d705ba96e627f51e305ddecd3bb853842f39... handshake new: [146] 0303c1049a184a9d2ecbb095d487d705ba96e627f51e305ddecd3bb853842f39... record old: [186] 010000b60303c1049a184a9d2ecbb095d487d705ba96e627f51e305ddecd3bb8... record new: [150] 010000920303c1049a184a9d2ecbb095d487d705ba96e627f51e305ddecd3bb8... client: Original packet: [191] 16030100ba010000b60303c1049a184a9d2ecbb095d487d705ba96e627f51e30... client: Filtered packet: [155] 1603010096010000920303c1049a184a9d2ecbb095d487d705ba96e627f51e30... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd12131abc6ba065fe8abe339f65aa6b627d6c228bbec3341fdf101a5c3d27... handshake new: [147] fefd12131abc6ba065fe8abe339f65aa6b627d6c228bbec3341fdf101a5c3d27... record old: [195] 010000b700000000000000b7fefd12131abc6ba065fe8abe339f65aa6b627d6c... record new: [159] 010000930000000000000093fefd12131abc6ba065fe8abe339f65aa6b627d6c... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd12131abc6b... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd12131abc6b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 0169cff68abdb44f5d14410e handshake old: [132] 08040080a3989ba1c3c57470d6c8f906df54a52271e75808491283e1de5b8eb2... handshake new: [132] 08040080a3989ba1c3c57470d6c8f906df54a52271e75808491283e1de5b8eb2... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 0169cff68abdb44f5d14410e server: Original packet: [760] 16030100520200004e7f128b4984b8c0f13c09de9f85efaf5589c0f71eb582f0... server: Filtered packet: [760] 16030100520200004e7f128b4984b8c0f13c09de9f85efaf5589c0f71eb582f0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] d1f30e4539039e023ffb787a server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 3bb88c18b49b1375fb488ef8 Nonce [12] 3bb88c18b49b1375fb488ef9 Nonce [12] 3bb88c18b49b1375fb488efa handshake old: [132] 0804008097b17367475c23b8752a589371b4a08f0c333c86231c680035d45471... handshake new: [132] 0804008097b17367475c23b8752a589371b4a08f0c333c86231c680035d45471... record old: [144] 0f00008400030000000000840804008097b17367475c23b8752a589371b4a08f... record new: [144] 0f00008400030000000000840804008097b17367475c23b8752a589371b4a08f... Nonce [12] 3bb88c18b49b1375fb488efa Nonce [12] 3bb88c18b49b1375fb488efb server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1296dd3e160b... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1296dd3e160b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 03036b46d71a941b56554209c80bd54ed83def21e86f6a2da82b936b95782bca... handshake new: [158] 03036b46d71a941b56554209c80bd54ed83def21e86f6a2da82b936b95782bca... record old: [186] 010000b603036b46d71a941b56554209c80bd54ed83def21e86f6a2da82b936b... record new: [162] 0100009e03036b46d71a941b56554209c80bd54ed83def21e86f6a2da82b936b... client: Original packet: [191] 16030100ba010000b603036b46d71a941b56554209c80bd54ed83def21e86f6a... client: Filtered packet: [167] 16030100a20100009e03036b46d71a941b56554209c80bd54ed83def21e86f6a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd20cd9f8b994acf13900d5c9510eb5c8e42c7347cf93f0dc23789ab3daaad... handshake new: [159] fefd20cd9f8b994acf13900d5c9510eb5c8e42c7347cf93f0dc23789ab3daaad... record old: [195] 010000b700000000000000b7fefd20cd9f8b994acf13900d5c9510eb5c8e42c7... record new: [171] 0100009f000000000000009ffefd20cd9f8b994acf13900d5c9510eb5c8e42c7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd20cd9f8b99... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd20cd9f8b99... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefd89ffadccdb... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefd89ffadccdb... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610410d1c994adac589736bd2888df88ea7f7194b5cb085fafa8db... extension new: [38] 0024001d0020fb61d7ecea69b21566930780e10f718773986a0f292baf1610ae... handshake old: [247] 030359c2f827068b13332f3d5b1638d98e9eeccac1e73863a0aa00f2ace63af5... handshake new: [182] 030359c2f827068b13332f3d5b1638d98e9eeccac1e73863a0aa00f2ace63af5... record old: [251] 010000f7030359c2f827068b13332f3d5b1638d98e9eeccac1e73863a0aa00f2... record new: [186] 010000b6030359c2f827068b13332f3d5b1638d98e9eeccac1e73863a0aa00f2... client: Original packet: [256] 16030100fb010000f7030359c2f827068b13332f3d5b1638d98e9eeccac1e738... client: Filtered packet: [191] 16030100ba010000b6030359c2f827068b13332f3d5b1638d98e9eeccac1e738... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061048cce3c26387903d18b9177c70f949c9bd71e46a2fe759536bc... extension new: [38] 0024001d002088e54c49009aca605c6d826117c1b64baefe6e72a9bbb8e2c8c1... handshake old: [248] fefd4b60595a5c3356c912a7ee487fff38c469683f5001c590dd3998ed6f4ecf... handshake new: [183] fefd4b60595a5c3356c912a7ee487fff38c469683f5001c590dd3998ed6f4ecf... record old: [260] 010000f800010000000000f8fefd4b60595a5c3356c912a7ee487fff38c46968... record new: [195] 010000b700010000000000b7fefd4b60595a5c3356c912a7ee487fff38c46968... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefd4b60595a5c... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefd4b60595a5c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f124423eca6a2d46b9f54b24b1f64909bcaa572fe3eabb327f067ee35529098... handshake new: [77] 7f124423eca6a2d46b9f54b24b1f64909bcaa572fe3eabb327f067ee35529098... record old: [82] 0200004e7f124423eca6a2d46b9f54b24b1f64909bcaa572fe3eabb327f067ee... record new: [81] 0200004d7f124423eca6a2d46b9f54b24b1f64909bcaa572fe3eabb327f067ee... server: Original packet: [760] 16030100520200004e7f124423eca6a2d46b9f54b24b1f64909bcaa572fe3eab... server: Filtered packet: [759] 16030100510200004d7f124423eca6a2d46b9f54b24b1f64909bcaa572fe3eab... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f12a87d18cb940c65f829e02d5599d567d419349c40a615389480b9f6aeb666... handshake new: [77] 7f12a87d18cb940c65f829e02d5599d567d419349c40a615389480b9f6aeb666... record old: [90] 0200004e000000000000004e7f12a87d18cb940c65f829e02d5599d567d41934... record new: [89] 0200004d000000000000004d7f12a87d18cb940c65f829e02d5599d567d41934... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12a87d18cb94... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f12a87d18cb94... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (29 ms) [----------] 70 tests from Version13Only/TlsConnectTls13 (1009 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (3 ms) [----------] 16 tests from AgentTests/TlsAgentTest (41 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (2 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (3 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (11 ms total) [----------] 252 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 243ce7cb038ec71f8f300178 handshake old: [132] 08040080894f6c52a567b881c352ca44482ae8df70fd7ae9b89f19632982ea21... handshake new: [132] 08040080894f6c52a567b881c352ca44482ae8df70fd7ae9b89f19632982ea21... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 243ce7cb038ec71f8f300178 client: Original packet: [645] 170301028082817f9132da1488ae6210fda767372febf04ff084d58ba5d1dfa6... client: Filtered packet: [645] 170301028082817f9132da1488ae6210fda767372febf04ff084d58ba5d1dfa6... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 4de2a285d2aff635ba13d4e2 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100806565cfc4b87604073955f6705d3bdf7bd4c432e8c481c6ad29e0ea1b... handshake new: [132] 020100806565cfc4b87604073955f6705d3bdf7bd4c432e8c481c6ad29e0ea1b... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008024346bbff35d05dd6e153aed9941fa9b0914a1cf47bfce2ffca6517bff67... handshake new: [130] 008024346bbff35d05dd6e153aed9941fa9b0914a1cf47bfce2ffca6517bff67... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00801b0818a6bdc7d59feb0822d4188f73816d48badcbffa633bc641f7ec866a... handshake new: [130] 00801b0818a6bdc7d59feb0822d4188f73816d48badcbffa633bc641f7ec866a... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303cf3726429d3b19ebb39b1cb604f780e2339f526fe70ca355475bad51a353... handshake new: [181] 0303cf3726429d3b19ebb39b1cb604f780e2339f526fe70ca355475bad51a353... record old: [186] 010000b60303cf3726429d3b19ebb39b1cb604f780e2339f526fe70ca355475b... record new: [185] 010000b50303cf3726429d3b19ebb39b1cb604f780e2339f526fe70ca355475b... client: Original packet: [191] 16030100ba010000b60303cf3726429d3b19ebb39b1cb604f780e2339f526fe7... client: Filtered packet: [190] 16030100b9010000b50303cf3726429d3b19ebb39b1cb604f780e2339f526fe7... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303001d915c98d33d678cfb6961937efb40014bd4debde8720b593f667735c5... handshake new: [176] 0303001d915c98d33d678cfb6961937efb40014bd4debde8720b593f667735c5... record old: [181] 010000b10303001d915c98d33d678cfb6961937efb40014bd4debde8720b593f... record new: [180] 010000b00303001d915c98d33d678cfb6961937efb40014bd4debde8720b593f... client: Original packet: [186] 16030100b5010000b10303001d915c98d33d678cfb6961937efb40014bd4debd... client: Filtered packet: [185] 16030100b4010000b00303001d915c98d33d678cfb6961937efb40014bd4debd... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302dfa1a3a2c193a6b2509af2c42ed98593da91d238c9d0a6cb8f6dfac426a9... handshake new: [114] 0302dfa1a3a2c193a6b2509af2c42ed98593da91d238c9d0a6cb8f6dfac426a9... record old: [119] 010000730302dfa1a3a2c193a6b2509af2c42ed98593da91d238c9d0a6cb8f6d... record new: [118] 010000720302dfa1a3a2c193a6b2509af2c42ed98593da91d238c9d0a6cb8f6d... client: Original packet: [124] 1603010077010000730302dfa1a3a2c193a6b2509af2c42ed98593da91d238c9... client: Filtered packet: [123] 1603010076010000720302dfa1a3a2c193a6b2509af2c42ed98593da91d238c9... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03016d1878e5c744ab930250e7d3ef4df2857eb5b4c571d367abda4c3b93d548... handshake new: [114] 03016d1878e5c744ab930250e7d3ef4df2857eb5b4c571d367abda4c3b93d548... record old: [119] 0100007303016d1878e5c744ab930250e7d3ef4df2857eb5b4c571d367abda4c... record new: [118] 0100007203016d1878e5c744ab930250e7d3ef4df2857eb5b4c571d367abda4c... client: Original packet: [124] 16030100770100007303016d1878e5c744ab930250e7d3ef4df2857eb5b4c571... client: Filtered packet: [123] 16030100760100007203016d1878e5c744ab930250e7d3ef4df2857eb5b4c571... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1021 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1029 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1036 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1039 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1027 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1020 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1021 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (7 ms) [----------] 252 tests from GenericStream/TlsConnectGeneric (11793 ms total) [----------] 189 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 43bffc61dc3b05ffc7abc58e Nonce [12] 43bffc61dc3b05ffc7abc58f handshake old: [132] 08040080ae36aae861c5fbec7e43b1dd8da753aaa5b99afc129baaebf0a81dcf... handshake new: [132] 08040080ae36aae861c5fbec7e43b1dd8da753aaa5b99afc129baaebf0a81dcf... record old: [144] 0f000084000200000000008408040080ae36aae861c5fbec7e43b1dd8da753aa... record new: [144] 0f000084000200000000008408040080ae36aae861c5fbec7e43b1dd8da753aa... Nonce [12] 43bffc61dc3b05ffc7abc58f Nonce [12] 43bffc61dc3b05ffc7abc58c client: Original packet: [737] 17feff000200000000000001dc055de2afa8f50d02fb7d05f3e3abcd65ae05b6... client: Filtered packet: [737] 17feff000200000000000001dc055de2afa8f50d02fb7d05f3e3abcd65ae05b6... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] b21f4f564c6489922cd68517 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 02010080230b2293cbced9a1dcb75fd29ef336db8ea4e52a86ed50632945730c... handshake new: [132] 02010080230b2293cbced9a1dcb75fd29ef336db8ea4e52a86ed50632945730c... record old: [144] 0f000084000300000000008402010080230b2293cbced9a1dcb75fd29ef336db... record new: [144] 0f000084000300000000008402010080230b2293cbced9a1dcb75fd29ef336db... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00805cb20225671489e8c2db262a7e72df542f387ad00b6cdc230ee75eaa86ee... handshake new: [130] 00805cb20225671489e8c2db262a7e72df542f387ad00b6cdc230ee75eaa86ee... record old: [142] 0f000082000300000000008200805cb20225671489e8c2db262a7e72df542f38... record new: [142] 0f000082000300000000008200805cb20225671489e8c2db262a7e72df542f38... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdf682dc4575812ddc25fa1c30ac840f5a94fd6db177379bb0c0f1d05310c6... handshake new: [182] fefdf682dc4575812ddc25fa1c30ac840f5a94fd6db177379bb0c0f1d05310c6... record old: [195] 010000b700000000000000b7fefdf682dc4575812ddc25fa1c30ac840f5a94fd... record new: [194] 010000b600000000000000b6fefdf682dc4575812ddc25fa1c30ac840f5a94fd... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf682dc4575... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdf682dc4575... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefda4939938b58be542ab7db47b599b51a2eff3c1a6bef2f8b7bd2c6e1c9412... handshake new: [173] fefda4939938b58be542ab7db47b599b51a2eff3c1a6bef2f8b7bd2c6e1c9412... record old: [186] 010000ae00000000000000aefefda4939938b58be542ab7db47b599b51a2eff3... record new: [185] 010000ad00000000000000adfefda4939938b58be542ab7db47b599b51a2eff3... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda4939938b5... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefda4939938b5... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff04616d3e20ed014de5a985fbf306ed7dd332978f42cb6e51bb3fd0f0b12c... handshake new: [111] feff04616d3e20ed014de5a985fbf306ed7dd332978f42cb6e51bb3fd0f0b12c... record old: [124] 010000700000000000000070feff04616d3e20ed014de5a985fbf306ed7dd332... record new: [123] 0100006f000000000000006ffeff04616d3e20ed014de5a985fbf306ed7dd332... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff04616d3e20... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff04616d3e20... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1022 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1020 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1020 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1021 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1020 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1020 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (59 ms) [----------] 189 tests from GenericDatagram/TlsConnectGeneric (8774 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12e3f02dc10fbd2a13c412a6d8f0b5bf972a23e6606c6191b65a4521b9da12... handshake new: [84] 7f12e3f02dc10fbd2a13c412a6d8f0b5bf972a23e6606c6191b65a4521b9da12... record old: [88] 020000547f12e3f02dc10fbd2a13c412a6d8f0b5bf972a23e6606c6191b65a45... record new: [88] 020000547f12e3f02dc10fbd2a13c412a6d8f0b5bf972a23e6606c6191b65a45... server: Original packet: [185] 1603010058020000547f12e3f02dc10fbd2a13c412a6d8f0b5bf972a23e6606c... server: Filtered packet: [185] 1603010058020000547f12e3f02dc10fbd2a13c412a6d8f0b5bf972a23e6606c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (25 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303f564e121da36acecfd4c25dafe352d10f6e20218760e37ae7206118d1fcc... handshake new: [83] 0303f564e121da36acecfd4c25dafe352d10f6e20218760e37ae7206118d1fcc... record old: [87] 020000530303f564e121da36acecfd4c25dafe352d10f6e20218760e37ae7206... record new: [87] 020000530303f564e121da36acecfd4c25dafe352d10f6e20218760e37ae7206... server: Original packet: [167] 1603030057020000530303f564e121da36acecfd4c25dafe352d10f6e2021876... server: Filtered packet: [167] 1603030057020000530303f564e121da36acecfd4c25dafe352d10f6e2021876... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (22 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302a1fd9a045d99bde6f9d63d4a065c7522cef9a5dfe3ade36d379fd66bea68... handshake new: [83] 0302a1fd9a045d99bde6f9d63d4a065c7522cef9a5dfe3ade36d379fd66bea68... record old: [87] 020000530302a1fd9a045d99bde6f9d63d4a065c7522cef9a5dfe3ade36d379f... record new: [87] 020000530302a1fd9a045d99bde6f9d63d4a065c7522cef9a5dfe3ade36d379f... server: Original packet: [167] 1603020057020000530302a1fd9a045d99bde6f9d63d4a065c7522cef9a5dfe3... server: Filtered packet: [167] 1603020057020000530302a1fd9a045d99bde6f9d63d4a065c7522cef9a5dfe3... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0301d69a5dc9f8300063669cf1f22199028f142253777a5f7c0215c235477dcf... handshake new: [83] 0301d69a5dc9f8300063669cf1f22199028f142253777a5f7c0215c235477dcf... record old: [87] 020000530301d69a5dc9f8300063669cf1f22199028f142253777a5f7c0215c2... record new: [87] 020000530301d69a5dc9f8300063669cf1f22199028f142253777a5f7c0215c2... server: Original packet: [151] 1603010057020000530301d69a5dc9f8300063669cf1f22199028f142253777a... server: Filtered packet: [151] 1603010057020000530301d69a5dc9f8300063669cf1f22199028f142253777a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (9 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (211 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (17 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303eaa99a87ae8449d0d0830b8d3b4fda210af1d82cb39f597ca6fa... record new: [721] 020000570303eaa99a87ae8449d0d0830b8d3b4fda210af1d82cb39f597ca6fa... server: Original packet: [756] 16030302ef020000570303eaa99a87ae8449d0d0830b8d3b4fda210af1d82cb3... server: Filtered packet: [726] 16030302d1020000570303eaa99a87ae8449d0d0830b8d3b4fda210af1d82cb3... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefdf08c7c8fd7... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefdf08c7c8fd7... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 030302b48f4288449181adcacebee937ffa5bd3f2fa8bdabc913fe8651ec48cc... handshake new: [141] 030302b48f4288449181adcacebee937ffa5bd3f2fa8bdabc913fe8651ec48cc... record old: [181] 010000b1030302b48f4288449181adcacebee937ffa5bd3f2fa8bdabc913fe86... record new: [145] 0100008d030302b48f4288449181adcacebee937ffa5bd3f2fa8bdabc913fe86... client: Original packet: [186] 16030100b5010000b1030302b48f4288449181adcacebee937ffa5bd3f2fa8bd... client: Filtered packet: [150] 16030100910100008d030302b48f4288449181adcacebee937ffa5bd3f2fa8bd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefde6d1421cf80744439b61eb2209043bb53aac419d1c57a6149ad3f6413538... handshake new: [138] fefde6d1421cf80744439b61eb2209043bb53aac419d1c57a6149ad3f6413538... record old: [186] 010000ae00000000000000aefefde6d1421cf80744439b61eb2209043bb53aac... record new: [150] 0100008a000000000000008afefde6d1421cf80744439b61eb2209043bb53aac... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde6d1421cf8... client: Filtered packet: [163] 16feff000000000000000000960100008a000000000000008afefde6d1421cf8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (49 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (49 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (8 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (250 ms total) [----------] 138 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030e2485757092cacc5462d73287a5ab99e8957b79208... server: Filtered packet: [53] 1603010030e2485757092cacc5462d73287a5ab99e8957b7920822e28dfd0912... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 1403020001011603020040225b06090cdf1203ae169d7c80d40ef48c4819824e... server: Filtered packet: [69] 1603020040225b06090cdf1203ae169d7c80d40ef48c4819824ee8f2c7246853... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 140303000101160303002800000000000000009609260b8bed8bf1e5e9537812... server: Filtered packet: [45] 160303002800000000000000009609260b8bed8bf1e5e9537812c226de5da28a... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 14030100010116030100303236c7f1e7af5b488580e9ed12755e0d91b1366b9e... server: Filtered packet: [53] 16030100303236c7f1e7af5b488580e9ed12755e0d91b1366b9ec26bbff8ddcf... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 140302000101160302004014a27e740b0eba50616dbc14bb275784ff52f31d14... server: Filtered packet: [69] 160302004014a27e740b0eba50616dbc14bb275784ff52f31d1449d85ad4b8ce... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 140303000101160303002800000000000000006feaab6d90f9991c32289be72b... server: Filtered packet: [45] 160303002800000000000000006feaab6d90f9991c32289be72b6cb069176013... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0301bc9e64fba587043cb793e4d876f979fd3ea0ef027a58d690b82b2d217417... handshake new: [92] 0301bc9e64fba587043cb793e4d876f979fd3ea0ef027a58d690b82b2d217417... record old: [725] 0200005b0301bc9e64fba587043cb793e4d876f979fd3ea0ef027a58d690b82b... record new: [726] 0200005c0301bc9e64fba587043cb793e4d876f979fd3ea0ef027a58d690b82b... server: Original packet: [730] 16030102d50200005b0301bc9e64fba587043cb793e4d876f979fd3ea0ef027a... server: Filtered packet: [731] 16030102d60200005c0301bc9e64fba587043cb793e4d876f979fd3ea0ef027a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 030273db52c7c33e36c4c7b1582644097e10088c7715679118acf7d32b70f031... handshake new: [92] 030273db52c7c33e36c4c7b1582644097e10088c7715679118acf7d32b70f031... record old: [725] 0200005b030273db52c7c33e36c4c7b1582644097e10088c7715679118acf7d3... record new: [726] 0200005c030273db52c7c33e36c4c7b1582644097e10088c7715679118acf7d3... server: Original packet: [730] 16030202d50200005b030273db52c7c33e36c4c7b1582644097e10088c771567... server: Filtered packet: [731] 16030202d60200005c030273db52c7c33e36c4c7b1582644097e10088c771567... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03038e4acddd46ba100f76e45014530ee9fe3dbdc5e6734b011d7c430b947228... handshake new: [92] 03038e4acddd46ba100f76e45014530ee9fe3dbdc5e6734b011d7c430b947228... record old: [727] 0200005b03038e4acddd46ba100f76e45014530ee9fe3dbdc5e6734b011d7c43... record new: [728] 0200005c03038e4acddd46ba100f76e45014530ee9fe3dbdc5e6734b011d7c43... server: Original packet: [732] 16030302d70200005b03038e4acddd46ba100f76e45014530ee9fe3dbdc5e673... server: Filtered packet: [733] 16030302d80200005c03038e4acddd46ba100f76e45014530ee9fe3dbdc5e673... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [166] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... record old: [707] 020000570301b6e8bc9c24d31c1b6bd6093ae8de60bdb953af13a5b4e34e198d... record new: [707] 020000570301b6e8bc9c24d31c1b6bd6093ae8de60bdb953af13a5b4e34e198d... server: Original packet: [712] 16030102c3020000570301b6e8bc9c24d31c1b6bd6093ae8de60bdb953af13a5... server: Filtered packet: [712] 16030102c3020000570301b6e8bc9c24d31c1b6bd6093ae8de60bdb953af13a5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [166] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... record old: [707] 020000570302292943cab9d17185747b83205969692f0c0d856fde3f1c8fbdeb... record new: [707] 020000570302292943cab9d17185747b83205969692f0c0d856fde3f1c8fbdeb... server: Original packet: [712] 16030202c3020000570302292943cab9d17185747b83205969692f0c0d856fde... server: Filtered packet: [712] 16030202c3020000570302292943cab9d17185747b83205969692f0c0d856fde... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [168] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... record old: [709] 020000570303c5179501a0950df2f27b32fe1fb6ad89b82b1dae5bcf4bcb5d55... record new: [709] 020000570303c5179501a0950df2f27b32fe1fb6ad89b82b1dae5bcf4bcb5d55... server: Original packet: [714] 16030302c5020000570303c5179501a0950df2f27b32fe1fb6ad89b82b1dae5b... server: Filtered packet: [714] 16030302c5020000570303c5179501a0950df2f27b32fe1fb6ad89b82b1dae5b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301141600fe7db12f05701c61e8b64daab07bc4b4baa4cd990fbe29... record new: [1184] 020000510301141600fe7db12f05701c61e8b64daab07bc4b4baa4cd990fbe29... server: Original packet: [1189] 16030104a0020000510301141600fe7db12f05701c61e8b64daab07bc4b4baa4... server: Filtered packet: [1189] 16030104a0020000510301141600fe7db12f05701c61e8b64daab07bc4b4baa4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302061cde6e448883495762f3357d4b88530baabc6c85e87541ae1a... record new: [1184] 020000510302061cde6e448883495762f3357d4b88530baabc6c85e87541ae1a... server: Original packet: [1189] 16030204a0020000510302061cde6e448883495762f3357d4b88530baabc6c85... server: Filtered packet: [1189] 16030204a0020000510302061cde6e448883495762f3357d4b88530baabc6c85... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a1c55f62643842d07618a288c36b3bbb204aedc473f0c969d3c5... record new: [1186] 020000510303a1c55f62643842d07618a288c36b3bbb204aedc473f0c969d3c5... server: Original packet: [1191] 16030304a2020000510303a1c55f62643842d07618a288c36b3bbb204aedc473... server: Filtered packet: [1191] 16030304a2020000510303a1c55f62643842d07618a288c36b3bbb204aedc473... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030137dee172ae7ef8273bb36bb54e075d31bfaf6033ed0f86edd419... record new: [1184] 02000051030137dee172ae7ef8273bb36bb54e075d31bfaf6033ed0f86edd419... server: Original packet: [1189] 16030104a002000051030137dee172ae7ef8273bb36bb54e075d31bfaf6033ed... server: Filtered packet: [1189] 16030104a002000051030137dee172ae7ef8273bb36bb54e075d31bfaf6033ed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c1fa6875deeecc382309a565fe3c0b757b8c9991d823d1fb05db... record new: [1184] 020000510302c1fa6875deeecc382309a565fe3c0b757b8c9991d823d1fb05db... server: Original packet: [1189] 16030204a0020000510302c1fa6875deeecc382309a565fe3c0b757b8c9991d8... server: Filtered packet: [1189] 16030204a0020000510302c1fa6875deeecc382309a565fe3c0b757b8c9991d8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e8c89e284d6861581fdeb9f3433d6b7cec113af7e3f48385100a... record new: [1186] 020000510303e8c89e284d6861581fdeb9f3433d6b7cec113af7e3f48385100a... server: Original packet: [1191] 16030304a2020000510303e8c89e284d6861581fdeb9f3433d6b7cec113af7e3... server: Filtered packet: [1191] 16030304a2020000510303e8c89e284d6861581fdeb9f3433d6b7cec113af7e3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 02000051030135a8ed1699eff681edca3e671f4971471027421a4b15d1cf9c16... record new: [1185] 02000051030135a8ed1699eff681edca3e671f4971471027421a4b15d1cf9c16... server: Original packet: [1189] 16030104a002000051030135a8ed1699eff681edca3e671f4971471027421a4b... server: Filtered packet: [1190] 16030104a102000051030135a8ed1699eff681edca3e671f4971471027421a4b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 0200005103027b2deb006c71ffaf4cd255d902e4baba132828385eefc840926d... record new: [1185] 0200005103027b2deb006c71ffaf4cd255d902e4baba132828385eefc840926d... server: Original packet: [1189] 16030204a00200005103027b2deb006c71ffaf4cd255d902e4baba132828385e... server: Filtered packet: [1190] 16030204a10200005103027b2deb006c71ffaf4cd255d902e4baba132828385e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 020000510303cccd6253d33c3e6e6f0ef34e7cda05d03bffd2d6a02aa4c523c7... record new: [1187] 020000510303cccd6253d33c3e6e6f0ef34e7cda05d03bffd2d6a02aa4c523c7... server: Original packet: [1191] 16030304a2020000510303cccd6253d33c3e6e6f0ef34e7cda05d03bffd2d6a0... server: Filtered packet: [1192] 16030304a3020000510303cccd6253d33c3e6e6f0ef34e7cda05d03bffd2d6a0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (2184 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (2 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (2 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1735] 020000570301675ec9451aaf185afc27bf6b392a5750921d4041c52c7eda73bd... record new: [1734] 020000570301675ec9451aaf185afc27bf6b392a5750921d4041c52c7eda73bd... server: Original packet: [1740] 16030106c7020000570301675ec9451aaf185afc27bf6b392a5750921d4041c5... server: Filtered packet: [1739] 16030106c6020000570301675ec9451aaf185afc27bf6b392a5750921d4041c5... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1735] 0200005703022adb59aa071bd06aa12a9a8418d878bd68440139c01499a4d632... record new: [1734] 0200005703022adb59aa071bd06aa12a9a8418d878bd68440139c01499a4d632... server: Original packet: [1740] 16030206c70200005703022adb59aa071bd06aa12a9a8418d878bd68440139c0... server: Filtered packet: [1739] 16030206c60200005703022adb59aa071bd06aa12a9a8418d878bd68440139c0... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1737] 020000570303e747f6e7973920f4f2bd89d0f768e31fb30a4260c4008bc87e00... record new: [1736] 020000570303e747f6e7973920f4f2bd89d0f768e31fb30a4260c4008bc87e00... server: Original packet: [1742] 16030306c9020000570303e747f6e7973920f4f2bd89d0f768e31fb30a4260c4... server: Filtered packet: [1741] 16030306c8020000570303e747f6e7973920f4f2bd89d0f768e31fb30a4260c4... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301e44463e428992cad9509e50cdf82f74ae7765820b3bad46503a83caeb8e2... handshake new: [101] 0301e44463e428992cad9509e50cdf82f74ae7765820b3bad46503a83caeb8e2... record old: [119] 010000730301e44463e428992cad9509e50cdf82f74ae7765820b3bad46503a8... record new: [105] 010000650301e44463e428992cad9509e50cdf82f74ae7765820b3bad46503a8... client: Original packet: [124] 1603010077010000730301e44463e428992cad9509e50cdf82f74ae7765820b3... client: Filtered packet: [110] 1603010069010000650301e44463e428992cad9509e50cdf82f74ae7765820b3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302be67866fb94ee8dd1985ec775d6290a8c9d740859b2badcf952a8dc71f3b... handshake new: [101] 0302be67866fb94ee8dd1985ec775d6290a8c9d740859b2badcf952a8dc71f3b... record old: [119] 010000730302be67866fb94ee8dd1985ec775d6290a8c9d740859b2badcf952a... record new: [105] 010000650302be67866fb94ee8dd1985ec775d6290a8c9d740859b2badcf952a... client: Original packet: [124] 1603010077010000730302be67866fb94ee8dd1985ec775d6290a8c9d740859b... client: Filtered packet: [110] 1603010069010000650302be67866fb94ee8dd1985ec775d6290a8c9d740859b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 03030977d87fc58fa76cfd911b4671029e40d35cf10b58459b82b2ace83900ed... handshake new: [163] 03030977d87fc58fa76cfd911b4671029e40d35cf10b58459b82b2ace83900ed... record old: [181] 010000b103030977d87fc58fa76cfd911b4671029e40d35cf10b58459b82b2ac... record new: [167] 010000a303030977d87fc58fa76cfd911b4671029e40d35cf10b58459b82b2ac... client: Original packet: [186] 16030100b5010000b103030977d87fc58fa76cfd911b4671029e40d35cf10b58... client: Filtered packet: [172] 16030100a7010000a303030977d87fc58fa76cfd911b4671029e40d35cf10b58... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [4] 03001d00 record old: [707] 020000570301f7363a6974357b31e6f0109dd9f08592d0dc0eb2ff252b116fff... record new: [545] 020000570301f7363a6974357b31e6f0109dd9f08592d0dc0eb2ff252b116fff... server: Original packet: [712] 16030102c3020000570301f7363a6974357b31e6f0109dd9f08592d0dc0eb2ff... server: Filtered packet: [550] 1603010221020000570301f7363a6974357b31e6f0109dd9f08592d0dc0eb2ff... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [4] 03001d00 record old: [707] 020000570302cb34cad2a9d7ec4aa9dbdca1a43071b599a104a9b705188301f7... record new: [545] 020000570302cb34cad2a9d7ec4aa9dbdca1a43071b599a104a9b705188301f7... server: Original packet: [712] 16030202c3020000570302cb34cad2a9d7ec4aa9dbdca1a43071b599a104a9b7... server: Filtered packet: [550] 1603020221020000570302cb34cad2a9d7ec4aa9dbdca1a43071b599a104a9b7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [4] 03001d00 record old: [709] 020000570303ed2a68bc89fd91dd9f54fe13aed8740347518e7316095b9e62f2... record new: [545] 020000570303ed2a68bc89fd91dd9f54fe13aed8740347518e7316095b9e62f2... server: Original packet: [714] 16030302c5020000570303ed2a68bc89fd91dd9f54fe13aed8740347518e7316... server: Filtered packet: [550] 1603030221020000570303ed2a68bc89fd91dd9f54fe13aed8740347518e7316... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 209db7a3b2c8496eedba927d15a9c3d4789fe58a7c3a293b2a9ba850ff4bd965... handshake new: [1] 00 record old: [37] 10000021209db7a3b2c8496eedba927d15a9c3d4789fe58a7c3a293b2a9ba850... record new: [5] 1000000100 client: Original packet: [101] 160301002510000021209db7a3b2c8496eedba927d15a9c3d4789fe58a7c3a29... client: Filtered packet: [69] 160301000510000001001403010001011603010030afb242c9bec1808e4af87a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 204028aca3c009ab1c49e20a94105f5c31936b65b8ff3cbb430b9718140fe77c... handshake new: [1] 00 record old: [37] 10000021204028aca3c009ab1c49e20a94105f5c31936b65b8ff3cbb430b9718... record new: [5] 1000000100 client: Original packet: [117] 160302002510000021204028aca3c009ab1c49e20a94105f5c31936b65b8ff3c... client: Filtered packet: [85] 160302000510000001001403020001011603020040d886f10cb965c7b5eb16e0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20dcf736a7f4fa8c514d688556a2c1c45fae97d0321091d85e7f851b10e857f3... handshake new: [1] 00 record old: [37] 1000002120dcf736a7f4fa8c514d688556a2c1c45fae97d0321091d85e7f851b... record new: [5] 1000000100 client: Original packet: [93] 16030300251000002120dcf736a7f4fa8c514d688556a2c1c45fae97d0321091... client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000bccfb5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301e42c20484c6b325f62bb871f74ef31904c0688c7bb70cad83bafa9af9a94... handshake new: [86] 0301e42c20484c6b325f62bb871f74ef31904c0688c7bb70cad83bafa9af9a94... record old: [707] 020000570301e42c20484c6b325f62bb871f74ef31904c0688c7bb70cad83baf... record new: [706] 020000560301e42c20484c6b325f62bb871f74ef31904c0688c7bb70cad83baf... server: Original packet: [712] 16030102c3020000570301e42c20484c6b325f62bb871f74ef31904c0688c7bb... server: Filtered packet: [711] 16030102c2020000560301e42c20484c6b325f62bb871f74ef31904c0688c7bb... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030219656abafd7694717e10a34308aa091c1e0bdb75def479723d420dafc448... handshake new: [86] 030219656abafd7694717e10a34308aa091c1e0bdb75def479723d420dafc448... record old: [707] 02000057030219656abafd7694717e10a34308aa091c1e0bdb75def479723d42... record new: [706] 02000056030219656abafd7694717e10a34308aa091c1e0bdb75def479723d42... server: Original packet: [712] 16030202c302000057030219656abafd7694717e10a34308aa091c1e0bdb75de... server: Filtered packet: [711] 16030202c202000056030219656abafd7694717e10a34308aa091c1e0bdb75de... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03035980110ceff845b91610df465c948ca3f9d7ca0f88a613502f5ddc580f82... handshake new: [86] 03035980110ceff845b91610df465c948ca3f9d7ca0f88a613502f5ddc580f82... record old: [709] 0200005703035980110ceff845b91610df465c948ca3f9d7ca0f88a613502f5d... record new: [708] 0200005603035980110ceff845b91610df465c948ca3f9d7ca0f88a613502f5d... server: Original packet: [714] 16030302c50200005703035980110ceff845b91610df465c948ca3f9d7ca0f88... server: Filtered packet: [713] 16030302c40200005603035980110ceff845b91610df465c948ca3f9d7ca0f88... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302a0ee0111af1fef2310b5c4df91b6884b572aea0d80026f4b64acda05ee4f... handshake new: [83] 0301a0ee0111af1fef2310b5c4df91b6884b572aea0d80026f4b64acda05ee4f... record old: [87] 020000530302a0ee0111af1fef2310b5c4df91b6884b572aea0d80026f4b64ac... record new: [87] 020000530301a0ee0111af1fef2310b5c4df91b6884b572aea0d80026f4b64ac... server: Original packet: [167] 1603020057020000530302a0ee0111af1fef2310b5c4df91b6884b572aea0d80... server: Filtered packet: [167] 1603020057020000530301a0ee0111af1fef2310b5c4df91b6884b572aea0d80... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030302d34810f91872edc44ccbfcb06721386d1f17d99609a1b8d9bd98e66568... handshake new: [83] 030202d34810f91872edc44ccbfcb06721386d1f17d99609a1b8d9bd98e66568... record old: [87] 02000053030302d34810f91872edc44ccbfcb06721386d1f17d99609a1b8d9bd... record new: [87] 02000053030202d34810f91872edc44ccbfcb06721386d1f17d99609a1b8d9bd... server: Original packet: [167] 160303005702000053030302d34810f91872edc44ccbfcb06721386d1f17d996... server: Filtered packet: [167] 160303005702000053030202d34810f91872edc44ccbfcb06721386d1f17d996... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (2 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (3 ms) [----------] 138 tests from Pre13Stream/TlsConnectGenericPre13 (3467 ms total) [----------] 92 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000403262dbf082... server: Filtered packet: [77] 16feff000100000000000000403262dbf082dfb8f32c51b999c09514af637b1f... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000003326485480c6fb816b8e6a... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040de346aa618... server: Filtered packet: [77] 16feff00010000000000000040de346aa61899ec1981741eda28a4c5510343b6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd00010000000000000030000100000000000089f79f285f5b61195e09a0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff31b7257742293ce369e1402df0550f2e492de86f3e9d7eeaf665d9e9b613... handshake new: [92] feff31b7257742293ce369e1402df0550f2e492de86f3e9d7eeaf665d9e9b613... record old: [103] 0200005b000000000000005bfeff31b7257742293ce369e1402df0550f2e492d... record new: [104] 0200005c000000000000005cfeff31b7257742293ce369e1402df0550f2e492d... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff31b7257742... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff31b7257742... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd5e32cb132898311c5c2cee7ccf55cf0e83bde23a037773b3de6eef901572... handshake new: [92] fefd5e32cb132898311c5c2cee7ccf55cf0e83bde23a037773b3de6eef901572... record old: [103] 0200005b000000000000005bfefd5e32cb132898311c5c2cee7ccf55cf0e83bd... record new: [104] 0200005c000000000000005cfefd5e32cb132898311c5c2cee7ccf55cf0e83bd... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd5e32cb1328... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd5e32cb1328... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [166] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... record old: [178] 0c0000a600020000000000a603001d2023d1cc990e75dba895713f493ba6989f... record new: [178] 0c0000a600020000000000a603001d2023d1cc990e75dba895713f493ba6989f... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff12c24fb9a... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057fefff12c24fb9a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [168] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... record old: [180] 0c0000a800020000000000a803001d2023d1cc990e75dba895713f493ba6989f... record new: [180] 0c0000a800020000000000a803001d2023d1cc990e75dba895713f493ba6989f... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc7005e59f9... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc7005e59f9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (2 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (2 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff86e10e39d... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff86e10e39d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd85242020d5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd85242020d5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0b3a04730c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0b3a04730c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2e3ec7cced... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2e3ec7cced... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb3bfe36313... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffb3bfe36313... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd430750fc20... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd430750fc20... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (2 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [596] 0c00024800020000000002480100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [634] 16feff000000000000000202540c00024800020000000002480100ffffffffff... server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [598] 0c00024a000200000000024a0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [636] 16fefd000000000000000202560c00024a000200000000024a0100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffa621d279451ebe0ba32996c0cdf1a8a206c48ffe37b19306cfc8bcb7ce8e... handshake new: [98] feffa621d279451ebe0ba32996c0cdf1a8a206c48ffe37b19306cfc8bcb7ce8e... record old: [124] 010000700000000000000070feffa621d279451ebe0ba32996c0cdf1a8a206c4... record new: [110] 010000620000000000000062feffa621d279451ebe0ba32996c0cdf1a8a206c4... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa621d27945... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffa621d27945... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd03b47910db6698868a2dabd2c3756e4f9368d080cb0c2d2d82765e8fb815... handshake new: [160] fefd03b47910db6698868a2dabd2c3756e4f9368d080cb0c2d2d82765e8fb815... record old: [186] 010000ae00000000000000aefefd03b47910db6698868a2dabd2c3756e4f9368... record new: [172] 010000a000000000000000a0fefd03b47910db6698868a2dabd2c3756e4f9368... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd03b47910db... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd03b47910db... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d2023d1cc990e75dba895713f493ba6989f... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff6bd29ca40a... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff6bd29ca40a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023d1cc990e75dba895713f493ba6989f3b43525f8992ff39f2f48263... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d2023d1cc990e75dba895713f493ba6989f... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdcd599159d3... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefdcd599159d3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20542c9859240b03b7b0beb1db24581a44bdaa5a34a474f04967558609d1abe8... handshake new: [1] 00 record old: [45] 10000021000100000000002120542c9859240b03b7b0beb1db24581a44bdaa5a... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120542c9859240b... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20912bb84330420c12a8970e34cdbbba427dde8d7ad0dcb743344b8a6dacc5c6... handshake new: [1] 00 record old: [45] 10000021000100000000002120912bb84330420c12a8970e34cdbbba427dde8d... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120912bb8433042... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff706fb05baeb978f3524c101c29c638c94535632a56867ecf147ac4330630... handshake new: [86] feff706fb05baeb978f3524c101c29c638c94535632a56867ecf147ac4330630... record old: [99] 020000570000000000000057feff706fb05baeb978f3524c101c29c638c94535... record new: [98] 020000560000000000000056feff706fb05baeb978f3524c101c29c638c94535... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff706fb05bae... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff706fb05bae... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd16031f88ec0bf9d8abb4f9578da7e0d1e04fea740ac04a0b2d38d670298f... handshake new: [86] fefd16031f88ec0bf9d8abb4f9578da7e0d1e04fea740ac04a0b2d38d670298f... record old: [99] 020000570000000000000057fefd16031f88ec0bf9d8abb4f9578da7e0d1e04f... record new: [98] 020000560000000000000056fefd16031f88ec0bf9d8abb4f9578da7e0d1e04f... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd16031f88ec... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd16031f88ec... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefdc9a152ac2aa17ef95c5331a9cfb57a05aef040051efee021dd25601dc203... handshake new: [83] feffc9a152ac2aa17ef95c5331a9cfb57a05aef040051efee021dd25601dc203... record old: [95] 020000530000000000000053fefdc9a152ac2aa17ef95c5331a9cfb57a05aef0... record new: [95] 020000530000000000000053feffc9a152ac2aa17ef95c5331a9cfb57a05aef0... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefdc9a152ac2a... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feffc9a152ac2a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (3 ms) [----------] 92 tests from Pre13Datagram/TlsConnectGenericPre13 (842 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (7 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (7 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (7 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (6 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (36 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (8 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (8 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (16 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (8 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (8 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (6 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (7 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (456 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (16 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (16 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (18 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (19 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (17 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (196 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (9 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (7 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (44 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (6 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (7 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (89 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (17 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (30 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (18 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (33 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (33 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (20 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (32 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (31 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (20 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (32 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (305 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (23 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (39 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (23 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (36 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (23 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (38 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (23 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (37 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (21 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (37 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (22 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (38 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (361 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (31 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (10 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (9 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (30 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (8 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (33 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (250 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (7 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (480 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (561 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (6 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (16 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (828 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (24 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (793 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (6 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (7 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (1605 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (7 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (826 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (6 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (50 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (28777 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (24 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (37 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (75 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (133 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (304 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (27 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (58 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (133 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (326 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (114 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (132 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (111 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (153 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (273 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (624 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (108 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (119 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (103 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (146 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (265 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (619 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (67 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (40 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (58 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (136 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (305 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (58 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (132 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (306 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (75 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (134 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (305 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (28 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (135 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (304 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (7820 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (12 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (13 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (8 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (75 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301931d81c271f12f7c42d8e1bda546959d1582cc3deeffe07e63c5... record new: [1184] 020000510301931d81c271f12f7c42d8e1bda546959d1582cc3deeffe07e63c5... server: Original packet: [1189] 16030104a0020000510301931d81c271f12f7c42d8e1bda546959d1582cc3dee... server: Filtered packet: [1189] 16030104a0020000510301931d81c271f12f7c42d8e1bda546959d1582cc3dee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d1269f8a5f95d0397216651b73eb90867b9b34bd16ab5790edb9... record new: [1184] 020000510301d1269f8a5f95d0397216651b73eb90867b9b34bd16ab5790edb9... server: Original packet: [1189] 16030104a0020000510301d1269f8a5f95d0397216651b73eb90867b9b34bd16... server: Filtered packet: [1189] 16030104a0020000510301d1269f8a5f95d0397216651b73eb90867b9b34bd16... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014527f90b8eda8df882fb8555cbab577537bf32bd0c91725991e9... record new: [1184] 0200005103014527f90b8eda8df882fb8555cbab577537bf32bd0c91725991e9... server: Original packet: [1189] 16030104a00200005103014527f90b8eda8df882fb8555cbab577537bf32bd0c... server: Filtered packet: [1189] 16030104a00200005103014527f90b8eda8df882fb8555cbab577537bf32bd0c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030145753071e864c6f2659bd514cdf5b8e513f0cbbb01ed568077c7... record new: [1184] 02000051030145753071e864c6f2659bd514cdf5b8e513f0cbbb01ed568077c7... server: Original packet: [1189] 16030104a002000051030145753071e864c6f2659bd514cdf5b8e513f0cbbb01... server: Filtered packet: [1189] 16030104a002000051030145753071e864c6f2659bd514cdf5b8e513f0cbbb01... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011f5c3cf8cb17ab3e1448ea48cd756d18ac3ffb31f05bc921715f... record new: [1184] 0200005103011f5c3cf8cb17ab3e1448ea48cd756d18ac3ffb31f05bc921715f... server: Original packet: [1189] 16030104a00200005103011f5c3cf8cb17ab3e1448ea48cd756d18ac3ffb31f0... server: Filtered packet: [1189] 16030104a00200005103011f5c3cf8cb17ab3e1448ea48cd756d18ac3ffb31f0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011ec825118203cf456b1ffa64b745604ad5d1a802561fc3f66aac... record new: [1184] 0200005103011ec825118203cf456b1ffa64b745604ad5d1a802561fc3f66aac... server: Original packet: [1189] 16030104a00200005103011ec825118203cf456b1ffa64b745604ad5d1a80256... server: Filtered packet: [1189] 16030104a00200005103011ec825118203cf456b1ffa64b745604ad5d1a80256... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016ece1961c38f18d671c5ed1f38c372a514f8714a64f89b79212e... record new: [1184] 0200005103016ece1961c38f18d671c5ed1f38c372a514f8714a64f89b79212e... server: Original packet: [1189] 16030104a00200005103016ece1961c38f18d671c5ed1f38c372a514f8714a64... server: Filtered packet: [1189] 16030104a00200005103016ece1961c38f18d671c5ed1f38c372a514f8714a64... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030126238e7ec686ed2d946a251134b273e298022d5257454c0be604... record new: [1184] 02000051030126238e7ec686ed2d946a251134b273e298022d5257454c0be604... server: Original packet: [1189] 16030104a002000051030126238e7ec686ed2d946a251134b273e298022d5257... server: Filtered packet: [1189] 16030104a002000051030126238e7ec686ed2d946a251134b273e298022d5257... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301208f9f100b3335ecef1841dcbdde1d1cfeea480fa7b6923f5467... record new: [1185] 020000510301208f9f100b3335ecef1841dcbdde1d1cfeea480fa7b6923f5467... server: Original packet: [1189] 16030104a0020000510301208f9f100b3335ecef1841dcbdde1d1cfeea480fa7... server: Filtered packet: [1190] 16030104a1020000510301208f9f100b3335ecef1841dcbdde1d1cfeea480fa7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e96d366c34fb22313bca6a74749173dd056385cac86141e7851d... record new: [1185] 020000510301e96d366c34fb22313bca6a74749173dd056385cac86141e7851d... server: Original packet: [1189] 16030104a0020000510301e96d366c34fb22313bca6a74749173dd056385cac8... server: Filtered packet: [1190] 16030104a1020000510301e96d366c34fb22313bca6a74749173dd056385cac8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010d430f290c017ac72622412922c23d17bf682c0aa6c47480754e... record new: [1185] 0200005103010d430f290c017ac72622412922c23d17bf682c0aa6c47480754e... server: Original packet: [1189] 16030104a00200005103010d430f290c017ac72622412922c23d17bf682c0aa6... server: Filtered packet: [1190] 16030104a10200005103010d430f290c017ac72622412922c23d17bf682c0aa6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013128f1bf7f5b8f67eed8b9ae46087ac3ccfc490cfdd91256d2fd... record new: [1185] 0200005103013128f1bf7f5b8f67eed8b9ae46087ac3ccfc490cfdd91256d2fd... server: Original packet: [1189] 16030104a00200005103013128f1bf7f5b8f67eed8b9ae46087ac3ccfc490cfd... server: Filtered packet: [1190] 16030104a10200005103013128f1bf7f5b8f67eed8b9ae46087ac3ccfc490cfd... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ac6203b8868d96242f1d8569407abc5a4e9a95cb6196767a7029... record new: [1184] 020000510302ac6203b8868d96242f1d8569407abc5a4e9a95cb6196767a7029... server: Original packet: [1189] 16030204a0020000510302ac6203b8868d96242f1d8569407abc5a4e9a95cb61... server: Filtered packet: [1189] 16030204a0020000510302ac6203b8868d96242f1d8569407abc5a4e9a95cb61... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024d847baa81174f1f3d907f2cdf3f82e45e569cf5daae63da476b... record new: [1184] 0200005103024d847baa81174f1f3d907f2cdf3f82e45e569cf5daae63da476b... server: Original packet: [1189] 16030204a00200005103024d847baa81174f1f3d907f2cdf3f82e45e569cf5da... server: Filtered packet: [1189] 16030204a00200005103024d847baa81174f1f3d907f2cdf3f82e45e569cf5da... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022c9b09803c69b9638165ac1106b82b894694e80d3c315ed2a463... record new: [1184] 0200005103022c9b09803c69b9638165ac1106b82b894694e80d3c315ed2a463... server: Original packet: [1189] 16030204a00200005103022c9b09803c69b9638165ac1106b82b894694e80d3c... server: Filtered packet: [1189] 16030204a00200005103022c9b09803c69b9638165ac1106b82b894694e80d3c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ea3f0bcc3338c0f39eee8e560d84736ed2a555bc6d34c62dd3ff... record new: [1184] 020000510302ea3f0bcc3338c0f39eee8e560d84736ed2a555bc6d34c62dd3ff... server: Original packet: [1189] 16030204a0020000510302ea3f0bcc3338c0f39eee8e560d84736ed2a555bc6d... server: Filtered packet: [1189] 16030204a0020000510302ea3f0bcc3338c0f39eee8e560d84736ed2a555bc6d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d277eb231b85dd8449281e6de03eebad58720907e645856fad6c... record new: [1184] 020000510302d277eb231b85dd8449281e6de03eebad58720907e645856fad6c... server: Original packet: [1189] 16030204a0020000510302d277eb231b85dd8449281e6de03eebad58720907e6... server: Filtered packet: [1189] 16030204a0020000510302d277eb231b85dd8449281e6de03eebad58720907e6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f03dc63683b4543a779cb47c6e492837fd8a3e6e09e83fae2f50... record new: [1184] 020000510302f03dc63683b4543a779cb47c6e492837fd8a3e6e09e83fae2f50... server: Original packet: [1189] 16030204a0020000510302f03dc63683b4543a779cb47c6e492837fd8a3e6e09... server: Filtered packet: [1189] 16030204a0020000510302f03dc63683b4543a779cb47c6e492837fd8a3e6e09... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021b7f9f2cf110041a176b5c9f3018b2634a29c9740aa2259845c1... record new: [1184] 0200005103021b7f9f2cf110041a176b5c9f3018b2634a29c9740aa2259845c1... server: Original packet: [1189] 16030204a00200005103021b7f9f2cf110041a176b5c9f3018b2634a29c9740a... server: Filtered packet: [1189] 16030204a00200005103021b7f9f2cf110041a176b5c9f3018b2634a29c9740a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030285731f6969cef0debbf5c3e14fa48030306e9e5c3d79536fc249... record new: [1184] 02000051030285731f6969cef0debbf5c3e14fa48030306e9e5c3d79536fc249... server: Original packet: [1189] 16030204a002000051030285731f6969cef0debbf5c3e14fa48030306e9e5c3d... server: Filtered packet: [1189] 16030204a002000051030285731f6969cef0debbf5c3e14fa48030306e9e5c3d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302db00a341e08430f31e21c5e88b1e89740c8f82e218eb9341f62b... record new: [1185] 020000510302db00a341e08430f31e21c5e88b1e89740c8f82e218eb9341f62b... server: Original packet: [1189] 16030204a0020000510302db00a341e08430f31e21c5e88b1e89740c8f82e218... server: Filtered packet: [1190] 16030204a1020000510302db00a341e08430f31e21c5e88b1e89740c8f82e218... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026efc08b8fc6ef0f6ad7f8f3a2bf2f26effc15e6db80e84ff49ff... record new: [1185] 0200005103026efc08b8fc6ef0f6ad7f8f3a2bf2f26effc15e6db80e84ff49ff... server: Original packet: [1189] 16030204a00200005103026efc08b8fc6ef0f6ad7f8f3a2bf2f26effc15e6db8... server: Filtered packet: [1190] 16030204a10200005103026efc08b8fc6ef0f6ad7f8f3a2bf2f26effc15e6db8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302069f584e33041b36b40ad1c6a2747402bc39691ef311cba60f56... record new: [1185] 020000510302069f584e33041b36b40ad1c6a2747402bc39691ef311cba60f56... server: Original packet: [1189] 16030204a0020000510302069f584e33041b36b40ad1c6a2747402bc39691ef3... server: Filtered packet: [1190] 16030204a1020000510302069f584e33041b36b40ad1c6a2747402bc39691ef3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302dccd4800122e1d2c68fb42fd57026fc303f90b0202ebffe5df3f... record new: [1185] 020000510302dccd4800122e1d2c68fb42fd57026fc303f90b0202ebffe5df3f... server: Original packet: [1189] 16030204a0020000510302dccd4800122e1d2c68fb42fd57026fc303f90b0202... server: Filtered packet: [1190] 16030204a1020000510302dccd4800122e1d2c68fb42fd57026fc303f90b0202... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103039d00188f556c3358ed9a79fb5b90179e39e97c6da72e3594e6d0... record new: [1186] 0200005103039d00188f556c3358ed9a79fb5b90179e39e97c6da72e3594e6d0... server: Original packet: [1191] 16030304a20200005103039d00188f556c3358ed9a79fb5b90179e39e97c6da7... server: Filtered packet: [1191] 16030304a20200005103039d00188f556c3358ed9a79fb5b90179e39e97c6da7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303431714374e61386ea28e925541f3b2e43f7c81a81d0ca7f0c11c... record new: [1186] 020000510303431714374e61386ea28e925541f3b2e43f7c81a81d0ca7f0c11c... server: Original packet: [1191] 16030304a2020000510303431714374e61386ea28e925541f3b2e43f7c81a81d... server: Filtered packet: [1191] 16030304a2020000510303431714374e61386ea28e925541f3b2e43f7c81a81d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f1326e4b7da49a7460ab3185a285b76723aaf3fd21926e4d5d24... record new: [1186] 020000510303f1326e4b7da49a7460ab3185a285b76723aaf3fd21926e4d5d24... server: Original packet: [1191] 16030304a2020000510303f1326e4b7da49a7460ab3185a285b76723aaf3fd21... server: Filtered packet: [1191] 16030304a2020000510303f1326e4b7da49a7460ab3185a285b76723aaf3fd21... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030399a5846a797205fdee09b011bc1676d36a641312fcfe181f7c74... record new: [1186] 02000051030399a5846a797205fdee09b011bc1676d36a641312fcfe181f7c74... server: Original packet: [1191] 16030304a202000051030399a5846a797205fdee09b011bc1676d36a641312fc... server: Filtered packet: [1191] 16030304a202000051030399a5846a797205fdee09b011bc1676d36a641312fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037033308b31ec89be230265ca4d7eaacb8fc112124d4a0602a434... record new: [1186] 0200005103037033308b31ec89be230265ca4d7eaacb8fc112124d4a0602a434... server: Original packet: [1191] 16030304a20200005103037033308b31ec89be230265ca4d7eaacb8fc112124d... server: Filtered packet: [1191] 16030304a20200005103037033308b31ec89be230265ca4d7eaacb8fc112124d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303032224257fabdf622a6c7bcdefd9eb3f4e22831ed4cb9036a4f9... record new: [1186] 020000510303032224257fabdf622a6c7bcdefd9eb3f4e22831ed4cb9036a4f9... server: Original packet: [1191] 16030304a2020000510303032224257fabdf622a6c7bcdefd9eb3f4e22831ed4... server: Filtered packet: [1191] 16030304a2020000510303032224257fabdf622a6c7bcdefd9eb3f4e22831ed4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031db5ae733f9b7bc61b2028216b9094f143cba740d3bf48e246b4... record new: [1186] 0200005103031db5ae733f9b7bc61b2028216b9094f143cba740d3bf48e246b4... server: Original packet: [1191] 16030304a20200005103031db5ae733f9b7bc61b2028216b9094f143cba740d3... server: Filtered packet: [1191] 16030304a20200005103031db5ae733f9b7bc61b2028216b9094f143cba740d3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030c2720aad93e636dd977d5610e412f02601cad535af4b21a27cc... record new: [1186] 0200005103030c2720aad93e636dd977d5610e412f02601cad535af4b21a27cc... server: Original packet: [1191] 16030304a20200005103030c2720aad93e636dd977d5610e412f02601cad535a... server: Filtered packet: [1191] 16030304a20200005103030c2720aad93e636dd977d5610e412f02601cad535a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303375dcc032dd93e234205c1ba9c5896978411fc2533e0877a5d0b... record new: [1187] 020000510303375dcc032dd93e234205c1ba9c5896978411fc2533e0877a5d0b... server: Original packet: [1191] 16030304a2020000510303375dcc032dd93e234205c1ba9c5896978411fc2533... server: Filtered packet: [1192] 16030304a3020000510303375dcc032dd93e234205c1ba9c5896978411fc2533... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036048536ac309b30f4fdf7a6e52b88392beb4011997b366e2af06... record new: [1187] 0200005103036048536ac309b30f4fdf7a6e52b88392beb4011997b366e2af06... server: Original packet: [1191] 16030304a20200005103036048536ac309b30f4fdf7a6e52b88392beb4011997... server: Filtered packet: [1192] 16030304a30200005103036048536ac309b30f4fdf7a6e52b88392beb4011997... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dd77755e97705b979dc4b2391318342d76649c43a04f358e92c2... record new: [1187] 020000510303dd77755e97705b979dc4b2391318342d76649c43a04f358e92c2... server: Original packet: [1191] 16030304a2020000510303dd77755e97705b979dc4b2391318342d76649c43a0... server: Filtered packet: [1192] 16030304a3020000510303dd77755e97705b979dc4b2391318342d76649c43a0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038d14e862e1e8dd99b9a441526de1fbd51fc7c4464ad3711582c3... record new: [1187] 0200005103038d14e862e1e8dd99b9a441526de1fbd51fc7c4464ad3711582c3... server: Original packet: [1191] 16030304a20200005103038d14e862e1e8dd99b9a441526de1fbd51fc7c4464a... server: Filtered packet: [1192] 16030304a30200005103038d14e862e1e8dd99b9a441526de1fbd51fc7c4464a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c06dcbff09d94455dad538f6f9ef63f83e828e914c43864991ff86c2984f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c06dcbff09d94455dad538f6f9ef63f83e828e914c43864991ff... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100c06dcbff09d94455dad538f6f9ef63f83e828e914c... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004c1dcb8709470a0774354dc53736d1d965c4c0d5f9bf852f5775304feffb... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004c1dcb8709470a0774354dc53736d1d965c4c0d5f9bf852f5775... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201004c1dcb8709470a0774354dc53736d1d965c4c0d5f9... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007125867e76a2dcc69ea4c7fa51e31503e7e2958d1d0d1e91aaab974edc20... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007125867e76a2dcc69ea4c7fa51e31503e7e2958d1d0d1e91aaab... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201007125867e76a2dcc69ea4c7fa51e31503e7e2958d1d... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a941f3c3649bc5d4b3121c67fd372fba47cb293fa4c0379836b78ee33785... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a941f3c3649bc5d4b3121c67fd372fba47cb293fa4c0379836b7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100a941f3c3649bc5d4b3121c67fd372fba47cb293fa4... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b742720b18e1336c1db13f6d618040640ff83338f462068377c2f2fcc2b4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100b742720b18e1336c1db13f6d618040640ff83338f462068377c2... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100b742720b18e1336c1db13f6d618040640ff83338f4... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b0cc26ede423be72f2b00710994715de11353a21af3f2ce6853fae8b445d... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100b0cc26ede423be72f2b00710994715de11353a21af3f2ce6853f... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100b0cc26ede423be72f2b00710994715de11353a21af... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a2f09466c98ac53add6f6deb94d350d9afafeda407269fd4176fdc0c3968... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100a2f09466c98ac53add6f6deb94d350d9afafeda407269fd4176f... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100a2f09466c98ac53add6f6deb94d350d9afafeda407... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100434a8e5de638280c634c14d3d62a76c063f3936bceaace37d3c3e6f805b6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100434a8e5de638280c634c14d3d62a76c063f3936bceaace37d3c3... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100434a8e5de638280c634c14d3d62a76c063f3936bce... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010022983010843de43fa33b0ed779bc817615d5431eb466802f936d9f4a44cc... handshake new: [259] 01010122983010843de43fa33b0ed779bc817615d5431eb466802f936d9f4a44... record old: [262] 10000102010022983010843de43fa33b0ed779bc817615d5431eb466802f936d... record new: [263] 1000010301010122983010843de43fa33b0ed779bc817615d5431eb466802f93... client: Original packet: [326] 160301010610000102010022983010843de43fa33b0ed779bc817615d5431eb4... client: Filtered packet: [327] 16030101071000010301010122983010843de43fa33b0ed779bc817615d5431e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a31fe4b6739f35cdb41c462e632edb656c7189681f92326cd63270e4da2c... handshake new: [259] 010101a31fe4b6739f35cdb41c462e632edb656c7189681f92326cd63270e4da... record old: [262] 100001020100a31fe4b6739f35cdb41c462e632edb656c7189681f92326cd632... record new: [263] 10000103010101a31fe4b6739f35cdb41c462e632edb656c7189681f92326cd6... client: Original packet: [326] 1603010106100001020100a31fe4b6739f35cdb41c462e632edb656c7189681f... client: Filtered packet: [327] 160301010710000103010101a31fe4b6739f35cdb41c462e632edb656c718968... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008549df166590e5aaf77ce0973aa1c1fb2e1152e6e48da06516f128b1f3c9... handshake new: [259] 0101008549df166590e5aaf77ce0973aa1c1fb2e1152e6e48da06516f128b1f3... record old: [262] 1000010201008549df166590e5aaf77ce0973aa1c1fb2e1152e6e48da06516f1... record new: [263] 100001030101008549df166590e5aaf77ce0973aa1c1fb2e1152e6e48da06516... client: Original packet: [326] 16030101061000010201008549df166590e5aaf77ce0973aa1c1fb2e1152e6e4... client: Filtered packet: [327] 1603010107100001030101008549df166590e5aaf77ce0973aa1c1fb2e1152e6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100201b9bd8ea4588f06f6abf858b8550a63a10e3ffb392d409803ba2c7f68a... handshake new: [259] 010100201b9bd8ea4588f06f6abf858b8550a63a10e3ffb392d409803ba2c7f6... record old: [262] 100001020100201b9bd8ea4588f06f6abf858b8550a63a10e3ffb392d409803b... record new: [263] 10000103010100201b9bd8ea4588f06f6abf858b8550a63a10e3ffb392d40980... client: Original packet: [326] 1603010106100001020100201b9bd8ea4588f06f6abf858b8550a63a10e3ffb3... client: Filtered packet: [327] 160301010710000103010100201b9bd8ea4588f06f6abf858b8550a63a10e3ff... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a0c94e0ebf45de8568a16c3394c35d856d24d0b48dc082c8ffbc45be55ce... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a0c94e0ebf45de8568a16c3394c35d856d24d0b48dc082c8ffbc... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100a0c94e0ebf45de8568a16c3394c35d856d24d0b48d... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003f9703c6eee4988cec4e6d4f1504afed94747288628b16e244696d2500c5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003f9703c6eee4988cec4e6d4f1504afed94747288628b16e24469... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201003f9703c6eee4988cec4e6d4f1504afed9474728862... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4ac7447e661402546706620cf39e7cc1d16b3ed7aba20fba8c73a5ff741... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a4ac7447e661402546706620cf39e7cc1d16b3ed7aba20fba8c7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100a4ac7447e661402546706620cf39e7cc1d16b3ed7a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010016e4145631606f5f525e1957cd3feb1b8661cbecf403db35d2de7c2142c2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010016e4145631606f5f525e1957cd3feb1b8661cbecf403db35d2de... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010016e4145631606f5f525e1957cd3feb1b8661cbecf4... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009a6c60daa0a343057d367a82ac51f263bd0a6b27c6ae776ff5c05a62ed63... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201009a6c60daa0a343057d367a82ac51f263bd0a6b27c6ae776ff5c0... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201009a6c60daa0a343057d367a82ac51f263bd0a6b27c6... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002d9e36f61917873ec4a0ccaf7e9590bb4150b8fb1696b3b9a497b6a9d7f5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201002d9e36f61917873ec4a0ccaf7e9590bb4150b8fb1696b3b9a497... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201002d9e36f61917873ec4a0ccaf7e9590bb4150b8fb16... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100edc38786dd655557486286d0803957418d00c625d2e7d20b0a56726be50e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100edc38786dd655557486286d0803957418d00c625d2e7d20b0a56... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100edc38786dd655557486286d0803957418d00c625d2... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a11ab9300f3e4f8b55585291be4e85dc32459f04227205c57330ba50b192... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100a11ab9300f3e4f8b55585291be4e85dc32459f04227205c57330... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100a11ab9300f3e4f8b55585291be4e85dc32459f0422... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002bc045fc796228335d3b4e750973bb8e734cd833b085e518a216b0d9a7f7... handshake new: [259] 0101012bc045fc796228335d3b4e750973bb8e734cd833b085e518a216b0d9a7... record old: [262] 1000010201002bc045fc796228335d3b4e750973bb8e734cd833b085e518a216... record new: [263] 100001030101012bc045fc796228335d3b4e750973bb8e734cd833b085e518a2... client: Original packet: [342] 16030201061000010201002bc045fc796228335d3b4e750973bb8e734cd833b0... client: Filtered packet: [343] 1603020107100001030101012bc045fc796228335d3b4e750973bb8e734cd833... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ee45cf93ad4e2afb2d458bbad0b01d15e121461bd40abe5e4438d9fb7582... handshake new: [259] 010101ee45cf93ad4e2afb2d458bbad0b01d15e121461bd40abe5e4438d9fb75... record old: [262] 100001020100ee45cf93ad4e2afb2d458bbad0b01d15e121461bd40abe5e4438... record new: [263] 10000103010101ee45cf93ad4e2afb2d458bbad0b01d15e121461bd40abe5e44... client: Original packet: [342] 1603020106100001020100ee45cf93ad4e2afb2d458bbad0b01d15e121461bd4... client: Filtered packet: [343] 160302010710000103010101ee45cf93ad4e2afb2d458bbad0b01d15e121461b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a1b9a127181f15abb1dd8152a4b94599333490fd561f40f58eefb62ca060... handshake new: [259] 010100a1b9a127181f15abb1dd8152a4b94599333490fd561f40f58eefb62ca0... record old: [262] 100001020100a1b9a127181f15abb1dd8152a4b94599333490fd561f40f58eef... record new: [263] 10000103010100a1b9a127181f15abb1dd8152a4b94599333490fd561f40f58e... client: Original packet: [342] 1603020106100001020100a1b9a127181f15abb1dd8152a4b94599333490fd56... client: Filtered packet: [343] 160302010710000103010100a1b9a127181f15abb1dd8152a4b94599333490fd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010013bdc9f0aaf725afd8b1d66560b66e56fc6a27fc8a02c9d335faa79bfad7... handshake new: [259] 01010013bdc9f0aaf725afd8b1d66560b66e56fc6a27fc8a02c9d335faa79bfa... record old: [262] 10000102010013bdc9f0aaf725afd8b1d66560b66e56fc6a27fc8a02c9d335fa... record new: [263] 1000010301010013bdc9f0aaf725afd8b1d66560b66e56fc6a27fc8a02c9d335... client: Original packet: [342] 160302010610000102010013bdc9f0aaf725afd8b1d66560b66e56fc6a27fc8a... client: Filtered packet: [343] 16030201071000010301010013bdc9f0aaf725afd8b1d66560b66e56fc6a27fc... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b6222f85f68daa3e7c4675772550a543a64e8f3245e063d45650fa5fb116... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b6222f85f68daa3e7c4675772550a543a64e8f3245e063d45650... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100b6222f85f68daa3e7c4675772550a543a64e8f3245... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f5f4021461051c90d937b372d49810ca80d274babed342262dce00e4e639... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f5f4021461051c90d937b372d49810ca80d274babed342262dce... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100f5f4021461051c90d937b372d49810ca80d274babe... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007103c8b8d9ddb2178c3117f9e4ef525b60ebf403cfda7483afcbf66f09d1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007103c8b8d9ddb2178c3117f9e4ef525b60ebf403cfda7483afcb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201007103c8b8d9ddb2178c3117f9e4ef525b60ebf403cf... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ffd2d2693c9d9123af42f3c92036767bd36b49fe81669593c6fa3cf5dd5a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ffd2d2693c9d9123af42f3c92036767bd36b49fe81669593c6fa... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100ffd2d2693c9d9123af42f3c92036767bd36b49fe81... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100804f7662abaecd4799f4e466ddb797c37d2834c4ac86c8c3f6203838c46f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100804f7662abaecd4799f4e466ddb797c37d2834c4ac86c8c3f620... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100804f7662abaecd4799f4e466ddb797c37d2834c4ac... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100994ffa0a0561f9e559052869178a2ed68d5dcc4b6333244e26fe68b04890... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100994ffa0a0561f9e559052869178a2ed68d5dcc4b6333244e26fe... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100994ffa0a0561f9e559052869178a2ed68d5dcc4b63... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b56c30d793a0c247e2e3509c6ab8ee13d3afb08af35cb15fde504b24c1fa... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100b56c30d793a0c247e2e3509c6ab8ee13d3afb08af35cb15fde50... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100b56c30d793a0c247e2e3509c6ab8ee13d3afb08af3... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e5161f903fd40a9e97ead98147ece97346633aa5ee768d4601fc13671a92... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100e5161f903fd40a9e97ead98147ece97346633aa5ee768d4601fc... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100e5161f903fd40a9e97ead98147ece97346633aa5ee... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009701057180e4cb414c5e88137c13a51e59167f15f355de4921824ebd64dc... handshake new: [259] 0101019701057180e4cb414c5e88137c13a51e59167f15f355de4921824ebd64... record old: [262] 1000010201009701057180e4cb414c5e88137c13a51e59167f15f355de492182... record new: [263] 100001030101019701057180e4cb414c5e88137c13a51e59167f15f355de4921... client: Original packet: [318] 16030301061000010201009701057180e4cb414c5e88137c13a51e59167f15f3... client: Filtered packet: [319] 1603030107100001030101019701057180e4cb414c5e88137c13a51e59167f15... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e09baaac6b2a0a995fff7ce5edff3c8c9dfdc5a53aec28b6301462bdb4d8... handshake new: [259] 010101e09baaac6b2a0a995fff7ce5edff3c8c9dfdc5a53aec28b6301462bdb4... record old: [262] 100001020100e09baaac6b2a0a995fff7ce5edff3c8c9dfdc5a53aec28b63014... record new: [263] 10000103010101e09baaac6b2a0a995fff7ce5edff3c8c9dfdc5a53aec28b630... client: Original packet: [318] 1603030106100001020100e09baaac6b2a0a995fff7ce5edff3c8c9dfdc5a53a... client: Filtered packet: [319] 160303010710000103010101e09baaac6b2a0a995fff7ce5edff3c8c9dfdc5a5... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e43d2acf388a6bf37c99d2a0f895baa69281bdd2083527959fadf4a7617f... handshake new: [259] 010100e43d2acf388a6bf37c99d2a0f895baa69281bdd2083527959fadf4a761... record old: [262] 100001020100e43d2acf388a6bf37c99d2a0f895baa69281bdd2083527959fad... record new: [263] 10000103010100e43d2acf388a6bf37c99d2a0f895baa69281bdd2083527959f... client: Original packet: [318] 1603030106100001020100e43d2acf388a6bf37c99d2a0f895baa69281bdd208... client: Filtered packet: [319] 160303010710000103010100e43d2acf388a6bf37c99d2a0f895baa69281bdd2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010082795d1dfe89cdfe0779fba4687bf97feb12bdcdd6cf94bbeebba1565072... handshake new: [259] 01010082795d1dfe89cdfe0779fba4687bf97feb12bdcdd6cf94bbeebba15650... record old: [262] 10000102010082795d1dfe89cdfe0779fba4687bf97feb12bdcdd6cf94bbeebb... record new: [263] 1000010301010082795d1dfe89cdfe0779fba4687bf97feb12bdcdd6cf94bbee... client: Original packet: [318] 160303010610000102010082795d1dfe89cdfe0779fba4687bf97feb12bdcdd6... client: Filtered packet: [319] 16030301071000010301010082795d1dfe89cdfe0779fba4687bf97feb12bdcd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (20 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1038 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6e0179dd6c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6e0179dd6c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff40d855757c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff40d855757c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6797bd1052... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6797bd1052... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1d3f266052... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1d3f266052... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6671575745... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6671575745... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff64ec8522f3... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff64ec8522f3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa8b7952f9d... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa8b7952f9d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9a9f8dbe2f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9a9f8dbe2f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3a7dd6bbb8... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff3a7dd6bbb8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff75948837d5... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff75948837d5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff76fd470875... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff76fd470875... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff9ba0e9031... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefff9ba0e9031... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd96829b1b61... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd96829b1b61... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9ec75683c6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9ec75683c6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdad0eee3cd9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdad0eee3cd9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd592d1ec589... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd592d1ec589... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1cb2ee5eb9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1cb2ee5eb9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd050d8410bc... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd050d8410bc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd739a9d3c3d... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd739a9d3c3d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd440f0a4efb... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd440f0a4efb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1e83635f9f... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd1e83635f9f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0ba8174a41... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd0ba8174a41... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4da23b7d84... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd4da23b7d84... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd37be3f3dab... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd37be3f3dab... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f6aaf15d6daaaf032eca531c4009da80ee2744e7d0b460c104ce8fa3da7a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f6aaf15d6daaaf032eca531c4009da80ee27... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f6aaf15d6d... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e4ad6e97d48f0affae7881d3ebee6423dcf85c90e0f1004b9566f1c0cbe7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e4ad6e97d48f0affae7881d3ebee6423dcf8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e4ad6e97d4... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010031ba9f4b923a116f5d6445158753c5da2517dd83f2ba93cd44c68c1915eb... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010031ba9f4b923a116f5d6445158753c5da2517... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010031ba9f4b92... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003a03cddc6a79cf39a6490cdbf912164684308a65ee6fe3b088d7d7b4cb2f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201003a03cddc6a79cf39a6490cdbf91216468430... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003a03cddc6a... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100658ab5b4c819aab3b2910cfd040bf0b66f721e4e0b8051623d9be9c898fe... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100658ab5b4c819aab3b2910cfd040bf0b66f72... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100658ab5b4c8... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d9a13c7ebb7a8363d7c85f47b36754b8625cac53cca19e741f0dcb0b397c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100d9a13c7ebb7a8363d7c85f47b36754b8625c... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d9a13c7ebb... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c2c57c23863e58db549333fd69088806b706217bc1835fa28faaf1542b7b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c2c57c23863e58db549333fd69088806b706... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c2c57c2386... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f10e4648a677f601db148eabcfd7ca2d0d0136a6e9175d139de2720a3193... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100f10e4648a677f601db148eabcfd7ca2d0d01... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f10e4648a6... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004208c00b7a74ba30fd727db27f701b94e7d78b395c38956afc5689492a6a... handshake new: [259] 0101014208c00b7a74ba30fd727db27f701b94e7d78b395c38956afc5689492a... record old: [270] 10000102000100000000010201004208c00b7a74ba30fd727db27f701b94e7d7... record new: [271] 1000010300010000000001030101014208c00b7a74ba30fd727db27f701b94e7... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004208c00b7a... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101014208c00b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010053b40f67800cb49eb87d45ea2f4b4f7c96fc6bb7a7d864ad924cda772bd1... handshake new: [259] 01010153b40f67800cb49eb87d45ea2f4b4f7c96fc6bb7a7d864ad924cda772b... record old: [270] 100001020001000000000102010053b40f67800cb49eb87d45ea2f4b4f7c96fc... record new: [271] 10000103000100000000010301010153b40f67800cb49eb87d45ea2f4b4f7c96... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010053b40f6780... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010153b40f67... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bb657d1288c95ab4e2fb99d9ccd8fa6869cd244de029843b145297231187... handshake new: [259] 010100bb657d1288c95ab4e2fb99d9ccd8fa6869cd244de029843b1452972311... record old: [270] 1000010200010000000001020100bb657d1288c95ab4e2fb99d9ccd8fa6869cd... record new: [271] 100001030001000000000103010100bb657d1288c95ab4e2fb99d9ccd8fa6869... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100bb657d1288... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100bb657d12... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009eb9888f7d841553c356f66c6e0c2af1fa7a5d7288403b33d20285777790... handshake new: [259] 0101009eb9888f7d841553c356f66c6e0c2af1fa7a5d7288403b33d202857777... record old: [270] 10000102000100000000010201009eb9888f7d841553c356f66c6e0c2af1fa7a... record new: [271] 1000010300010000000001030101009eb9888f7d841553c356f66c6e0c2af1fa... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009eb9888f7d... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101009eb9888f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fef69ea7b21121730c564afc095b88976a9908975bbfe4c9eab41bc7dfaa... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100fef69ea7b21121730c564afc095b88976a99... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100fef69ea7b2... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010028255ba0ceab300998dc6c07ec753bf66db8620c1d476750f826a032cfe5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010028255ba0ceab300998dc6c07ec753bf66db8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010028255ba0ce... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010006bac19179d1302e51c1a7369a5a95f14f1e809bdb32c26ec5660a3edd9f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010006bac19179d1302e51c1a7369a5a95f14f1e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010006bac19179... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100464aceada2bd80873d4cd0cf48d8b8fc05b4d1835151c608de93d133e6ae... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100464aceada2bd80873d4cd0cf48d8b8fc05b4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100464aceada2... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c5b7c9cf25dc6f02d9bbaab7debf3ec16d47b9dfde12373ade45b0c1e24... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201002c5b7c9cf25dc6f02d9bbaab7debf3ec16d4... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002c5b7c9cf2... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003282d1ee6409bcf8a853457d850d6c79247dfd5ea43569c95c8f0c042f88... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201003282d1ee6409bcf8a853457d850d6c79247d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201003282d1ee64... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008baf1fc256cd6c31eba7229cadd2dd2d78d86136cb7515f7911ef7b83652... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201008baf1fc256cd6c31eba7229cadd2dd2d78d8... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008baf1fc256... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009787177a5f31350d9b9a730133cac522dcc2e48f3c5bab0961f55226f0bb... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201009787177a5f31350d9b9a730133cac522dcc2... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009787177a5f... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009a6c1e5567d1dbb39e1db555d07a48e16f8b79ed716dba849c8ce39af645... handshake new: [259] 0101019a6c1e5567d1dbb39e1db555d07a48e16f8b79ed716dba849c8ce39af6... record old: [270] 10000102000100000000010201009a6c1e5567d1dbb39e1db555d07a48e16f8b... record new: [271] 1000010300010000000001030101019a6c1e5567d1dbb39e1db555d07a48e16f... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009a6c1e5567... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101019a6c1e55... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dac79c7e284f4ba32fb4086b650963a4a9846860c61a0cdb98a5336074ee... handshake new: [259] 010101dac79c7e284f4ba32fb4086b650963a4a9846860c61a0cdb98a5336074... record old: [270] 1000010200010000000001020100dac79c7e284f4ba32fb4086b650963a4a984... record new: [271] 100001030001000000000103010101dac79c7e284f4ba32fb4086b650963a4a9... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100dac79c7e28... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101dac79c7e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100090e8cf0ccd32e8f34a6695311b1a0677edc8fa4cbb48d10d3708e64ab1c... handshake new: [259] 010100090e8cf0ccd32e8f34a6695311b1a0677edc8fa4cbb48d10d3708e64ab... record old: [270] 1000010200010000000001020100090e8cf0ccd32e8f34a6695311b1a0677edc... record new: [271] 100001030001000000000103010100090e8cf0ccd32e8f34a6695311b1a0677e... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100090e8cf0cc... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100090e8cf0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100280a225da5a14216a5107f4d1d191ef2c6ebe80dacee6ca6a3985f3e7ca1... handshake new: [259] 010100280a225da5a14216a5107f4d1d191ef2c6ebe80dacee6ca6a3985f3e7c... record old: [270] 1000010200010000000001020100280a225da5a14216a5107f4d1d191ef2c6eb... record new: [271] 100001030001000000000103010100280a225da5a14216a5107f4d1d191ef2c6... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100280a225da5... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100280a225d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (24 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (641 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3ba6e8da0a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (66 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd4d81581be3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (65 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffd274baed88... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (65 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f129feef66661... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (64 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd15a0bbe780... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffc094172e8a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (62 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1420339c6b... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1241021c8351... client: Droppped packet: [74] 17feff0002000000000000003d598173b6cabb3781897040df477f7cefe2a520... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f1241021c8351... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff000300000000000000130c3353d7d82c1af8600a0309dfb580811f89e7 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (420 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd55030bcb4b... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc757463462... client: Droppped packet: [133] 16fefd0000000000000002002d100000210001000000000021200043910989d9... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d100000210001000000000021200043910989d9... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (467 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff51ac44c2fc... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff0c463c46ef... client: Droppped packet: [149] 16feff0000000000000002002d10000021000100000000002120529458e15b4e... server: Droppped packet: [91] 14feff000000000000000800010116feff0001000000000000004034af4f97b8... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d10000021000100000000002120529458e15b4e... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (473 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f121da4af7b1e... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f121da4af7b1e... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f121da4af7b1e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (369 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdaa2fa927cb... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefdaa2fa927cb... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefdaa2fa927cb... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (365 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff336002ac79... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff336002ac79... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff336002ac79... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (366 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d3338cb1a33201ac173ab87d866d7dfb9098862... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (63 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120f3edb2ae140b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120d85789082b43... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003dbb00f6b8a6e7d66e27cad60719a4495f866011... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003dc2f8a6fb1b874814c8233799f177766570a304... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003d457c38d42de344a7da3c40bec66ca87f54c0f6... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (365 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021200eb4ee7b995a... client: Droppped packet: [133] 16fefd0000000000000003002d100000210001000000000021200eb4ee7b995a... client: Droppped packet: [133] 16fefd0000000000000005002d100000210001000000000021200eb4ee7b995a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (364 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120c70fb795bd3e... client: Droppped packet: [149] 16feff0000000000000003002d10000021000100000000002120c70fb795bd3e... client: Droppped packet: [149] 16feff0000000000000005002d10000021000100000000002120c70fb795bd3e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (365 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (363 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff0001000000000000004008149c06e6... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff000100000000000100407dc2f3134d... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200407aee2d1083... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (366 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd059d3259bc... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd059d3259bc... client: Original packet: [74] 17feff0002000000000000003d830df66d8369ff67592a4234522d298c0e9a90... client: Filtered packet: [74] 17feff0002000000000000003d830df66d8369ff67592a4234522d298c0e9a90... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff00030000000000000043f32d92a1b6e315ffeb3b00962fc4b660930de7... client: Filtered packet: [80] 17feff00030000000000000043f32d92a1b6e315ffeb3b00962fc4b660930de7... client: Original packet: [32] 17feff00030000000000010013533fd4a1097d5e5c90f7b63aadaf3bf8ab766b client: Filtered packet: [32] 17feff00030000000000010013533fd4a1097d5e5c90f7b63aadaf3bf8ab766b client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (22 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc4b9ef7140... client: Filtered packet: [224] 16feff00000000000000000063010000ae0000000000000057fefdc4b9ef7140... client: Original packet: [133] 16fefd0000000000000001002d1000002100010000000000212033126ee7e472... client: Filtered packet: [158] 16fefd0000000000000002001c1000002100010000000000102033126ee7e472... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a0001000000000001ebc1a9b421f711abc40a9a... client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001ebc1a9b421f711abc40a9a... client: Original packet: [39] 15fefd0001000000000002001a00010000000000025f310c38233013a2df237e... client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000025f310c38233013a2df237e... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (21 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff4d59ace5b6... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff4d59ace5b6... client: Original packet: [149] 16feff0000000000000001002d100000210001000000000021205ca9741d8b6a... client: Filtered packet: [174] 16feff0000000000000002001c100000210001000000000010205ca9741d8b6a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff0001000000000001006028cb9f67b9602e0c4de07a8e53136e40f7dec0... client: Filtered packet: [109] 17feff0001000000000001006028cb9f67b9602e0c4de07a8e53136e40f7dec0... client: Original packet: [61] 15feff0001000000000002003072b73d027f3f8c8f0678887d0bbc2c7a263acc... client: Filtered packet: [61] 15feff0001000000000002003072b73d027f3f8c8f0678887d0bbc2c7a263acc... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (22 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f123da9514425... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f123da9514425... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff00030000000000000043d0f776a6e162d82f622c0c3db6edf1bb12f2c5... server: Filtered packet: [80] 17feff00030000000000000043d0f776a6e162d82f622c0c3db6edf1bb12f2c5... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd63d561c843... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd63d561c843... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a0001000000000001a3e7ab70ee260bd5f97326... server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001a3e7ab70ee260bd5f97326... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffddfd866e99... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeffddfd866e99... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040dc50a99bd6... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040dc50a99bd6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff000100000000000100607dac1cdae2d5afdbecce403fd4dfc177c05862... server: Filtered packet: [109] 17feff000100000000000100607dac1cdae2d5afdbecce403fd4dfc177c05862... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (8 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5076 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (9 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (8 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (9 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (8 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (35 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (11 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (691 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (17 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (17 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (16 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 16030100251000002120098456251b39053231ebc6aca215073d17dc4f9deae3... client: Filtered packet: [110] 16030100251000002120098456251b39053231ebc6aca215073d17dc4f9deae3... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 160302002510000021206b2ee3044f5d8339cd685200747d0e12ec9695f88de7... client: Filtered packet: [126] 160302002510000021206b2ee3044f5d8339cd685200747d0e12ec9695f88de7... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 16030300251000002120a2d206ff40c509f89d08a825d0b563e6cfce4f2ecc2a... client: Filtered packet: [102] 16030300251000002120a2d206ff40c509f89d08a825d0b563e6cfce4f2ecc2a... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 1403010001011603010030d9036fbcb0f53250cdc2e5e7aced28f3bc4c5eb678... server: Filtered packet: [68] 16030100041400000c1403010001011603010030d9036fbcb0f53250cdc2e5e7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 1403020001011603020040eb6517205aa03803f052ca7a0f8caadae5f16fc5bb... server: Filtered packet: [84] 16030200041400000c1403020001011603020040eb6517205aa03803f052ca7a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000266ab2db31d5f5f300b7136aa5... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000266ab2db... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080b982cbf26fe90b084751bc10d5039637bb2875ac977c923f38ef885529e9... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080b982cbf26fe90b084751bc10d5039637bb2875ac977c923f38ef... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080b982cbf26fe90b084751bc10d5039637bb2875ac97... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080183df877a79ed242f608fa2da70ff51d2d15c1cc7f0e9d272fe679285c60... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080183df877a79ed242f608fa2da70ff51d2d15c1cc7f0e9d272fe6... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080183df877a79ed242f608fa2da70ff51d2d15c1cc7f... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00800c9b99f9ee9c6bd9f22b78c343604df6f0475efcdeb344349298f7daa62a... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200800c9b99f9ee9c6bd9f22b78c343604df6f0475efcdeb344349298... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200800c9b99f9ee9c6bd9f22b78c343604df6f0475efcde... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00806860d75b5fc1c16312b048bf3941f1e2e4113f5d55dabf224346a1db859e... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200806860d75b5fc1c16312b048bf3941f1e2e4113f5d55dabf224346... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200806860d75b5fc1c16312b048bf3941f1e2e4113f5d55... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00801b01075b3221addfddb7700759aa7e9a8ffca549e254ff420b8d3c2eb02c... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200801b01075b3221addfddb7700759aa7e9a8ffca549e254ff420b8d... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200801b01075b3221addfddb7700759aa7e9a8ffca549e2... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00802f9f53135d40c9e9f80954edbf81810cddc8ec3643a50719ffcffcf0f60a... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200802f9f53135d40c9e9f80954edbf81810cddc8ec3643a50719ffcf... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200802f9f53135d40c9e9f80954edbf81810cddc8ec3643... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (6 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (270 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (12 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (184 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 03031a96fa22ae619a51bd4e8a585156379e8b5d8d2e212a30824e825d1a8d14... handshake new: [182] 03031a96fa22ae619a51bd4e8a585156379e8b5d8d2e212a30824e825d1a8d14... record old: [186] 010000b603031a96fa22ae619a51bd4e8a585156379e8b5d8d2e212a30824e82... record new: [186] 010000b603031a96fa22ae619a51bd4e8a585156379e8b5d8d2e212a30824e82... client: Original packet: [191] 16030100ba010000b603031a96fa22ae619a51bd4e8a585156379e8b5d8d2e21... client: Filtered packet: [191] 16030100ba010000b603031a96fa22ae619a51bd4e8a585156379e8b5d8d2e21... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 030326469376cd2f7b8e7579a4a24ca4feeafe03e21a175d4ca01f8c153389df... handshake new: [177] 030326469376cd2f7b8e7579a4a24ca4feeafe03e21a175d4ca01f8c153389df... record old: [181] 010000b1030326469376cd2f7b8e7579a4a24ca4feeafe03e21a175d4ca01f8c... record new: [181] 010000b1030326469376cd2f7b8e7579a4a24ca4feeafe03e21a175d4ca01f8c... client: Original packet: [186] 16030100b5010000b1030326469376cd2f7b8e7579a4a24ca4feeafe03e21a17... client: Filtered packet: [186] 16030100b5010000b1030326469376cd2f7b8e7579a4a24ca4feeafe03e21a17... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302857a3195b2fbd80c2ec6831e65672bdfd469236d49e7e5462b6b4f527e28... handshake new: [115] 0302857a3195b2fbd80c2ec6831e65672bdfd469236d49e7e5462b6b4f527e28... record old: [119] 010000730302857a3195b2fbd80c2ec6831e65672bdfd469236d49e7e5462b6b... record new: [119] 010000730302857a3195b2fbd80c2ec6831e65672bdfd469236d49e7e5462b6b... client: Original packet: [124] 1603010077010000730302857a3195b2fbd80c2ec6831e65672bdfd469236d49... client: Filtered packet: [124] 1603010077010000730302857a3195b2fbd80c2ec6831e65672bdfd469236d49... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0301e939fe106ac9b85bd859d3b136709fe848eb0aaadd71f30ae5b1750ec7d2... handshake new: [115] 0301e939fe106ac9b85bd859d3b136709fe848eb0aaadd71f30ae5b1750ec7d2... record old: [119] 010000730301e939fe106ac9b85bd859d3b136709fe848eb0aaadd71f30ae5b1... record new: [119] 010000730301e939fe106ac9b85bd859d3b136709fe848eb0aaadd71f30ae5b1... client: Original packet: [124] 1603010077010000730301e939fe106ac9b85bd859d3b136709fe848eb0aaadd... client: Filtered packet: [124] 1603010077010000730301e939fe106ac9b85bd859d3b136709fe848eb0aaadd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303f85ceac06ccc147a3e0be8a23de1715c0d9e12f51e8b044c01951666967a... handshake new: [182] 0303f85ceac06ccc147a3e0be8a23de1715c0d9e12f51e8b044c01951666967a... record old: [186] 010000b60303f85ceac06ccc147a3e0be8a23de1715c0d9e12f51e8b044c0195... record new: [186] 010000b60303f85ceac06ccc147a3e0be8a23de1715c0d9e12f51e8b044c0195... client: Original packet: [191] 16030100ba010000b60303f85ceac06ccc147a3e0be8a23de1715c0d9e12f51e... client: Filtered packet: [191] 16030100ba010000b60303f85ceac06ccc147a3e0be8a23de1715c0d9e12f51e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 03031222b4a748036acaf30a59cfb81ce28d4a4dcd6db71e1fddb05f24a35645... handshake new: [177] 03031222b4a748036acaf30a59cfb81ce28d4a4dcd6db71e1fddb05f24a35645... record old: [181] 010000b103031222b4a748036acaf30a59cfb81ce28d4a4dcd6db71e1fddb05f... record new: [181] 010000b103031222b4a748036acaf30a59cfb81ce28d4a4dcd6db71e1fddb05f... client: Original packet: [186] 16030100b5010000b103031222b4a748036acaf30a59cfb81ce28d4a4dcd6db7... client: Filtered packet: [186] 16030100b5010000b103031222b4a748036acaf30a59cfb81ce28d4a4dcd6db7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0302d49d4fab64a57f75036bec96bb06ff0af701799c0be708beef42f0e262e6... handshake new: [115] 0302d49d4fab64a57f75036bec96bb06ff0af701799c0be708beef42f0e262e6... record old: [119] 010000730302d49d4fab64a57f75036bec96bb06ff0af701799c0be708beef42... record new: [119] 010000730302d49d4fab64a57f75036bec96bb06ff0af701799c0be708beef42... client: Original packet: [124] 1603010077010000730302d49d4fab64a57f75036bec96bb06ff0af701799c0b... client: Filtered packet: [124] 1603010077010000730302d49d4fab64a57f75036bec96bb06ff0af701799c0b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 03011f8320d6d603e345f82fdc96f7f35e9305a7c1985d2352273bcdc8e0d1ce... handshake new: [115] 03011f8320d6d603e345f82fdc96f7f35e9305a7c1985d2352273bcdc8e0d1ce... record old: [119] 0100007303011f8320d6d603e345f82fdc96f7f35e9305a7c1985d2352273bcd... record new: [119] 0100007303011f8320d6d603e345f82fdc96f7f35e9305a7c1985d2352273bcd... client: Original packet: [124] 16030100770100007303011f8320d6d603e345f82fdc96f7f35e9305a7c1985d... client: Filtered packet: [124] 16030100770100007303011f8320d6d603e345f82fdc96f7f35e9305a7c1985d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 0303f24513ee7b43b92e95fd5af65a789d11b4ed5f35bfbe4aed9f98aa937f79... handshake new: [178] 0303f24513ee7b43b92e95fd5af65a789d11b4ed5f35bfbe4aed9f98aa937f79... record old: [186] 010000b60303f24513ee7b43b92e95fd5af65a789d11b4ed5f35bfbe4aed9f98... record new: [182] 010000b20303f24513ee7b43b92e95fd5af65a789d11b4ed5f35bfbe4aed9f98... client: Original packet: [191] 16030100ba010000b60303f24513ee7b43b92e95fd5af65a789d11b4ed5f35bf... client: Filtered packet: [187] 16030100b6010000b20303f24513ee7b43b92e95fd5af65a789d11b4ed5f35bf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 03032b57ed1810228e2a5c37a09ae61d388bc65aeb2c8842fc8154449c1674de... handshake new: [173] 03032b57ed1810228e2a5c37a09ae61d388bc65aeb2c8842fc8154449c1674de... record old: [181] 010000b103032b57ed1810228e2a5c37a09ae61d388bc65aeb2c8842fc815444... record new: [177] 010000ad03032b57ed1810228e2a5c37a09ae61d388bc65aeb2c8842fc815444... client: Original packet: [186] 16030100b5010000b103032b57ed1810228e2a5c37a09ae61d388bc65aeb2c88... client: Filtered packet: [182] 16030100b1010000ad03032b57ed1810228e2a5c37a09ae61d388bc65aeb2c88... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0302e0da25fe34119ca09c2d0e6c847a7b00b9b5b9516496c7eda8a933cd951b... handshake new: [111] 0302e0da25fe34119ca09c2d0e6c847a7b00b9b5b9516496c7eda8a933cd951b... record old: [119] 010000730302e0da25fe34119ca09c2d0e6c847a7b00b9b5b9516496c7eda8a9... record new: [115] 0100006f0302e0da25fe34119ca09c2d0e6c847a7b00b9b5b9516496c7eda8a9... client: Original packet: [124] 1603010077010000730302e0da25fe34119ca09c2d0e6c847a7b00b9b5b95164... client: Filtered packet: [120] 16030100730100006f0302e0da25fe34119ca09c2d0e6c847a7b00b9b5b95164... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0301a793e5ce33bebbf4abde161582e5d886c7eb2e92ea2484c7a970e78a2598... handshake new: [111] 0301a793e5ce33bebbf4abde161582e5d886c7eb2e92ea2484c7a970e78a2598... record old: [119] 010000730301a793e5ce33bebbf4abde161582e5d886c7eb2e92ea2484c7a970... record new: [115] 0100006f0301a793e5ce33bebbf4abde161582e5d886c7eb2e92ea2484c7a970... client: Original packet: [124] 1603010077010000730301a793e5ce33bebbf4abde161582e5d886c7eb2e92ea... client: Filtered packet: [120] 16030100730100006f0301a793e5ce33bebbf4abde161582e5d886c7eb2e92ea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03034a09e3f8f5cc5b3b097687ebcfb80cafe98dc4513c6785933664beef6666... handshake new: [200] 03034a09e3f8f5cc5b3b097687ebcfb80cafe98dc4513c6785933664beef6666... record old: [186] 010000b603034a09e3f8f5cc5b3b097687ebcfb80cafe98dc4513c6785933664... record new: [204] 010000c803034a09e3f8f5cc5b3b097687ebcfb80cafe98dc4513c6785933664... client: Original packet: [191] 16030100ba010000b603034a09e3f8f5cc5b3b097687ebcfb80cafe98dc4513c... client: Filtered packet: [209] 16030100cc010000c803034a09e3f8f5cc5b3b097687ebcfb80cafe98dc4513c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030363e96afb45a064b257abdf0ce0280da9c384f941b35dec43671617e857dd... handshake new: [195] 030363e96afb45a064b257abdf0ce0280da9c384f941b35dec43671617e857dd... record old: [181] 010000b1030363e96afb45a064b257abdf0ce0280da9c384f941b35dec436716... record new: [199] 010000c3030363e96afb45a064b257abdf0ce0280da9c384f941b35dec436716... client: Original packet: [186] 16030100b5010000b1030363e96afb45a064b257abdf0ce0280da9c384f941b3... client: Filtered packet: [204] 16030100c7010000c3030363e96afb45a064b257abdf0ce0280da9c384f941b3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302e590587de927fc5eed77f2437a1c0ba0e08b6324a2c7fdd92c9dfcdfdf70... handshake new: [133] 0302e590587de927fc5eed77f2437a1c0ba0e08b6324a2c7fdd92c9dfcdfdf70... record old: [119] 010000730302e590587de927fc5eed77f2437a1c0ba0e08b6324a2c7fdd92c9d... record new: [137] 010000850302e590587de927fc5eed77f2437a1c0ba0e08b6324a2c7fdd92c9d... client: Original packet: [124] 1603010077010000730302e590587de927fc5eed77f2437a1c0ba0e08b6324a2... client: Filtered packet: [142] 1603010089010000850302e590587de927fc5eed77f2437a1c0ba0e08b6324a2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030126010b16fc8db94381e3275935c46b4922f41eea97abd0cb5f39ba077488... handshake new: [133] 030126010b16fc8db94381e3275935c46b4922f41eea97abd0cb5f39ba077488... record old: [119] 01000073030126010b16fc8db94381e3275935c46b4922f41eea97abd0cb5f39... record new: [137] 01000085030126010b16fc8db94381e3275935c46b4922f41eea97abd0cb5f39... client: Original packet: [124] 160301007701000073030126010b16fc8db94381e3275935c46b4922f41eea97... client: Filtered packet: [142] 160301008901000085030126010b16fc8db94381e3275935c46b4922f41eea97... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 0303cdcd608a4df609b57c01a5353ac9b4d409a9b3b958ec29a9833f6e56196c... handshake new: [188] 0303cdcd608a4df609b57c01a5353ac9b4d409a9b3b958ec29a9833f6e56196c... record old: [186] 010000b60303cdcd608a4df609b57c01a5353ac9b4d409a9b3b958ec29a9833f... record new: [192] 010000bc0303cdcd608a4df609b57c01a5353ac9b4d409a9b3b958ec29a9833f... client: Original packet: [191] 16030100ba010000b60303cdcd608a4df609b57c01a5353ac9b4d409a9b3b958... client: Filtered packet: [197] 16030100c0010000bc0303cdcd608a4df609b57c01a5353ac9b4d409a9b3b958... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 030374409ae0dfc2972f3259b167ec2aceddb8f305616718441a9e1c78cadb60... handshake new: [183] 030374409ae0dfc2972f3259b167ec2aceddb8f305616718441a9e1c78cadb60... record old: [181] 010000b1030374409ae0dfc2972f3259b167ec2aceddb8f305616718441a9e1c... record new: [187] 010000b7030374409ae0dfc2972f3259b167ec2aceddb8f305616718441a9e1c... client: Original packet: [186] 16030100b5010000b1030374409ae0dfc2972f3259b167ec2aceddb8f3056167... client: Filtered packet: [192] 16030100bb010000b7030374409ae0dfc2972f3259b167ec2aceddb8f3056167... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03022d2fcd2fe704f36f39a82dff6c0d8fbb8a86b895a2a8c911504c5fcb5b59... handshake new: [121] 03022d2fcd2fe704f36f39a82dff6c0d8fbb8a86b895a2a8c911504c5fcb5b59... record old: [119] 0100007303022d2fcd2fe704f36f39a82dff6c0d8fbb8a86b895a2a8c911504c... record new: [125] 0100007903022d2fcd2fe704f36f39a82dff6c0d8fbb8a86b895a2a8c911504c... client: Original packet: [124] 16030100770100007303022d2fcd2fe704f36f39a82dff6c0d8fbb8a86b895a2... client: Filtered packet: [130] 160301007d0100007903022d2fcd2fe704f36f39a82dff6c0d8fbb8a86b895a2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0301b2db2fb1191f76b70c440d54cfc3660ac9fd801a11fb8181745087165d20... handshake new: [121] 0301b2db2fb1191f76b70c440d54cfc3660ac9fd801a11fb8181745087165d20... record old: [119] 010000730301b2db2fb1191f76b70c440d54cfc3660ac9fd801a11fb81817450... record new: [125] 010000790301b2db2fb1191f76b70c440d54cfc3660ac9fd801a11fb81817450... client: Original packet: [124] 1603010077010000730301b2db2fb1191f76b70c440d54cfc3660ac9fd801a11... client: Filtered packet: [130] 160301007d010000790301b2db2fb1191f76b70c440d54cfc3660ac9fd801a11... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 03033c8febd2c56b42acb21b0056d86b95f4f85c4334cae789d8efe4fcbe5a78... handshake new: [173] 03033c8febd2c56b42acb21b0056d86b95f4f85c4334cae789d8efe4fcbe5a78... record old: [186] 010000b603033c8febd2c56b42acb21b0056d86b95f4f85c4334cae789d8efe4... record new: [177] 010000ad03033c8febd2c56b42acb21b0056d86b95f4f85c4334cae789d8efe4... client: Original packet: [191] 16030100ba010000b603033c8febd2c56b42acb21b0056d86b95f4f85c4334ca... client: Filtered packet: [182] 16030100b1010000ad03033c8febd2c56b42acb21b0056d86b95f4f85c4334ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 03035bbe876911600dce3741892fe361c257345ca486492c16a8ffdc896c8f91... handshake new: [168] 03035bbe876911600dce3741892fe361c257345ca486492c16a8ffdc896c8f91... record old: [181] 010000b103035bbe876911600dce3741892fe361c257345ca486492c16a8ffdc... record new: [172] 010000a803035bbe876911600dce3741892fe361c257345ca486492c16a8ffdc... client: Original packet: [186] 16030100b5010000b103035bbe876911600dce3741892fe361c257345ca48649... client: Filtered packet: [177] 16030100ac010000a803035bbe876911600dce3741892fe361c257345ca48649... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 03024be1c1b12ee80908759bcb179cd7967230df59a5db98c74df03637a3585a... handshake new: [106] 03024be1c1b12ee80908759bcb179cd7967230df59a5db98c74df03637a3585a... record old: [119] 0100007303024be1c1b12ee80908759bcb179cd7967230df59a5db98c74df036... record new: [110] 0100006a03024be1c1b12ee80908759bcb179cd7967230df59a5db98c74df036... client: Original packet: [124] 16030100770100007303024be1c1b12ee80908759bcb179cd7967230df59a5db... client: Filtered packet: [115] 160301006e0100006a03024be1c1b12ee80908759bcb179cd7967230df59a5db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 03015d5883efdb63caf814633a61ec82a676afc149a60a5bb3e888d320f0f502... handshake new: [106] 03015d5883efdb63caf814633a61ec82a676afc149a60a5bb3e888d320f0f502... record old: [119] 0100007303015d5883efdb63caf814633a61ec82a676afc149a60a5bb3e888d3... record new: [110] 0100006a03015d5883efdb63caf814633a61ec82a676afc149a60a5bb3e888d3... client: Original packet: [124] 16030100770100007303015d5883efdb63caf814633a61ec82a676afc149a60a... client: Filtered packet: [115] 160301006e0100006a03015d5883efdb63caf814633a61ec82a676afc149a60a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 03032df8e8d0f064df01c76cad4c7b3e7ef0849c4d817c1c7817ef808a15eff0... handshake new: [186] 03032df8e8d0f064df01c76cad4c7b3e7ef0849c4d817c1c7817ef808a15eff0... record old: [196] 010000c003032df8e8d0f064df01c76cad4c7b3e7ef0849c4d817c1c7817ef80... record new: [190] 010000ba03032df8e8d0f064df01c76cad4c7b3e7ef0849c4d817c1c7817ef80... client: Original packet: [201] 16030100c4010000c003032df8e8d0f064df01c76cad4c7b3e7ef0849c4d817c... client: Filtered packet: [195] 16030100be010000ba03032df8e8d0f064df01c76cad4c7b3e7ef0849c4d817c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 0303eb26f7383f9da047a8cf6a3417d78ad1b9a862b545a5010a3e7a7c252125... handshake new: [181] 0303eb26f7383f9da047a8cf6a3417d78ad1b9a862b545a5010a3e7a7c252125... record old: [191] 010000bb0303eb26f7383f9da047a8cf6a3417d78ad1b9a862b545a5010a3e7a... record new: [185] 010000b50303eb26f7383f9da047a8cf6a3417d78ad1b9a862b545a5010a3e7a... client: Original packet: [196] 16030100bf010000bb0303eb26f7383f9da047a8cf6a3417d78ad1b9a862b545... client: Filtered packet: [190] 16030100b9010000b50303eb26f7383f9da047a8cf6a3417d78ad1b9a862b545... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0302438559c9627e9457c4199679298938d46f68d9b32c56771ca3543919bb8d... handshake new: [119] 0302438559c9627e9457c4199679298938d46f68d9b32c56771ca3543919bb8d... record old: [129] 0100007d0302438559c9627e9457c4199679298938d46f68d9b32c56771ca354... record new: [123] 010000770302438559c9627e9457c4199679298938d46f68d9b32c56771ca354... client: Original packet: [134] 16030100810100007d0302438559c9627e9457c4199679298938d46f68d9b32c... client: Filtered packet: [128] 160301007b010000770302438559c9627e9457c4199679298938d46f68d9b32c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301814a319a6bd83fda60fe8f55ae48325d0dcef1e2098377c84419419cd20c... handshake new: [119] 0301814a319a6bd83fda60fe8f55ae48325d0dcef1e2098377c84419419cd20c... record old: [129] 0100007d0301814a319a6bd83fda60fe8f55ae48325d0dcef1e2098377c84419... record new: [123] 010000770301814a319a6bd83fda60fe8f55ae48325d0dcef1e2098377c84419... client: Original packet: [134] 16030100810100007d0301814a319a6bd83fda60fe8f55ae48325d0dcef1e209... client: Filtered packet: [128] 160301007b010000770301814a319a6bd83fda60fe8f55ae48325d0dcef1e209... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 0303c075cd60c39bf6faa971157a35cc11dab8eeb10fb7b42da5a2b489d7920a... handshake new: [188] 0303c075cd60c39bf6faa971157a35cc11dab8eeb10fb7b42da5a2b489d7920a... record old: [196] 010000c00303c075cd60c39bf6faa971157a35cc11dab8eeb10fb7b42da5a2b4... record new: [192] 010000bc0303c075cd60c39bf6faa971157a35cc11dab8eeb10fb7b42da5a2b4... client: Original packet: [201] 16030100c4010000c00303c075cd60c39bf6faa971157a35cc11dab8eeb10fb7... client: Filtered packet: [197] 16030100c0010000bc0303c075cd60c39bf6faa971157a35cc11dab8eeb10fb7... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 0303880585447318396932ab8cf3d7356c4e1db6692c366b564803c94ca086fc... handshake new: [183] 0303880585447318396932ab8cf3d7356c4e1db6692c366b564803c94ca086fc... record old: [191] 010000bb0303880585447318396932ab8cf3d7356c4e1db6692c366b564803c9... record new: [187] 010000b70303880585447318396932ab8cf3d7356c4e1db6692c366b564803c9... client: Original packet: [196] 16030100bf010000bb0303880585447318396932ab8cf3d7356c4e1db6692c36... client: Filtered packet: [192] 16030100bb010000b70303880585447318396932ab8cf3d7356c4e1db6692c36... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 03025b38434d696b0bd5455c30712f5000cf1bb6c8ba85fcb4a72f7affac527e... handshake new: [121] 03025b38434d696b0bd5455c30712f5000cf1bb6c8ba85fcb4a72f7affac527e... record old: [129] 0100007d03025b38434d696b0bd5455c30712f5000cf1bb6c8ba85fcb4a72f7a... record new: [125] 0100007903025b38434d696b0bd5455c30712f5000cf1bb6c8ba85fcb4a72f7a... client: Original packet: [134] 16030100810100007d03025b38434d696b0bd5455c30712f5000cf1bb6c8ba85... client: Filtered packet: [130] 160301007d0100007903025b38434d696b0bd5455c30712f5000cf1bb6c8ba85... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 03019fbc03572c533b995a6c48e79846bc9edfd5c650a9da5d81d35b59a5fe77... handshake new: [121] 03019fbc03572c533b995a6c48e79846bc9edfd5c650a9da5d81d35b59a5fe77... record old: [129] 0100007d03019fbc03572c533b995a6c48e79846bc9edfd5c650a9da5d81d35b... record new: [125] 0100007903019fbc03572c533b995a6c48e79846bc9edfd5c650a9da5d81d35b... client: Original packet: [134] 16030100810100007d03019fbc03572c533b995a6c48e79846bc9edfd5c650a9... client: Filtered packet: [130] 160301007d0100007903019fbc03572c533b995a6c48e79846bc9edfd5c650a9... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 03031b494bc3ada0f0668a8cb872588715c9d6c85b3c13eb2e538e4fcdf4c525... handshake new: [187] 03031b494bc3ada0f0668a8cb872588715c9d6c85b3c13eb2e538e4fcdf4c525... record old: [196] 010000c003031b494bc3ada0f0668a8cb872588715c9d6c85b3c13eb2e538e4f... record new: [191] 010000bb03031b494bc3ada0f0668a8cb872588715c9d6c85b3c13eb2e538e4f... client: Original packet: [201] 16030100c4010000c003031b494bc3ada0f0668a8cb872588715c9d6c85b3c13... client: Filtered packet: [196] 16030100bf010000bb03031b494bc3ada0f0668a8cb872588715c9d6c85b3c13... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 0303eee3bbae9b215111e214d3729ecf6ea83d46f1114ed952e9c192cfe807b9... handshake new: [182] 0303eee3bbae9b215111e214d3729ecf6ea83d46f1114ed952e9c192cfe807b9... record old: [191] 010000bb0303eee3bbae9b215111e214d3729ecf6ea83d46f1114ed952e9c192... record new: [186] 010000b60303eee3bbae9b215111e214d3729ecf6ea83d46f1114ed952e9c192... client: Original packet: [196] 16030100bf010000bb0303eee3bbae9b215111e214d3729ecf6ea83d46f1114e... client: Filtered packet: [191] 16030100ba010000b60303eee3bbae9b215111e214d3729ecf6ea83d46f1114e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03029ad2dc85542efa55540cf7876b2c52cfa3b7b995c2e763cfc12de52e784d... handshake new: [120] 03029ad2dc85542efa55540cf7876b2c52cfa3b7b995c2e763cfc12de52e784d... record old: [129] 0100007d03029ad2dc85542efa55540cf7876b2c52cfa3b7b995c2e763cfc12d... record new: [124] 0100007803029ad2dc85542efa55540cf7876b2c52cfa3b7b995c2e763cfc12d... client: Original packet: [134] 16030100810100007d03029ad2dc85542efa55540cf7876b2c52cfa3b7b995c2... client: Filtered packet: [129] 160301007c0100007803029ad2dc85542efa55540cf7876b2c52cfa3b7b995c2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03019bce2746120fd5f3c74e3ec392b3dda8416c919232d8538c2c853f57bd1b... handshake new: [120] 03019bce2746120fd5f3c74e3ec392b3dda8416c919232d8538c2c853f57bd1b... record old: [129] 0100007d03019bce2746120fd5f3c74e3ec392b3dda8416c919232d8538c2c85... record new: [124] 0100007803019bce2746120fd5f3c74e3ec392b3dda8416c919232d8538c2c85... client: Original packet: [134] 16030100810100007d03019bce2746120fd5f3c74e3ec392b3dda8416c919232... client: Filtered packet: [129] 160301007c0100007803019bce2746120fd5f3c74e3ec392b3dda8416c919232... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 03035208de94a80164e26e1d84254d265dd03e2f2f61d174c83609bc19c53c6f... handshake new: [191] 03035208de94a80164e26e1d84254d265dd03e2f2f61d174c83609bc19c53c6f... record old: [196] 010000c003035208de94a80164e26e1d84254d265dd03e2f2f61d174c83609bc... record new: [195] 010000bf03035208de94a80164e26e1d84254d265dd03e2f2f61d174c83609bc... client: Original packet: [201] 16030100c4010000c003035208de94a80164e26e1d84254d265dd03e2f2f61d1... client: Filtered packet: [200] 16030100c3010000bf03035208de94a80164e26e1d84254d265dd03e2f2f61d1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303f7dc531d5ef6e4cf7f1b76ee321c3dfa1f681352dbe610ff90721c71a140... handshake new: [186] 0303f7dc531d5ef6e4cf7f1b76ee321c3dfa1f681352dbe610ff90721c71a140... record old: [191] 010000bb0303f7dc531d5ef6e4cf7f1b76ee321c3dfa1f681352dbe610ff9072... record new: [190] 010000ba0303f7dc531d5ef6e4cf7f1b76ee321c3dfa1f681352dbe610ff9072... client: Original packet: [196] 16030100bf010000bb0303f7dc531d5ef6e4cf7f1b76ee321c3dfa1f681352db... client: Filtered packet: [195] 16030100be010000ba0303f7dc531d5ef6e4cf7f1b76ee321c3dfa1f681352db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0302989b7f9845d5ce9bc34aa4b7cd841ac9a65d7a741a500235caf326fab9f1... handshake new: [124] 0302989b7f9845d5ce9bc34aa4b7cd841ac9a65d7a741a500235caf326fab9f1... record old: [129] 0100007d0302989b7f9845d5ce9bc34aa4b7cd841ac9a65d7a741a500235caf3... record new: [128] 0100007c0302989b7f9845d5ce9bc34aa4b7cd841ac9a65d7a741a500235caf3... client: Original packet: [134] 16030100810100007d0302989b7f9845d5ce9bc34aa4b7cd841ac9a65d7a741a... client: Filtered packet: [133] 16030100800100007c0302989b7f9845d5ce9bc34aa4b7cd841ac9a65d7a741a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301b2653d3ab8c6ac0772860616c69da82999ecde6481d7aab53779a8cccb84... handshake new: [124] 0301b2653d3ab8c6ac0772860616c69da82999ecde6481d7aab53779a8cccb84... record old: [129] 0100007d0301b2653d3ab8c6ac0772860616c69da82999ecde6481d7aab53779... record new: [128] 0100007c0301b2653d3ab8c6ac0772860616c69da82999ecde6481d7aab53779... client: Original packet: [134] 16030100810100007d0301b2653d3ab8c6ac0772860616c69da82999ecde6481... client: Filtered packet: [133] 16030100800100007c0301b2653d3ab8c6ac0772860616c69da82999ecde6481... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 0303ae32e7658b7a8d78c475a9bf0848362dfd8a359f8c3ce8870f262cd07a65... handshake new: [189] 0303ae32e7658b7a8d78c475a9bf0848362dfd8a359f8c3ce8870f262cd07a65... record old: [196] 010000c00303ae32e7658b7a8d78c475a9bf0848362dfd8a359f8c3ce8870f26... record new: [193] 010000bd0303ae32e7658b7a8d78c475a9bf0848362dfd8a359f8c3ce8870f26... client: Original packet: [201] 16030100c4010000c00303ae32e7658b7a8d78c475a9bf0848362dfd8a359f8c... client: Filtered packet: [198] 16030100c1010000bd0303ae32e7658b7a8d78c475a9bf0848362dfd8a359f8c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 03036c8a20c209fd0cc3c59cdd444a796c0793a02d918d9a929eb05ef11ffbd7... handshake new: [184] 03036c8a20c209fd0cc3c59cdd444a796c0793a02d918d9a929eb05ef11ffbd7... record old: [191] 010000bb03036c8a20c209fd0cc3c59cdd444a796c0793a02d918d9a929eb05e... record new: [188] 010000b803036c8a20c209fd0cc3c59cdd444a796c0793a02d918d9a929eb05e... client: Original packet: [196] 16030100bf010000bb03036c8a20c209fd0cc3c59cdd444a796c0793a02d918d... client: Filtered packet: [193] 16030100bc010000b803036c8a20c209fd0cc3c59cdd444a796c0793a02d918d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0302bdb5d031c0b509fa1cd9ddf5c50de824289c6b1fe6c66d3de0e68490c1ef... handshake new: [122] 0302bdb5d031c0b509fa1cd9ddf5c50de824289c6b1fe6c66d3de0e68490c1ef... record old: [129] 0100007d0302bdb5d031c0b509fa1cd9ddf5c50de824289c6b1fe6c66d3de0e6... record new: [126] 0100007a0302bdb5d031c0b509fa1cd9ddf5c50de824289c6b1fe6c66d3de0e6... client: Original packet: [134] 16030100810100007d0302bdb5d031c0b509fa1cd9ddf5c50de824289c6b1fe6... client: Filtered packet: [131] 160301007e0100007a0302bdb5d031c0b509fa1cd9ddf5c50de824289c6b1fe6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0301a2928729a5829059de7d47ed003329222f3f69d53317227988f50c5c29d4... handshake new: [122] 0301a2928729a5829059de7d47ed003329222f3f69d53317227988f50c5c29d4... record old: [129] 0100007d0301a2928729a5829059de7d47ed003329222f3f69d53317227988f5... record new: [126] 0100007a0301a2928729a5829059de7d47ed003329222f3f69d53317227988f5... client: Original packet: [134] 16030100810100007d0301a2928729a5829059de7d47ed003329222f3f69d533... client: Filtered packet: [131] 160301007e0100007a0301a2928729a5829059de7d47ed003329222f3f69d533... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 030325580808b6c6b542de6f7c880666616596021a87f9fe15865baefeef9eb3... handshake new: [158] 030325580808b6c6b542de6f7c880666616596021a87f9fe15865baefeef9eb3... record old: [186] 010000b6030325580808b6c6b542de6f7c880666616596021a87f9fe15865bae... record new: [162] 0100009e030325580808b6c6b542de6f7c880666616596021a87f9fe15865bae... client: Original packet: [191] 16030100ba010000b6030325580808b6c6b542de6f7c880666616596021a87f9... client: Filtered packet: [167] 16030100a20100009e030325580808b6c6b542de6f7c880666616596021a87f9... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030317d2e9542f12ca3b25b185fbd5e37bb3c9d7099dc24f945d72014fba32e6... handshake new: [163] 030317d2e9542f12ca3b25b185fbd5e37bb3c9d7099dc24f945d72014fba32e6... record old: [181] 010000b1030317d2e9542f12ca3b25b185fbd5e37bb3c9d7099dc24f945d7201... record new: [167] 010000a3030317d2e9542f12ca3b25b185fbd5e37bb3c9d7099dc24f945d7201... client: Original packet: [186] 16030100b5010000b1030317d2e9542f12ca3b25b185fbd5e37bb3c9d7099dc2... client: Filtered packet: [172] 16030100a7010000a3030317d2e9542f12ca3b25b185fbd5e37bb3c9d7099dc2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 030222d1da4a76104d8335995281263fa9495f743b8df5f174612876fd78b867... handshake new: [101] 030222d1da4a76104d8335995281263fa9495f743b8df5f174612876fd78b867... record old: [119] 01000073030222d1da4a76104d8335995281263fa9495f743b8df5f174612876... record new: [105] 01000065030222d1da4a76104d8335995281263fa9495f743b8df5f174612876... client: Original packet: [124] 160301007701000073030222d1da4a76104d8335995281263fa9495f743b8df5... client: Filtered packet: [110] 160301006901000065030222d1da4a76104d8335995281263fa9495f743b8df5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 030174dae045a50c15509acb494f253dd0cf08aa53f24a7f39122304979e72b3... handshake new: [101] 030174dae045a50c15509acb494f253dd0cf08aa53f24a7f39122304979e72b3... record old: [119] 01000073030174dae045a50c15509acb494f253dd0cf08aa53f24a7f39122304... record new: [105] 01000065030174dae045a50c15509acb494f253dd0cf08aa53f24a7f39122304... client: Original packet: [124] 160301007701000073030174dae045a50c15509acb494f253dd0cf08aa53f24a... client: Filtered packet: [110] 160301006901000065030174dae045a50c15509acb494f253dd0cf08aa53f24a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 03035ceffac84a0f55ccdba54cf8ed0736291d9c2645cba2f5690f8548f7d039... handshake new: [165] 03035ceffac84a0f55ccdba54cf8ed0736291d9c2645cba2f5690f8548f7d039... record old: [186] 010000b603035ceffac84a0f55ccdba54cf8ed0736291d9c2645cba2f5690f85... record new: [169] 010000a503035ceffac84a0f55ccdba54cf8ed0736291d9c2645cba2f5690f85... client: Original packet: [191] 16030100ba010000b603035ceffac84a0f55ccdba54cf8ed0736291d9c2645cb... client: Filtered packet: [174] 16030100a9010000a503035ceffac84a0f55ccdba54cf8ed0736291d9c2645cb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 0303cc52d57a0400c893e084e2c0f77c6724795641ad5ec9054103ae59fd5cb2... handshake new: [170] 0303cc52d57a0400c893e084e2c0f77c6724795641ad5ec9054103ae59fd5cb2... record old: [181] 010000b10303cc52d57a0400c893e084e2c0f77c6724795641ad5ec9054103ae... record new: [174] 010000aa0303cc52d57a0400c893e084e2c0f77c6724795641ad5ec9054103ae... client: Original packet: [186] 16030100b5010000b10303cc52d57a0400c893e084e2c0f77c6724795641ad5e... client: Filtered packet: [179] 16030100ae010000aa0303cc52d57a0400c893e084e2c0f77c6724795641ad5e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0302573791fd57b3de1404693d86cdfd676e0f70f789b9265d71722487d38670... handshake new: [108] 0302573791fd57b3de1404693d86cdfd676e0f70f789b9265d71722487d38670... record old: [119] 010000730302573791fd57b3de1404693d86cdfd676e0f70f789b9265d717224... record new: [112] 0100006c0302573791fd57b3de1404693d86cdfd676e0f70f789b9265d717224... client: Original packet: [124] 1603010077010000730302573791fd57b3de1404693d86cdfd676e0f70f789b9... client: Filtered packet: [117] 16030100700100006c0302573791fd57b3de1404693d86cdfd676e0f70f789b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 030134258b401688a303001e9a10048b1221480c0f604ea77c3d056211a3a218... handshake new: [108] 030134258b401688a303001e9a10048b1221480c0f604ea77c3d056211a3a218... record old: [119] 01000073030134258b401688a303001e9a10048b1221480c0f604ea77c3d0562... record new: [112] 0100006c030134258b401688a303001e9a10048b1221480c0f604ea77c3d0562... client: Original packet: [124] 160301007701000073030134258b401688a303001e9a10048b1221480c0f604e... client: Filtered packet: [117] 16030100700100006c030134258b401688a303001e9a10048b1221480c0f604e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 030391f661dac4040b382932f9f39fde4e1728a981b2443d1f9d10e301361668... handshake new: [166] 030391f661dac4040b382932f9f39fde4e1728a981b2443d1f9d10e301361668... record old: [186] 010000b6030391f661dac4040b382932f9f39fde4e1728a981b2443d1f9d10e3... record new: [170] 010000a6030391f661dac4040b382932f9f39fde4e1728a981b2443d1f9d10e3... client: Original packet: [191] 16030100ba010000b6030391f661dac4040b382932f9f39fde4e1728a981b244... client: Filtered packet: [175] 16030100aa010000a6030391f661dac4040b382932f9f39fde4e1728a981b244... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 0303ba745b293289e1524bf66450a39bd6b79f78f54f6017107ba02cc2cb9edc... handshake new: [171] 0303ba745b293289e1524bf66450a39bd6b79f78f54f6017107ba02cc2cb9edc... record old: [181] 010000b10303ba745b293289e1524bf66450a39bd6b79f78f54f6017107ba02c... record new: [175] 010000ab0303ba745b293289e1524bf66450a39bd6b79f78f54f6017107ba02c... client: Original packet: [186] 16030100b5010000b10303ba745b293289e1524bf66450a39bd6b79f78f54f60... client: Filtered packet: [180] 16030100af010000ab0303ba745b293289e1524bf66450a39bd6b79f78f54f60... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0302753321c8993051262f94a01e258e1454d66b70158c7fb7cfb1c295a4dbf1... handshake new: [109] 0302753321c8993051262f94a01e258e1454d66b70158c7fb7cfb1c295a4dbf1... record old: [119] 010000730302753321c8993051262f94a01e258e1454d66b70158c7fb7cfb1c2... record new: [113] 0100006d0302753321c8993051262f94a01e258e1454d66b70158c7fb7cfb1c2... client: Original packet: [124] 1603010077010000730302753321c8993051262f94a01e258e1454d66b70158c... client: Filtered packet: [118] 16030100710100006d0302753321c8993051262f94a01e258e1454d66b70158c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301fb56f67451c81d50a45655b044a8098b53945556f3b64f910c4708e279b8... handshake new: [109] 0301fb56f67451c81d50a45655b044a8098b53945556f3b64f910c4708e279b8... record old: [119] 010000730301fb56f67451c81d50a45655b044a8098b53945556f3b64f910c47... record new: [113] 0100006d0301fb56f67451c81d50a45655b044a8098b53945556f3b64f910c47... client: Original packet: [124] 1603010077010000730301fb56f67451c81d50a45655b044a8098b53945556f3... client: Filtered packet: [118] 16030100710100006d0301fb56f67451c81d50a45655b044a8098b53945556f3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 0303f017836421347afb17f62278538704172b6af0e611d5f3437406de26aeeb... handshake new: [167] 0303f017836421347afb17f62278538704172b6af0e611d5f3437406de26aeeb... record old: [186] 010000b60303f017836421347afb17f62278538704172b6af0e611d5f3437406... record new: [171] 010000a70303f017836421347afb17f62278538704172b6af0e611d5f3437406... client: Original packet: [191] 16030100ba010000b60303f017836421347afb17f62278538704172b6af0e611... client: Filtered packet: [176] 16030100ab010000a70303f017836421347afb17f62278538704172b6af0e611... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 0303281525a6a01ce578ec2d64af6b66c4a2ff2da669a80731c6fed5278bd9d6... handshake new: [172] 0303281525a6a01ce578ec2d64af6b66c4a2ff2da669a80731c6fed5278bd9d6... record old: [181] 010000b10303281525a6a01ce578ec2d64af6b66c4a2ff2da669a80731c6fed5... record new: [176] 010000ac0303281525a6a01ce578ec2d64af6b66c4a2ff2da669a80731c6fed5... client: Original packet: [186] 16030100b5010000b10303281525a6a01ce578ec2d64af6b66c4a2ff2da669a8... client: Filtered packet: [181] 16030100b0010000ac0303281525a6a01ce578ec2d64af6b66c4a2ff2da669a8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03025254305b55dabb0a49a0f547c79f493881a8aced95268a52a951a20a514b... handshake new: [110] 03025254305b55dabb0a49a0f547c79f493881a8aced95268a52a951a20a514b... record old: [119] 0100007303025254305b55dabb0a49a0f547c79f493881a8aced95268a52a951... record new: [114] 0100006e03025254305b55dabb0a49a0f547c79f493881a8aced95268a52a951... client: Original packet: [124] 16030100770100007303025254305b55dabb0a49a0f547c79f493881a8aced95... client: Filtered packet: [119] 16030100720100006e03025254305b55dabb0a49a0f547c79f493881a8aced95... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0301091622ffaa7fe8c7fde476c5433975ac68f0da3693796efccd6dc18c3ef5... handshake new: [110] 0301091622ffaa7fe8c7fde476c5433975ac68f0da3693796efccd6dc18c3ef5... record old: [119] 010000730301091622ffaa7fe8c7fde476c5433975ac68f0da3693796efccd6d... record new: [114] 0100006e0301091622ffaa7fe8c7fde476c5433975ac68f0da3693796efccd6d... client: Original packet: [124] 1603010077010000730301091622ffaa7fe8c7fde476c5433975ac68f0da3693... client: Filtered packet: [119] 16030100720100006e0301091622ffaa7fe8c7fde476c5433975ac68f0da3693... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (5 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (341 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd5d0b0984b628954c06f7a7d4366d4adfe5db1fa9d7f669a64863f76a664c... handshake new: [183] fefd5d0b0984b628954c06f7a7d4366d4adfe5db1fa9d7f669a64863f76a664c... record old: [195] 010000b700000000000000b7fefd5d0b0984b628954c06f7a7d4366d4adfe5db... record new: [195] 010000b700000000000000b7fefd5d0b0984b628954c06f7a7d4366d4adfe5db... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5d0b0984b6... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5d0b0984b6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd6692fc95c81c7cb7e04bbb81cfac1696a038350667a4059bbaea9417cde8... handshake new: [174] fefd6692fc95c81c7cb7e04bbb81cfac1696a038350667a4059bbaea9417cde8... record old: [186] 010000ae00000000000000aefefd6692fc95c81c7cb7e04bbb81cfac1696a038... record new: [186] 010000ae00000000000000aefefd6692fc95c81c7cb7e04bbb81cfac1696a038... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6692fc95c8... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6692fc95c8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feffc7dedc0d7e1aa04ab3727caf10fbbab6e3e6009c05b4ddfdf37168d3604e... handshake new: [112] feffc7dedc0d7e1aa04ab3727caf10fbbab6e3e6009c05b4ddfdf37168d3604e... record old: [124] 010000700000000000000070feffc7dedc0d7e1aa04ab3727caf10fbbab6e3e6... record new: [124] 010000700000000000000070feffc7dedc0d7e1aa04ab3727caf10fbbab6e3e6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc7dedc0d7e... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feffc7dedc0d7e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd27f8dee296526d7d1d6c399c07a56d849101b4243194086353b4da29298f... handshake new: [183] fefd27f8dee296526d7d1d6c399c07a56d849101b4243194086353b4da29298f... record old: [195] 010000b700000000000000b7fefd27f8dee296526d7d1d6c399c07a56d849101... record new: [195] 010000b700000000000000b7fefd27f8dee296526d7d1d6c399c07a56d849101... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd27f8dee296... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd27f8dee296... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd7de547c449e946a127f79c8f12d93d75bc34a84409575d3466ea3d2c31bd... handshake new: [174] fefd7de547c449e946a127f79c8f12d93d75bc34a84409575d3466ea3d2c31bd... record old: [186] 010000ae00000000000000aefefd7de547c449e946a127f79c8f12d93d75bc34... record new: [186] 010000ae00000000000000aefefd7de547c449e946a127f79c8f12d93d75bc34... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd7de547c449... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd7de547c449... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff40f8c56dd3667670d324b68444106b8553e8918bbdc3b5d9faf1d1db0b2b... handshake new: [112] feff40f8c56dd3667670d324b68444106b8553e8918bbdc3b5d9faf1d1db0b2b... record old: [124] 010000700000000000000070feff40f8c56dd3667670d324b68444106b8553e8... record new: [124] 010000700000000000000070feff40f8c56dd3667670d324b68444106b8553e8... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff40f8c56dd3... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff40f8c56dd3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefdf71ad1ab326d082e45b40c830c4ba061a8918483de6f28a33d2bf652c232... handshake new: [179] fefdf71ad1ab326d082e45b40c830c4ba061a8918483de6f28a33d2bf652c232... record old: [195] 010000b700000000000000b7fefdf71ad1ab326d082e45b40c830c4ba061a891... record new: [191] 010000b300000000000000b3fefdf71ad1ab326d082e45b40c830c4ba061a891... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf71ad1ab32... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefdf71ad1ab32... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefd42e322e6b945779903feae121ed39dbbe0818e265a23f1bf1d1747382af5... handshake new: [170] fefd42e322e6b945779903feae121ed39dbbe0818e265a23f1bf1d1747382af5... record old: [186] 010000ae00000000000000aefefd42e322e6b945779903feae121ed39dbbe081... record new: [182] 010000aa00000000000000aafefd42e322e6b945779903feae121ed39dbbe081... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd42e322e6b9... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd42e322e6b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff4376e43662c5ebf4a1766558cdb2b772b9ed7c5f7ec8f62cf468f72f6f25... handshake new: [108] feff4376e43662c5ebf4a1766558cdb2b772b9ed7c5f7ec8f62cf468f72f6f25... record old: [124] 010000700000000000000070feff4376e43662c5ebf4a1766558cdb2b772b9ed... record new: [120] 0100006c000000000000006cfeff4376e43662c5ebf4a1766558cdb2b772b9ed... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff4376e43662... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff4376e43662... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdfda10bb5a3130e9851ebf7c18791adf4db0d9a087bb192e59ea0baac0167... handshake new: [201] fefdfda10bb5a3130e9851ebf7c18791adf4db0d9a087bb192e59ea0baac0167... record old: [195] 010000b700000000000000b7fefdfda10bb5a3130e9851ebf7c18791adf4db0d... record new: [213] 010000c900000000000000c9fefdfda10bb5a3130e9851ebf7c18791adf4db0d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfda10bb5a3... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefdfda10bb5a3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd4b19d84956b93b11833342e3c1f6ffef334b22de5ec450f25d4d5068b1ff... handshake new: [192] fefd4b19d84956b93b11833342e3c1f6ffef334b22de5ec450f25d4d5068b1ff... record old: [186] 010000ae00000000000000aefefd4b19d84956b93b11833342e3c1f6ffef334b... record new: [204] 010000c000000000000000c0fefd4b19d84956b93b11833342e3c1f6ffef334b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd4b19d84956... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd4b19d84956... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff803bff7ecfcd33b7fa5c3f836365277e6755326c934f05f91c3ebc125529... handshake new: [130] feff803bff7ecfcd33b7fa5c3f836365277e6755326c934f05f91c3ebc125529... record old: [124] 010000700000000000000070feff803bff7ecfcd33b7fa5c3f836365277e6755... record new: [142] 010000820000000000000082feff803bff7ecfcd33b7fa5c3f836365277e6755... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff803bff7ecf... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feff803bff7ecf... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd7c5906122bc42700c08d077e021365a02187d6a11a689a805a014747c233... handshake new: [189] fefd7c5906122bc42700c08d077e021365a02187d6a11a689a805a014747c233... record old: [195] 010000b700000000000000b7fefd7c5906122bc42700c08d077e021365a02187... record new: [201] 010000bd00000000000000bdfefd7c5906122bc42700c08d077e021365a02187... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7c5906122b... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd7c5906122b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefd0da4ee66cf9cf51c51c5bc23e94f610e217e5378345eb13ede573369227a... handshake new: [180] fefd0da4ee66cf9cf51c51c5bc23e94f610e217e5378345eb13ede573369227a... record old: [186] 010000ae00000000000000aefefd0da4ee66cf9cf51c51c5bc23e94f610e217e... record new: [192] 010000b400000000000000b4fefd0da4ee66cf9cf51c51c5bc23e94f610e217e... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0da4ee66cf... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd0da4ee66cf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feffba16da2cb06078d692ff6c7efe3a04e92a3e23f56504f770b90d2f680b16... handshake new: [118] feffba16da2cb06078d692ff6c7efe3a04e92a3e23f56504f770b90d2f680b16... record old: [124] 010000700000000000000070feffba16da2cb06078d692ff6c7efe3a04e92a3e... record new: [130] 010000760000000000000076feffba16da2cb06078d692ff6c7efe3a04e92a3e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffba16da2cb0... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffba16da2cb0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefd59bae17f354b91394ba2c03971d6e4b0ddfb3daa12190dcaf1ebffdddefe... handshake new: [174] fefd59bae17f354b91394ba2c03971d6e4b0ddfb3daa12190dcaf1ebffdddefe... record old: [195] 010000b700000000000000b7fefd59bae17f354b91394ba2c03971d6e4b0ddfb... record new: [186] 010000ae00000000000000aefefd59bae17f354b91394ba2c03971d6e4b0ddfb... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd59bae17f35... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd59bae17f35... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd6d432573d35078f42ec92ad0e922000da6f20f9c23d9d543f7c0af7891a2... handshake new: [165] fefd6d432573d35078f42ec92ad0e922000da6f20f9c23d9d543f7c0af7891a2... record old: [186] 010000ae00000000000000aefefd6d432573d35078f42ec92ad0e922000da6f2... record new: [177] 010000a500000000000000a5fefd6d432573d35078f42ec92ad0e922000da6f2... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6d432573d3... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefd6d432573d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff6c85e44e8370a42c66d01c1b66831285dd0a5ef2a03c84f48446d1e82821... handshake new: [103] feff6c85e44e8370a42c66d01c1b66831285dd0a5ef2a03c84f48446d1e82821... record old: [124] 010000700000000000000070feff6c85e44e8370a42c66d01c1b66831285dd0a... record new: [115] 010000670000000000000067feff6c85e44e8370a42c66d01c1b66831285dd0a... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6c85e44e83... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff6c85e44e83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd29d0253ea9549cab32745314fc4a715550c9eefb7254d96ae55e4491da6e... handshake new: [187] fefd29d0253ea9549cab32745314fc4a715550c9eefb7254d96ae55e4491da6e... record old: [205] 010000c100000000000000c1fefd29d0253ea9549cab32745314fc4a715550c9... record new: [199] 010000bb00000000000000bbfefd29d0253ea9549cab32745314fc4a715550c9... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd29d0253ea9... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd29d0253ea9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd4f5c8c2aea0259da7449483b76d8c43c20484986385a073277d36aae2e22... handshake new: [178] fefd4f5c8c2aea0259da7449483b76d8c43c20484986385a073277d36aae2e22... record old: [196] 010000b800000000000000b8fefd4f5c8c2aea0259da7449483b76d8c43c2048... record new: [190] 010000b200000000000000b2fefd4f5c8c2aea0259da7449483b76d8c43c2048... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd4f5c8c2aea... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd4f5c8c2aea... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feffa5a9c840e5b25b314db51d22d6d540c552089029862fa45bc53cc60837a5... handshake new: [116] feffa5a9c840e5b25b314db51d22d6d540c552089029862fa45bc53cc60837a5... record old: [134] 0100007a000000000000007afeffa5a9c840e5b25b314db51d22d6d540c55208... record new: [128] 010000740000000000000074feffa5a9c840e5b25b314db51d22d6d540c55208... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffa5a9c840e5... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feffa5a9c840e5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefda8a92595ab56bfdfdc0e564c1b390f14561727c5bfab951d5626e3dbf8d8... handshake new: [189] fefda8a92595ab56bfdfdc0e564c1b390f14561727c5bfab951d5626e3dbf8d8... record old: [205] 010000c100000000000000c1fefda8a92595ab56bfdfdc0e564c1b390f145617... record new: [201] 010000bd00000000000000bdfefda8a92595ab56bfdfdc0e564c1b390f145617... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefda8a92595ab... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefda8a92595ab... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefdc4069bc8801aa635eb3ee4a3700961dd72b16d905ed51ad043872e7bc287... handshake new: [180] fefdc4069bc8801aa635eb3ee4a3700961dd72b16d905ed51ad043872e7bc287... record old: [196] 010000b800000000000000b8fefdc4069bc8801aa635eb3ee4a3700961dd72b1... record new: [192] 010000b400000000000000b4fefdc4069bc8801aa635eb3ee4a3700961dd72b1... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdc4069bc880... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefdc4069bc880... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] fefff0631da381bfc242fc3bab8b7f99ce94f0aeb69ca9ac958062f1f545b614... handshake new: [118] fefff0631da381bfc242fc3bab8b7f99ce94f0aeb69ca9ac958062f1f545b614... record old: [134] 0100007a000000000000007afefff0631da381bfc242fc3bab8b7f99ce94f0ae... record new: [130] 010000760000000000000076fefff0631da381bfc242fc3bab8b7f99ce94f0ae... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afefff0631da381... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076fefff0631da381... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd8b8662eb0b104226fb0bb67017c52cdf606a4c1ecd57c802ed5a3ad0ea37... handshake new: [188] fefd8b8662eb0b104226fb0bb67017c52cdf606a4c1ecd57c802ed5a3ad0ea37... record old: [205] 010000c100000000000000c1fefd8b8662eb0b104226fb0bb67017c52cdf606a... record new: [200] 010000bc00000000000000bcfefd8b8662eb0b104226fb0bb67017c52cdf606a... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd8b8662eb0b... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd8b8662eb0b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefdcfe59fe0db393c69ca4633ce7b71259f7a726b20456ddf737d843e58cca3... handshake new: [179] fefdcfe59fe0db393c69ca4633ce7b71259f7a726b20456ddf737d843e58cca3... record old: [196] 010000b800000000000000b8fefdcfe59fe0db393c69ca4633ce7b71259f7a72... record new: [191] 010000b300000000000000b3fefdcfe59fe0db393c69ca4633ce7b71259f7a72... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdcfe59fe0db... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefdcfe59fe0db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feff17302589d5ee719038665b26b97cce485e7e32bf1dcc96e3a413956eb0ac... handshake new: [117] feff17302589d5ee719038665b26b97cce485e7e32bf1dcc96e3a413956eb0ac... record old: [134] 0100007a000000000000007afeff17302589d5ee719038665b26b97cce485e7e... record new: [129] 010000750000000000000075feff17302589d5ee719038665b26b97cce485e7e... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff17302589d5... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feff17302589d5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefd57e6d19c95d93e35f779a6b7e2eed6dea8dfc542d50247fd6b7df4782b95... handshake new: [192] fefd57e6d19c95d93e35f779a6b7e2eed6dea8dfc542d50247fd6b7df4782b95... record old: [205] 010000c100000000000000c1fefd57e6d19c95d93e35f779a6b7e2eed6dea8df... record new: [204] 010000c000000000000000c0fefd57e6d19c95d93e35f779a6b7e2eed6dea8df... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd57e6d19c95... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd57e6d19c95... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefde26e7624c1b98725d669c12b1dd1281b719cebba0fdd9cb0c499fa608d83... handshake new: [183] fefde26e7624c1b98725d669c12b1dd1281b719cebba0fdd9cb0c499fa608d83... record old: [196] 010000b800000000000000b8fefde26e7624c1b98725d669c12b1dd1281b719c... record new: [195] 010000b700000000000000b7fefde26e7624c1b98725d669c12b1dd1281b719c... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefde26e7624c1... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde26e7624c1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feffa2d0bcd7511bfd8823b08300b8d79b747eded206f782b00b64163f2c2a90... handshake new: [121] feffa2d0bcd7511bfd8823b08300b8d79b747eded206f782b00b64163f2c2a90... record old: [134] 0100007a000000000000007afeffa2d0bcd7511bfd8823b08300b8d79b747ede... record new: [133] 010000790000000000000079feffa2d0bcd7511bfd8823b08300b8d79b747ede... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffa2d0bcd751... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feffa2d0bcd751... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefdd94470c7d10742cb087f47882974a8f9298b683081482f9fe49399b1b5f1... handshake new: [190] fefdd94470c7d10742cb087f47882974a8f9298b683081482f9fe49399b1b5f1... record old: [205] 010000c100000000000000c1fefdd94470c7d10742cb087f47882974a8f9298b... record new: [202] 010000be00000000000000befefdd94470c7d10742cb087f47882974a8f9298b... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdd94470c7d1... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdd94470c7d1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefd65e290a6fd6c8828e36834286b05b2da2ff02bfda9ff89702006f08a100e... handshake new: [181] fefd65e290a6fd6c8828e36834286b05b2da2ff02bfda9ff89702006f08a100e... record old: [196] 010000b800000000000000b8fefd65e290a6fd6c8828e36834286b05b2da2ff0... record new: [193] 010000b500000000000000b5fefd65e290a6fd6c8828e36834286b05b2da2ff0... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd65e290a6fd... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd65e290a6fd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feffe5a2c724a03e20fd55d342a63bc5ddba1f2611b27a6922ecd17a39d53566... handshake new: [119] feffe5a2c724a03e20fd55d342a63bc5ddba1f2611b27a6922ecd17a39d53566... record old: [134] 0100007a000000000000007afeffe5a2c724a03e20fd55d342a63bc5ddba1f26... record new: [131] 010000770000000000000077feffe5a2c724a03e20fd55d342a63bc5ddba1f26... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffe5a2c724a0... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffe5a2c724a0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd85631defe72261f458e468a03659168e06061ee4ee2febdf79a27120304c... handshake new: [159] fefd85631defe72261f458e468a03659168e06061ee4ee2febdf79a27120304c... record old: [195] 010000b700000000000000b7fefd85631defe72261f458e468a03659168e0606... record new: [171] 0100009f000000000000009ffefd85631defe72261f458e468a03659168e0606... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd85631defe7... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd85631defe7... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefde1468431b393dfafc023090e421d7266eb63f96e01d80856f4035aef219f... handshake new: [160] fefde1468431b393dfafc023090e421d7266eb63f96e01d80856f4035aef219f... record old: [186] 010000ae00000000000000aefefde1468431b393dfafc023090e421d7266eb63... record new: [172] 010000a000000000000000a0fefde1468431b393dfafc023090e421d7266eb63... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde1468431b3... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefde1468431b3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff80e2c0ac968fb015646c9e60fa398a644c8379c6407132af202d2d733687... handshake new: [98] feff80e2c0ac968fb015646c9e60fa398a644c8379c6407132af202d2d733687... record old: [124] 010000700000000000000070feff80e2c0ac968fb015646c9e60fa398a644c83... record new: [110] 010000620000000000000062feff80e2c0ac968fb015646c9e60fa398a644c83... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff80e2c0ac96... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff80e2c0ac96... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd42cf1f5309eb57ac9ce3521fa5ec8fcf094306a28cc8e09a9cb15ae3075a... handshake new: [166] fefd42cf1f5309eb57ac9ce3521fa5ec8fcf094306a28cc8e09a9cb15ae3075a... record old: [195] 010000b700000000000000b7fefd42cf1f5309eb57ac9ce3521fa5ec8fcf0943... record new: [178] 010000a600000000000000a6fefd42cf1f5309eb57ac9ce3521fa5ec8fcf0943... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd42cf1f5309... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd42cf1f5309... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd00ce8a2f046b07a6a8eb59835f4f540c726619a77e821bddeb230b6cb4d6... handshake new: [167] fefd00ce8a2f046b07a6a8eb59835f4f540c726619a77e821bddeb230b6cb4d6... record old: [186] 010000ae00000000000000aefefd00ce8a2f046b07a6a8eb59835f4f540c7266... record new: [179] 010000a700000000000000a7fefd00ce8a2f046b07a6a8eb59835f4f540c7266... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd00ce8a2f04... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd00ce8a2f04... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feffb8900e52341a0fca648c6f81541b60fce9c0ada1e55058f82495ba1d77a0... handshake new: [105] feffb8900e52341a0fca648c6f81541b60fce9c0ada1e55058f82495ba1d77a0... record old: [124] 010000700000000000000070feffb8900e52341a0fca648c6f81541b60fce9c0... record new: [117] 010000690000000000000069feffb8900e52341a0fca648c6f81541b60fce9c0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb8900e5234... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feffb8900e5234... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd71cab5e019c1fb6ae4c8da5baf480e93a69a0d68a035cf7e03e9a6b2c4dd... handshake new: [167] fefd71cab5e019c1fb6ae4c8da5baf480e93a69a0d68a035cf7e03e9a6b2c4dd... record old: [195] 010000b700000000000000b7fefd71cab5e019c1fb6ae4c8da5baf480e93a69a... record new: [179] 010000a700000000000000a7fefd71cab5e019c1fb6ae4c8da5baf480e93a69a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd71cab5e019... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd71cab5e019... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefdfb8bee41eac395b35cb699e5cb70e459eafb1f54b665c0e65c36277337c3... handshake new: [168] fefdfb8bee41eac395b35cb699e5cb70e459eafb1f54b665c0e65c36277337c3... record old: [186] 010000ae00000000000000aefefdfb8bee41eac395b35cb699e5cb70e459eafb... record new: [180] 010000a800000000000000a8fefdfb8bee41eac395b35cb699e5cb70e459eafb... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdfb8bee41ea... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdfb8bee41ea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] fefffd5564e7ae3d6bc763c90fa8138275a5daa0e00df7411d95b1098a8aceca... handshake new: [106] fefffd5564e7ae3d6bc763c90fa8138275a5daa0e00df7411d95b1098a8aceca... record old: [124] 010000700000000000000070fefffd5564e7ae3d6bc763c90fa8138275a5daa0... record new: [118] 0100006a000000000000006afefffd5564e7ae3d6bc763c90fa8138275a5daa0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefffd5564e7ae... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afefffd5564e7ae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefd30c73394343ba513f2ee543ccaeef54ac437157c349725082d99f809f980... handshake new: [168] fefd30c73394343ba513f2ee543ccaeef54ac437157c349725082d99f809f980... record old: [195] 010000b700000000000000b7fefd30c73394343ba513f2ee543ccaeef54ac437... record new: [180] 010000a800000000000000a8fefd30c73394343ba513f2ee543ccaeef54ac437... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd30c7339434... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd30c7339434... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefda96c07d73aa014eebdaec11dc8eaf68f8e740f875f65b835c81fe5f110e9... handshake new: [169] fefda96c07d73aa014eebdaec11dc8eaf68f8e740f875f65b835c81fe5f110e9... record old: [186] 010000ae00000000000000aefefda96c07d73aa014eebdaec11dc8eaf68f8e74... record new: [181] 010000a900000000000000a9fefda96c07d73aa014eebdaec11dc8eaf68f8e74... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda96c07d73a... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefda96c07d73a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feff3b3bc831fef025ab7ff6446f532d60e2f77caf1716a557b2d836da72468d... handshake new: [107] feff3b3bc831fef025ab7ff6446f532d60e2f77caf1716a557b2d836da72468d... record old: [124] 010000700000000000000070feff3b3bc831fef025ab7ff6446f532d60e2f77c... record new: [119] 0100006b000000000000006bfeff3b3bc831fef025ab7ff6446f532d60e2f77c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3b3bc831fe... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff3b3bc831fe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (4 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (211 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0301a59e6e98010cfe4014c1310f8037e5f45fb87f52d21f49719185343fb09b... handshake new: [93] 0301a59e6e98010cfe4014c1310f8037e5f45fb87f52d21f49719185343fb09b... record old: [715] 0200005f0301a59e6e98010cfe4014c1310f8037e5f45fb87f52d21f49719185... record new: [713] 0200005d0301a59e6e98010cfe4014c1310f8037e5f45fb87f52d21f49719185... server: Original packet: [720] 16030102cb0200005f0301a59e6e98010cfe4014c1310f8037e5f45fb87f52d2... server: Filtered packet: [718] 16030102c90200005d0301a59e6e98010cfe4014c1310f8037e5f45fb87f52d2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03024112e4f7f950027cec8d04714c6b02a1c5bd201c146426cf694e5e0f668f... handshake new: [93] 03024112e4f7f950027cec8d04714c6b02a1c5bd201c146426cf694e5e0f668f... record old: [715] 0200005f03024112e4f7f950027cec8d04714c6b02a1c5bd201c146426cf694e... record new: [713] 0200005d03024112e4f7f950027cec8d04714c6b02a1c5bd201c146426cf694e... server: Original packet: [720] 16030202cb0200005f03024112e4f7f950027cec8d04714c6b02a1c5bd201c14... server: Filtered packet: [718] 16030202c90200005d03024112e4f7f950027cec8d04714c6b02a1c5bd201c14... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303ba5028197d4f2aaed590802c6572638e692493863e95b9189be00d4b32f1... handshake new: [93] 0303ba5028197d4f2aaed590802c6572638e692493863e95b9189be00d4b32f1... record old: [717] 0200005f0303ba5028197d4f2aaed590802c6572638e692493863e95b9189be0... record new: [715] 0200005d0303ba5028197d4f2aaed590802c6572638e692493863e95b9189be0... server: Original packet: [722] 16030302cd0200005f0303ba5028197d4f2aaed590802c6572638e692493863e... server: Filtered packet: [720] 16030302cb0200005d0303ba5028197d4f2aaed590802c6572638e692493863e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301aea0c6d630a25ebd4106ce380f96b723195afa63b146317e636f657f8013... handshake new: [94] 0301aea0c6d630a25ebd4106ce380f96b723195afa63b146317e636f657f8013... record old: [715] 0200005f0301aea0c6d630a25ebd4106ce380f96b723195afa63b146317e636f... record new: [714] 0200005e0301aea0c6d630a25ebd4106ce380f96b723195afa63b146317e636f... server: Original packet: [720] 16030102cb0200005f0301aea0c6d630a25ebd4106ce380f96b723195afa63b1... server: Filtered packet: [719] 16030102ca0200005e0301aea0c6d630a25ebd4106ce380f96b723195afa63b1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302f8c1d64f2762b0729487c0200093771247543bec6b50e01c80c1662f33b4... handshake new: [94] 0302f8c1d64f2762b0729487c0200093771247543bec6b50e01c80c1662f33b4... record old: [715] 0200005f0302f8c1d64f2762b0729487c0200093771247543bec6b50e01c80c1... record new: [714] 0200005e0302f8c1d64f2762b0729487c0200093771247543bec6b50e01c80c1... server: Original packet: [720] 16030202cb0200005f0302f8c1d64f2762b0729487c0200093771247543bec6b... server: Filtered packet: [719] 16030202ca0200005e0302f8c1d64f2762b0729487c0200093771247543bec6b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303e1ada1c277e78e8f63c10f5c1401b5ad5bee86e74442346f083b45499520... handshake new: [94] 0303e1ada1c277e78e8f63c10f5c1401b5ad5bee86e74442346f083b45499520... record old: [717] 0200005f0303e1ada1c277e78e8f63c10f5c1401b5ad5bee86e74442346f083b... record new: [716] 0200005e0303e1ada1c277e78e8f63c10f5c1401b5ad5bee86e74442346f083b... server: Original packet: [722] 16030302cd0200005f0303e1ada1c277e78e8f63c10f5c1401b5ad5bee86e744... server: Filtered packet: [721] 16030302cc0200005e0303e1ada1c277e78e8f63c10f5c1401b5ad5bee86e744... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030181f052d4be421450a610e77df7b69d6a41f21f496013eae01ea9f6cb45d8... handshake new: [96] 030181f052d4be421450a610e77df7b69d6a41f21f496013eae01ea9f6cb45d8... record old: [715] 0200005f030181f052d4be421450a610e77df7b69d6a41f21f496013eae01ea9... record new: [716] 02000060030181f052d4be421450a610e77df7b69d6a41f21f496013eae01ea9... server: Original packet: [720] 16030102cb0200005f030181f052d4be421450a610e77df7b69d6a41f21f4960... server: Filtered packet: [721] 16030102cc02000060030181f052d4be421450a610e77df7b69d6a41f21f4960... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03028332698e4e1c2ec26b1146c1544cbd8e500941969aa2a3df840567b351b1... handshake new: [96] 03028332698e4e1c2ec26b1146c1544cbd8e500941969aa2a3df840567b351b1... record old: [715] 0200005f03028332698e4e1c2ec26b1146c1544cbd8e500941969aa2a3df8405... record new: [716] 0200006003028332698e4e1c2ec26b1146c1544cbd8e500941969aa2a3df8405... server: Original packet: [720] 16030202cb0200005f03028332698e4e1c2ec26b1146c1544cbd8e500941969a... server: Filtered packet: [721] 16030202cc0200006003028332698e4e1c2ec26b1146c1544cbd8e500941969a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303d14f0c1a4e878fb0e0d123732022f399f468e368fd0574f0f183f04d35bf... handshake new: [96] 0303d14f0c1a4e878fb0e0d123732022f399f468e368fd0574f0f183f04d35bf... record old: [717] 0200005f0303d14f0c1a4e878fb0e0d123732022f399f468e368fd0574f0f183... record new: [718] 020000600303d14f0c1a4e878fb0e0d123732022f399f468e368fd0574f0f183... server: Original packet: [722] 16030302cd0200005f0303d14f0c1a4e878fb0e0d123732022f399f468e368fd... server: Filtered packet: [723] 16030302ce020000600303d14f0c1a4e878fb0e0d123732022f399f468e368fd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301526ffc6a59285ff85dfd41c18dc21c0b2f23c5bdf2b0e53a378e0791d204... handshake new: [97] 0301526ffc6a59285ff85dfd41c18dc21c0b2f23c5bdf2b0e53a378e0791d204... record old: [715] 0200005f0301526ffc6a59285ff85dfd41c18dc21c0b2f23c5bdf2b0e53a378e... record new: [717] 020000610301526ffc6a59285ff85dfd41c18dc21c0b2f23c5bdf2b0e53a378e... server: Original packet: [720] 16030102cb0200005f0301526ffc6a59285ff85dfd41c18dc21c0b2f23c5bdf2... server: Filtered packet: [722] 16030102cd020000610301526ffc6a59285ff85dfd41c18dc21c0b2f23c5bdf2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302324d1afbbea7ae6d7599cb6d873e11c4641482cc23da6fe077120c45da99... handshake new: [97] 0302324d1afbbea7ae6d7599cb6d873e11c4641482cc23da6fe077120c45da99... record old: [715] 0200005f0302324d1afbbea7ae6d7599cb6d873e11c4641482cc23da6fe07712... record new: [717] 020000610302324d1afbbea7ae6d7599cb6d873e11c4641482cc23da6fe07712... server: Original packet: [720] 16030202cb0200005f0302324d1afbbea7ae6d7599cb6d873e11c4641482cc23... server: Filtered packet: [722] 16030202cd020000610302324d1afbbea7ae6d7599cb6d873e11c4641482cc23... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303d0b3688d9cae1ac368ab8ac3590ef3f86a183e25d94431b37f03cdc99eb1... handshake new: [97] 0303d0b3688d9cae1ac368ab8ac3590ef3f86a183e25d94431b37f03cdc99eb1... record old: [717] 0200005f0303d0b3688d9cae1ac368ab8ac3590ef3f86a183e25d94431b37f03... record new: [719] 020000610303d0b3688d9cae1ac368ab8ac3590ef3f86a183e25d94431b37f03... server: Original packet: [722] 16030302cd0200005f0303d0b3688d9cae1ac368ab8ac3590ef3f86a183e25d9... server: Filtered packet: [724] 16030302cf020000610303d0b3688d9cae1ac368ab8ac3590ef3f86a183e25d9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030159134907a8990fe042d4005196118c9eba1bb5fb1854b429bd362bd58f73... handshake new: [96] 030159134907a8990fe042d4005196118c9eba1bb5fb1854b429bd362bd58f73... record old: [715] 0200005f030159134907a8990fe042d4005196118c9eba1bb5fb1854b429bd36... record new: [716] 02000060030159134907a8990fe042d4005196118c9eba1bb5fb1854b429bd36... server: Original packet: [720] 16030102cb0200005f030159134907a8990fe042d4005196118c9eba1bb5fb18... server: Filtered packet: [721] 16030102cc02000060030159134907a8990fe042d4005196118c9eba1bb5fb18... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03023cf59db5467ec26c4a621783b71a503b7d12f8df26c4b7c037b006023ea1... handshake new: [96] 03023cf59db5467ec26c4a621783b71a503b7d12f8df26c4b7c037b006023ea1... record old: [715] 0200005f03023cf59db5467ec26c4a621783b71a503b7d12f8df26c4b7c037b0... record new: [716] 0200006003023cf59db5467ec26c4a621783b71a503b7d12f8df26c4b7c037b0... server: Original packet: [720] 16030202cb0200005f03023cf59db5467ec26c4a621783b71a503b7d12f8df26... server: Filtered packet: [721] 16030202cc0200006003023cf59db5467ec26c4a621783b71a503b7d12f8df26... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303a2fde430d578b633ad0120afa276190c63f829292450e6642107058e342a... handshake new: [96] 0303a2fde430d578b633ad0120afa276190c63f829292450e6642107058e342a... record old: [717] 0200005f0303a2fde430d578b633ad0120afa276190c63f829292450e6642107... record new: [718] 020000600303a2fde430d578b633ad0120afa276190c63f829292450e6642107... server: Original packet: [722] 16030302cd0200005f0303a2fde430d578b633ad0120afa276190c63f8292924... server: Filtered packet: [723] 16030302ce020000600303a2fde430d578b633ad0120afa276190c63f8292924... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301bf3096e78a5bf16c687f8897c32f5e0dc794190f58a7075daf6ce47ff41e... handshake new: [95] 0301bf3096e78a5bf16c687f8897c32f5e0dc794190f58a7075daf6ce47ff41e... record old: [715] 0200005f0301bf3096e78a5bf16c687f8897c32f5e0dc794190f58a7075daf6c... record new: [715] 0200005f0301bf3096e78a5bf16c687f8897c32f5e0dc794190f58a7075daf6c... server: Original packet: [720] 16030102cb0200005f0301bf3096e78a5bf16c687f8897c32f5e0dc794190f58... server: Filtered packet: [720] 16030102cb0200005f0301bf3096e78a5bf16c687f8897c32f5e0dc794190f58... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302b9e7b422245f16290b7b63ff1626ab8d5ebbc183f01ac15ea530ca478fcf... handshake new: [95] 0302b9e7b422245f16290b7b63ff1626ab8d5ebbc183f01ac15ea530ca478fcf... record old: [715] 0200005f0302b9e7b422245f16290b7b63ff1626ab8d5ebbc183f01ac15ea530... record new: [715] 0200005f0302b9e7b422245f16290b7b63ff1626ab8d5ebbc183f01ac15ea530... server: Original packet: [720] 16030202cb0200005f0302b9e7b422245f16290b7b63ff1626ab8d5ebbc183f0... server: Filtered packet: [720] 16030202cb0200005f0302b9e7b422245f16290b7b63ff1626ab8d5ebbc183f0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03034bd5bb82265ab9902bfa792fca584b6aa28c65f98138dc1cc7f663baa31c... handshake new: [95] 03034bd5bb82265ab9902bfa792fca584b6aa28c65f98138dc1cc7f663baa31c... record old: [717] 0200005f03034bd5bb82265ab9902bfa792fca584b6aa28c65f98138dc1cc7f6... record new: [717] 0200005f03034bd5bb82265ab9902bfa792fca584b6aa28c65f98138dc1cc7f6... server: Original packet: [722] 16030302cd0200005f03034bd5bb82265ab9902bfa792fca584b6aa28c65f981... server: Filtered packet: [722] 16030302cd0200005f03034bd5bb82265ab9902bfa792fca584b6aa28c65f981... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03014573e0d51b8e83de39a20457a62e8245c403a13e56ff65621d92b59f7ef0... handshake new: [95] 03014573e0d51b8e83de39a20457a62e8245c403a13e56ff65621d92b59f7ef0... record old: [715] 0200005f03014573e0d51b8e83de39a20457a62e8245c403a13e56ff65621d92... record new: [715] 0200005f03014573e0d51b8e83de39a20457a62e8245c403a13e56ff65621d92... server: Original packet: [720] 16030102cb0200005f03014573e0d51b8e83de39a20457a62e8245c403a13e56... server: Filtered packet: [720] 16030102cb0200005f03014573e0d51b8e83de39a20457a62e8245c403a13e56... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03026c0a4e0d00d4f9f12686d6626531cda25cf289db596c9cfa309486951caa... handshake new: [95] 03026c0a4e0d00d4f9f12686d6626531cda25cf289db596c9cfa309486951caa... record old: [715] 0200005f03026c0a4e0d00d4f9f12686d6626531cda25cf289db596c9cfa3094... record new: [715] 0200005f03026c0a4e0d00d4f9f12686d6626531cda25cf289db596c9cfa3094... server: Original packet: [720] 16030202cb0200005f03026c0a4e0d00d4f9f12686d6626531cda25cf289db59... server: Filtered packet: [720] 16030202cb0200005f03026c0a4e0d00d4f9f12686d6626531cda25cf289db59... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03038ace9519bd2ba2992a72f8b2ea4519365a560853bec6fbf4d48c3b7eee10... handshake new: [95] 03038ace9519bd2ba2992a72f8b2ea4519365a560853bec6fbf4d48c3b7eee10... record old: [717] 0200005f03038ace9519bd2ba2992a72f8b2ea4519365a560853bec6fbf4d48c... record new: [717] 0200005f03038ace9519bd2ba2992a72f8b2ea4519365a560853bec6fbf4d48c... server: Original packet: [722] 16030302cd0200005f03038ace9519bd2ba2992a72f8b2ea4519365a560853be... server: Filtered packet: [722] 16030302cd0200005f03038ace9519bd2ba2992a72f8b2ea4519365a560853be... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0301427339442a3d091af3f1488828540accf52091f4af98b8b569819a0c1923... handshake new: [114] 0301427339442a3d091af3f1488828540accf52091f4af98b8b569819a0c1923... record old: [119] 010000730301427339442a3d091af3f1488828540accf52091f4af98b8b56981... record new: [118] 010000720301427339442a3d091af3f1488828540accf52091f4af98b8b56981... client: Original packet: [124] 1603010077010000730301427339442a3d091af3f1488828540accf52091f4af... client: Filtered packet: [123] 1603010076010000720301427339442a3d091af3f1488828540accf52091f4af... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302e453de6e5da2a84a4724b3b19e6388c7ece0e8902520464b4fbe2aee3214... handshake new: [114] 0302e453de6e5da2a84a4724b3b19e6388c7ece0e8902520464b4fbe2aee3214... record old: [119] 010000730302e453de6e5da2a84a4724b3b19e6388c7ece0e8902520464b4fbe... record new: [118] 010000720302e453de6e5da2a84a4724b3b19e6388c7ece0e8902520464b4fbe... client: Original packet: [124] 1603010077010000730302e453de6e5da2a84a4724b3b19e6388c7ece0e89025... client: Filtered packet: [123] 1603010076010000720302e453de6e5da2a84a4724b3b19e6388c7ece0e89025... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303aed7ffb4e5847ec068a8fe3910b719af65c2cef29e3681ece3b7ecfe0e5a... handshake new: [176] 0303aed7ffb4e5847ec068a8fe3910b719af65c2cef29e3681ece3b7ecfe0e5a... record old: [181] 010000b10303aed7ffb4e5847ec068a8fe3910b719af65c2cef29e3681ece3b7... record new: [180] 010000b00303aed7ffb4e5847ec068a8fe3910b719af65c2cef29e3681ece3b7... client: Original packet: [186] 16030100b5010000b10303aed7ffb4e5847ec068a8fe3910b719af65c2cef29e... client: Filtered packet: [185] 16030100b4010000b00303aed7ffb4e5847ec068a8fe3910b719af65c2cef29e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0301f22430ccb973cd1e0e3e4492dce720e8a861014439d4a8d3725ec357a8bb... handshake new: [116] 0301f22430ccb973cd1e0e3e4492dce720e8a861014439d4a8d3725ec357a8bb... record old: [119] 010000730301f22430ccb973cd1e0e3e4492dce720e8a861014439d4a8d3725e... record new: [120] 010000740301f22430ccb973cd1e0e3e4492dce720e8a861014439d4a8d3725e... client: Original packet: [124] 1603010077010000730301f22430ccb973cd1e0e3e4492dce720e8a861014439... client: Filtered packet: [125] 1603010078010000740301f22430ccb973cd1e0e3e4492dce720e8a861014439... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03020b64f841d29664748004fbd9b06fc697c9c739aea93a259a4c4e02407745... handshake new: [116] 03020b64f841d29664748004fbd9b06fc697c9c739aea93a259a4c4e02407745... record old: [119] 0100007303020b64f841d29664748004fbd9b06fc697c9c739aea93a259a4c4e... record new: [120] 0100007403020b64f841d29664748004fbd9b06fc697c9c739aea93a259a4c4e... client: Original packet: [124] 16030100770100007303020b64f841d29664748004fbd9b06fc697c9c739aea9... client: Filtered packet: [125] 16030100780100007403020b64f841d29664748004fbd9b06fc697c9c739aea9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303b2063d7316e16f2f1a2b7c5dd44cdeb397511efc0882f3096d4176465cf4... handshake new: [178] 0303b2063d7316e16f2f1a2b7c5dd44cdeb397511efc0882f3096d4176465cf4... record old: [181] 010000b10303b2063d7316e16f2f1a2b7c5dd44cdeb397511efc0882f3096d41... record new: [182] 010000b20303b2063d7316e16f2f1a2b7c5dd44cdeb397511efc0882f3096d41... client: Original packet: [186] 16030100b5010000b10303b2063d7316e16f2f1a2b7c5dd44cdeb397511efc08... client: Filtered packet: [187] 16030100b6010000b20303b2063d7316e16f2f1a2b7c5dd44cdeb397511efc08... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301b91e7ddab9c7aa35f40fdeaa7bfa97ba2a61739074f135c555711b1f8cd8... handshake new: [116] 0301b91e7ddab9c7aa35f40fdeaa7bfa97ba2a61739074f135c555711b1f8cd8... record old: [119] 010000730301b91e7ddab9c7aa35f40fdeaa7bfa97ba2a61739074f135c55571... record new: [120] 010000740301b91e7ddab9c7aa35f40fdeaa7bfa97ba2a61739074f135c55571... client: Original packet: [124] 1603010077010000730301b91e7ddab9c7aa35f40fdeaa7bfa97ba2a61739074... client: Filtered packet: [125] 1603010078010000740301b91e7ddab9c7aa35f40fdeaa7bfa97ba2a61739074... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302f2a45d0991577b607062487a2e9ccd6d34e4889468a8f329c80f172f818a... handshake new: [116] 0302f2a45d0991577b607062487a2e9ccd6d34e4889468a8f329c80f172f818a... record old: [119] 010000730302f2a45d0991577b607062487a2e9ccd6d34e4889468a8f329c80f... record new: [120] 010000740302f2a45d0991577b607062487a2e9ccd6d34e4889468a8f329c80f... client: Original packet: [124] 1603010077010000730302f2a45d0991577b607062487a2e9ccd6d34e4889468... client: Filtered packet: [125] 1603010078010000740302f2a45d0991577b607062487a2e9ccd6d34e4889468... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 03036c470c33f21261874ebd2f7ae468802d6b006930dd1f6e64b1a7ab358bc2... handshake new: [178] 03036c470c33f21261874ebd2f7ae468802d6b006930dd1f6e64b1a7ab358bc2... record old: [181] 010000b103036c470c33f21261874ebd2f7ae468802d6b006930dd1f6e64b1a7... record new: [182] 010000b203036c470c33f21261874ebd2f7ae468802d6b006930dd1f6e64b1a7... client: Original packet: [186] 16030100b5010000b103036c470c33f21261874ebd2f7ae468802d6b006930dd... client: Filtered packet: [187] 16030100b6010000b203036c470c33f21261874ebd2f7ae468802d6b006930dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030168fffeedbc30c5afafe2f214e91e27376bb2db1e5a94ee229069797039cf... handshake new: [115] 030168fffeedbc30c5afafe2f214e91e27376bb2db1e5a94ee229069797039cf... record old: [119] 01000073030168fffeedbc30c5afafe2f214e91e27376bb2db1e5a94ee229069... record new: [119] 01000073030168fffeedbc30c5afafe2f214e91e27376bb2db1e5a94ee229069... client: Original packet: [124] 160301007701000073030168fffeedbc30c5afafe2f214e91e27376bb2db1e5a... client: Filtered packet: [124] 160301007701000073030168fffeedbc30c5afafe2f214e91e27376bb2db1e5a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030293b83dccae81e3218d08db4d11118c8eff064244aafb8c2b016d123a63e5... handshake new: [115] 030293b83dccae81e3218d08db4d11118c8eff064244aafb8c2b016d123a63e5... record old: [119] 01000073030293b83dccae81e3218d08db4d11118c8eff064244aafb8c2b016d... record new: [119] 01000073030293b83dccae81e3218d08db4d11118c8eff064244aafb8c2b016d... client: Original packet: [124] 160301007701000073030293b83dccae81e3218d08db4d11118c8eff064244aa... client: Filtered packet: [124] 160301007701000073030293b83dccae81e3218d08db4d11118c8eff064244aa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303376cbbba00f8e7ebd85d13babc7f8e5be912fa7b313f0e56ea0f13196e83... handshake new: [177] 0303376cbbba00f8e7ebd85d13babc7f8e5be912fa7b313f0e56ea0f13196e83... record old: [181] 010000b10303376cbbba00f8e7ebd85d13babc7f8e5be912fa7b313f0e56ea0f... record new: [181] 010000b10303376cbbba00f8e7ebd85d13babc7f8e5be912fa7b313f0e56ea0f... client: Original packet: [186] 16030100b5010000b10303376cbbba00f8e7ebd85d13babc7f8e5be912fa7b31... client: Filtered packet: [186] 16030100b5010000b10303376cbbba00f8e7ebd85d13babc7f8e5be912fa7b31... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03011ee98122a2c6c63defc323ecdfacf5b660483cdc76e6dad56185c092d5b9... handshake new: [116] 03011ee98122a2c6c63defc323ecdfacf5b660483cdc76e6dad56185c092d5b9... record old: [119] 0100007303011ee98122a2c6c63defc323ecdfacf5b660483cdc76e6dad56185... record new: [120] 0100007403011ee98122a2c6c63defc323ecdfacf5b660483cdc76e6dad56185... client: Original packet: [124] 16030100770100007303011ee98122a2c6c63defc323ecdfacf5b660483cdc76... client: Filtered packet: [125] 16030100780100007403011ee98122a2c6c63defc323ecdfacf5b660483cdc76... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302eae954812b71eb5b674cdb33c092cb0583a5b451fc4648c4dfaca8269314... handshake new: [116] 0302eae954812b71eb5b674cdb33c092cb0583a5b451fc4648c4dfaca8269314... record old: [119] 010000730302eae954812b71eb5b674cdb33c092cb0583a5b451fc4648c4dfac... record new: [120] 010000740302eae954812b71eb5b674cdb33c092cb0583a5b451fc4648c4dfac... client: Original packet: [124] 1603010077010000730302eae954812b71eb5b674cdb33c092cb0583a5b451fc... client: Filtered packet: [125] 1603010078010000740302eae954812b71eb5b674cdb33c092cb0583a5b451fc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03030ff6d88ef2fc633571def6f0126b29e48b25b0f0051effdcb100001f80f4... handshake new: [178] 03030ff6d88ef2fc633571def6f0126b29e48b25b0f0051effdcb100001f80f4... record old: [181] 010000b103030ff6d88ef2fc633571def6f0126b29e48b25b0f0051effdcb100... record new: [182] 010000b203030ff6d88ef2fc633571def6f0126b29e48b25b0f0051effdcb100... client: Original packet: [186] 16030100b5010000b103030ff6d88ef2fc633571def6f0126b29e48b25b0f005... client: Filtered packet: [187] 16030100b6010000b203030ff6d88ef2fc633571def6f0126b29e48b25b0f005... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 030151e68a9df0432ab9a7b4d63d86dd1617b3fdd51c831c7861ead605c47631... handshake new: [114] 030151e68a9df0432ab9a7b4d63d86dd1617b3fdd51c831c7861ead605c47631... record old: [119] 01000073030151e68a9df0432ab9a7b4d63d86dd1617b3fdd51c831c7861ead6... record new: [118] 01000072030151e68a9df0432ab9a7b4d63d86dd1617b3fdd51c831c7861ead6... client: Original packet: [124] 160301007701000073030151e68a9df0432ab9a7b4d63d86dd1617b3fdd51c83... client: Filtered packet: [123] 160301007601000072030151e68a9df0432ab9a7b4d63d86dd1617b3fdd51c83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03029e84e913cfb949daa36c7d9adc1628028cd4c80c58dfd10a9e8e694009e9... handshake new: [114] 03029e84e913cfb949daa36c7d9adc1628028cd4c80c58dfd10a9e8e694009e9... record old: [119] 0100007303029e84e913cfb949daa36c7d9adc1628028cd4c80c58dfd10a9e8e... record new: [118] 0100007203029e84e913cfb949daa36c7d9adc1628028cd4c80c58dfd10a9e8e... client: Original packet: [124] 16030100770100007303029e84e913cfb949daa36c7d9adc1628028cd4c80c58... client: Filtered packet: [123] 16030100760100007203029e84e913cfb949daa36c7d9adc1628028cd4c80c58... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303cc200c29eabd408f50929bda86932c96a6bd33b9c4b4c7b607945de873ff... handshake new: [176] 0303cc200c29eabd408f50929bda86932c96a6bd33b9c4b4c7b607945de873ff... record old: [181] 010000b10303cc200c29eabd408f50929bda86932c96a6bd33b9c4b4c7b60794... record new: [180] 010000b00303cc200c29eabd408f50929bda86932c96a6bd33b9c4b4c7b60794... client: Original packet: [186] 16030100b5010000b10303cc200c29eabd408f50929bda86932c96a6bd33b9c4... client: Filtered packet: [185] 16030100b4010000b00303cc200c29eabd408f50929bda86932c96a6bd33b9c4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (4 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (171 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302e2a9d9ce13782c3d8450719ae1aa78dc91e5d3fc6f3219b0cbd824033a18... handshake new: [93] 0302e2a9d9ce13782c3d8450719ae1aa78dc91e5d3fc6f3219b0cbd824033a18... record old: [715] 0200005f0302e2a9d9ce13782c3d8450719ae1aa78dc91e5d3fc6f3219b0cbd8... record new: [713] 0200005d0302e2a9d9ce13782c3d8450719ae1aa78dc91e5d3fc6f3219b0cbd8... server: Original packet: [720] 16030202cb0200005f0302e2a9d9ce13782c3d8450719ae1aa78dc91e5d3fc6f... server: Filtered packet: [718] 16030202c90200005d0302e2a9d9ce13782c3d8450719ae1aa78dc91e5d3fc6f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03035cc8da5c2fe468f801f13af7cac49c4e432f64eb84c80d44e9bf40534239... handshake new: [93] 03035cc8da5c2fe468f801f13af7cac49c4e432f64eb84c80d44e9bf40534239... record old: [717] 0200005f03035cc8da5c2fe468f801f13af7cac49c4e432f64eb84c80d44e9bf... record new: [715] 0200005d03035cc8da5c2fe468f801f13af7cac49c4e432f64eb84c80d44e9bf... server: Original packet: [722] 16030302cd0200005f03035cc8da5c2fe468f801f13af7cac49c4e432f64eb84... server: Filtered packet: [720] 16030302cb0200005d03035cc8da5c2fe468f801f13af7cac49c4e432f64eb84... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feffc1abc878e9687f8d0ce8339e03e7cb1e264bd05dd65006dc720fa29eafcd... handshake new: [93] feffc1abc878e9687f8d0ce8339e03e7cb1e264bd05dd65006dc720fa29eafcd... record old: [107] 0200005f000000000000005ffeffc1abc878e9687f8d0ce8339e03e7cb1e264b... record new: [105] 0200005d000000000000005dfeffc1abc878e9687f8d0ce8339e03e7cb1e264b... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffc1abc878e9... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffc1abc878e9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd736c4f7ef0bf5593e3d7157c59f5d19514c063960f0d66a9a25a59849797... handshake new: [93] fefd736c4f7ef0bf5593e3d7157c59f5d19514c063960f0d66a9a25a59849797... record old: [107] 0200005f000000000000005ffefd736c4f7ef0bf5593e3d7157c59f5d19514c0... record new: [105] 0200005d000000000000005dfefd736c4f7ef0bf5593e3d7157c59f5d19514c0... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd736c4f7ef0... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd736c4f7ef0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03021b4a2407abe23136ebaf6c879757f1ee7eb43249de5292935e3ab1c9ab78... handshake new: [94] 03021b4a2407abe23136ebaf6c879757f1ee7eb43249de5292935e3ab1c9ab78... record old: [715] 0200005f03021b4a2407abe23136ebaf6c879757f1ee7eb43249de5292935e3a... record new: [714] 0200005e03021b4a2407abe23136ebaf6c879757f1ee7eb43249de5292935e3a... server: Original packet: [720] 16030202cb0200005f03021b4a2407abe23136ebaf6c879757f1ee7eb43249de... server: Filtered packet: [719] 16030202ca0200005e03021b4a2407abe23136ebaf6c879757f1ee7eb43249de... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03037e03c07cbb2f5076abd311d846c92a613f841edd722bd3d85f9e69686e75... handshake new: [94] 03037e03c07cbb2f5076abd311d846c92a613f841edd722bd3d85f9e69686e75... record old: [717] 0200005f03037e03c07cbb2f5076abd311d846c92a613f841edd722bd3d85f9e... record new: [716] 0200005e03037e03c07cbb2f5076abd311d846c92a613f841edd722bd3d85f9e... server: Original packet: [722] 16030302cd0200005f03037e03c07cbb2f5076abd311d846c92a613f841edd72... server: Filtered packet: [721] 16030302cc0200005e03037e03c07cbb2f5076abd311d846c92a613f841edd72... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefff126efd73fc37d75ec06c9560d45139d927b123b3b6bdc9af60ab69e4d32... handshake new: [94] fefff126efd73fc37d75ec06c9560d45139d927b123b3b6bdc9af60ab69e4d32... record old: [107] 0200005f000000000000005ffefff126efd73fc37d75ec06c9560d45139d927b... record new: [106] 0200005e000000000000005efefff126efd73fc37d75ec06c9560d45139d927b... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffefff126efd73f... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efefff126efd73f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefdb41ff0aa0f3f94ca239158b30c469a221c7cba232c5c0d321e104736038b... handshake new: [94] fefdb41ff0aa0f3f94ca239158b30c469a221c7cba232c5c0d321e104736038b... record old: [107] 0200005f000000000000005ffefdb41ff0aa0f3f94ca239158b30c469a221c7c... record new: [106] 0200005e000000000000005efefdb41ff0aa0f3f94ca239158b30c469a221c7c... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb41ff0aa0f... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefdb41ff0aa0f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302db2f3df77554e37f1cf97cb35aaf823e3af9a46f6735628247176ff769bc... handshake new: [96] 0302db2f3df77554e37f1cf97cb35aaf823e3af9a46f6735628247176ff769bc... record old: [715] 0200005f0302db2f3df77554e37f1cf97cb35aaf823e3af9a46f673562824717... record new: [716] 020000600302db2f3df77554e37f1cf97cb35aaf823e3af9a46f673562824717... server: Original packet: [720] 16030202cb0200005f0302db2f3df77554e37f1cf97cb35aaf823e3af9a46f67... server: Filtered packet: [721] 16030202cc020000600302db2f3df77554e37f1cf97cb35aaf823e3af9a46f67... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303db99bd1ea47fec0af72888e16fd002d757942bdc06bd15567bca492f4a47... handshake new: [96] 0303db99bd1ea47fec0af72888e16fd002d757942bdc06bd15567bca492f4a47... record old: [717] 0200005f0303db99bd1ea47fec0af72888e16fd002d757942bdc06bd15567bca... record new: [718] 020000600303db99bd1ea47fec0af72888e16fd002d757942bdc06bd15567bca... server: Original packet: [722] 16030302cd0200005f0303db99bd1ea47fec0af72888e16fd002d757942bdc06... server: Filtered packet: [723] 16030302ce020000600303db99bd1ea47fec0af72888e16fd002d757942bdc06... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feff65e4721d9f4123340702212bba8d3c6ce660d2297a5c7007d4d2f849e153... handshake new: [96] feff65e4721d9f4123340702212bba8d3c6ce660d2297a5c7007d4d2f849e153... record old: [107] 0200005f000000000000005ffeff65e4721d9f4123340702212bba8d3c6ce660... record new: [108] 020000600000000000000060feff65e4721d9f4123340702212bba8d3c6ce660... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff65e4721d9f... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff65e4721d9f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefd8ab090218eaecdd262d6a3bddbffabb9c854ea0fe08f53e3ac9180fa7016... handshake new: [96] fefd8ab090218eaecdd262d6a3bddbffabb9c854ea0fe08f53e3ac9180fa7016... record old: [107] 0200005f000000000000005ffefd8ab090218eaecdd262d6a3bddbffabb9c854... record new: [108] 020000600000000000000060fefd8ab090218eaecdd262d6a3bddbffabb9c854... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd8ab090218e... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd8ab090218e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03026306796f4ea9d13b2594ca0f6c220251737a958428ddd922ebf9c7e88fbc... handshake new: [97] 03026306796f4ea9d13b2594ca0f6c220251737a958428ddd922ebf9c7e88fbc... record old: [715] 0200005f03026306796f4ea9d13b2594ca0f6c220251737a958428ddd922ebf9... record new: [717] 0200006103026306796f4ea9d13b2594ca0f6c220251737a958428ddd922ebf9... server: Original packet: [720] 16030202cb0200005f03026306796f4ea9d13b2594ca0f6c220251737a958428... server: Filtered packet: [722] 16030202cd0200006103026306796f4ea9d13b2594ca0f6c220251737a958428... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303d99c3da334cbb8dfa4219b03ed84dc31e2adf4f0e7ff479f79ef0c56cf61... handshake new: [97] 0303d99c3da334cbb8dfa4219b03ed84dc31e2adf4f0e7ff479f79ef0c56cf61... record old: [717] 0200005f0303d99c3da334cbb8dfa4219b03ed84dc31e2adf4f0e7ff479f79ef... record new: [719] 020000610303d99c3da334cbb8dfa4219b03ed84dc31e2adf4f0e7ff479f79ef... server: Original packet: [722] 16030302cd0200005f0303d99c3da334cbb8dfa4219b03ed84dc31e2adf4f0e7... server: Filtered packet: [724] 16030302cf020000610303d99c3da334cbb8dfa4219b03ed84dc31e2adf4f0e7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feffa5b716fc6eb99f96df5ac0002cec81bcd56279f725c1e9db597bfd965093... handshake new: [97] feffa5b716fc6eb99f96df5ac0002cec81bcd56279f725c1e9db597bfd965093... record old: [107] 0200005f000000000000005ffeffa5b716fc6eb99f96df5ac0002cec81bcd562... record new: [109] 020000610000000000000061feffa5b716fc6eb99f96df5ac0002cec81bcd562... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffa5b716fc6e... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feffa5b716fc6e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefddea453a1ca0a83409dbe6a07deee61d20fa96017f9f07544c967ba34f6d4... handshake new: [97] fefddea453a1ca0a83409dbe6a07deee61d20fa96017f9f07544c967ba34f6d4... record old: [107] 0200005f000000000000005ffefddea453a1ca0a83409dbe6a07deee61d20fa9... record new: [109] 020000610000000000000061fefddea453a1ca0a83409dbe6a07deee61d20fa9... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefddea453a1ca... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefddea453a1ca... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030253b76ad508b519046cc92158a8081d66512bf0794d9a5ea0912816d06bbb... handshake new: [96] 030253b76ad508b519046cc92158a8081d66512bf0794d9a5ea0912816d06bbb... record old: [715] 0200005f030253b76ad508b519046cc92158a8081d66512bf0794d9a5ea09128... record new: [716] 02000060030253b76ad508b519046cc92158a8081d66512bf0794d9a5ea09128... server: Original packet: [720] 16030202cb0200005f030253b76ad508b519046cc92158a8081d66512bf0794d... server: Filtered packet: [721] 16030202cc02000060030253b76ad508b519046cc92158a8081d66512bf0794d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303cd0152da31331154ee5f3ca893775897138b4a2ca027706e69cf3426a4fa... handshake new: [96] 0303cd0152da31331154ee5f3ca893775897138b4a2ca027706e69cf3426a4fa... record old: [717] 0200005f0303cd0152da31331154ee5f3ca893775897138b4a2ca027706e69cf... record new: [718] 020000600303cd0152da31331154ee5f3ca893775897138b4a2ca027706e69cf... server: Original packet: [722] 16030302cd0200005f0303cd0152da31331154ee5f3ca893775897138b4a2ca0... server: Filtered packet: [723] 16030302ce020000600303cd0152da31331154ee5f3ca893775897138b4a2ca0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff3d9524fbb9dbae0210c81412f1b45c151760ec2ac914ffbff704dcc70cba... handshake new: [96] feff3d9524fbb9dbae0210c81412f1b45c151760ec2ac914ffbff704dcc70cba... record old: [107] 0200005f000000000000005ffeff3d9524fbb9dbae0210c81412f1b45c151760... record new: [108] 020000600000000000000060feff3d9524fbb9dbae0210c81412f1b45c151760... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff3d9524fbb9... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff3d9524fbb9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefd9135c064062ec967644a1d8e741beedc9715ded36f0a3e6dfb1c3e95a927... handshake new: [96] fefd9135c064062ec967644a1d8e741beedc9715ded36f0a3e6dfb1c3e95a927... record old: [107] 0200005f000000000000005ffefd9135c064062ec967644a1d8e741beedc9715... record new: [108] 020000600000000000000060fefd9135c064062ec967644a1d8e741beedc9715... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd9135c06406... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd9135c06406... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302df4fe87cbfaed83b44991cbe3f0a3d5ba8d38e0d61821ee96d466c7071b4... handshake new: [95] 0302df4fe87cbfaed83b44991cbe3f0a3d5ba8d38e0d61821ee96d466c7071b4... record old: [715] 0200005f0302df4fe87cbfaed83b44991cbe3f0a3d5ba8d38e0d61821ee96d46... record new: [715] 0200005f0302df4fe87cbfaed83b44991cbe3f0a3d5ba8d38e0d61821ee96d46... server: Original packet: [720] 16030202cb0200005f0302df4fe87cbfaed83b44991cbe3f0a3d5ba8d38e0d61... server: Filtered packet: [720] 16030202cb0200005f0302df4fe87cbfaed83b44991cbe3f0a3d5ba8d38e0d61... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303b5a3acd8758a212ffde9edc08bffbc81d7a2c7caf69a1293c56eed176fe1... handshake new: [95] 0303b5a3acd8758a212ffde9edc08bffbc81d7a2c7caf69a1293c56eed176fe1... record old: [717] 0200005f0303b5a3acd8758a212ffde9edc08bffbc81d7a2c7caf69a1293c56e... record new: [717] 0200005f0303b5a3acd8758a212ffde9edc08bffbc81d7a2c7caf69a1293c56e... server: Original packet: [722] 16030302cd0200005f0303b5a3acd8758a212ffde9edc08bffbc81d7a2c7caf6... server: Filtered packet: [722] 16030302cd0200005f0303b5a3acd8758a212ffde9edc08bffbc81d7a2c7caf6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff672c5fe44c516b51773261cfe4d698cfb76a8e57e81ceb984874d11517ee... handshake new: [95] feff672c5fe44c516b51773261cfe4d698cfb76a8e57e81ceb984874d11517ee... record old: [107] 0200005f000000000000005ffeff672c5fe44c516b51773261cfe4d698cfb76a... record new: [107] 0200005f000000000000005ffeff672c5fe44c516b51773261cfe4d698cfb76a... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff672c5fe44c... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff672c5fe44c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefdab2ff8fc732f0fa8e2d78bd7ffb45e332fc772c94b235300a1de7a37de1a... handshake new: [95] fefdab2ff8fc732f0fa8e2d78bd7ffb45e332fc772c94b235300a1de7a37de1a... record old: [107] 0200005f000000000000005ffefdab2ff8fc732f0fa8e2d78bd7ffb45e332fc7... record new: [107] 0200005f000000000000005ffefdab2ff8fc732f0fa8e2d78bd7ffb45e332fc7... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdab2ff8fc73... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdab2ff8fc73... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302c5dd15fe35c6b035c8d07074ae74b2e902a07ed36157581b0ebd95bd8624... handshake new: [95] 0302c5dd15fe35c6b035c8d07074ae74b2e902a07ed36157581b0ebd95bd8624... record old: [715] 0200005f0302c5dd15fe35c6b035c8d07074ae74b2e902a07ed36157581b0ebd... record new: [715] 0200005f0302c5dd15fe35c6b035c8d07074ae74b2e902a07ed36157581b0ebd... server: Original packet: [720] 16030202cb0200005f0302c5dd15fe35c6b035c8d07074ae74b2e902a07ed361... server: Filtered packet: [720] 16030202cb0200005f0302c5dd15fe35c6b035c8d07074ae74b2e902a07ed361... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03034578bd37df8d73d85a0a91201464ec62c25f0b0af40ffde8ba6c15d385d0... handshake new: [95] 03034578bd37df8d73d85a0a91201464ec62c25f0b0af40ffde8ba6c15d385d0... record old: [717] 0200005f03034578bd37df8d73d85a0a91201464ec62c25f0b0af40ffde8ba6c... record new: [717] 0200005f03034578bd37df8d73d85a0a91201464ec62c25f0b0af40ffde8ba6c... server: Original packet: [722] 16030302cd0200005f03034578bd37df8d73d85a0a91201464ec62c25f0b0af4... server: Filtered packet: [722] 16030302cd0200005f03034578bd37df8d73d85a0a91201464ec62c25f0b0af4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff84af8e255d2026f9e08391a9e1a7a134b0902c2cf9ac7711199821b8e79f... handshake new: [95] feff84af8e255d2026f9e08391a9e1a7a134b0902c2cf9ac7711199821b8e79f... record old: [107] 0200005f000000000000005ffeff84af8e255d2026f9e08391a9e1a7a134b090... record new: [107] 0200005f000000000000005ffeff84af8e255d2026f9e08391a9e1a7a134b090... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff84af8e255d... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff84af8e255d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefd8fe319e18c661a41db53dc3a19a15f39150b6f05f147414c4c284973e1e1... handshake new: [95] fefd8fe319e18c661a41db53dc3a19a15f39150b6f05f147414c4c284973e1e1... record old: [107] 0200005f000000000000005ffefd8fe319e18c661a41db53dc3a19a15f39150b... record new: [107] 0200005f000000000000005ffefd8fe319e18c661a41db53dc3a19a15f39150b... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd8fe319e18c... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd8fe319e18c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03025fcd473c4beb2df659bb96fab3d6a8021ebd717147e65b6f9b9dc2339651... handshake new: [114] 03025fcd473c4beb2df659bb96fab3d6a8021ebd717147e65b6f9b9dc2339651... record old: [119] 0100007303025fcd473c4beb2df659bb96fab3d6a8021ebd717147e65b6f9b9d... record new: [118] 0100007203025fcd473c4beb2df659bb96fab3d6a8021ebd717147e65b6f9b9d... client: Original packet: [124] 16030100770100007303025fcd473c4beb2df659bb96fab3d6a8021ebd717147... client: Filtered packet: [123] 16030100760100007203025fcd473c4beb2df659bb96fab3d6a8021ebd717147... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303b39ceaad7c02d51155dc5cd6c3a478394d509997b96375f57ad79ac2b4aa... handshake new: [176] 0303b39ceaad7c02d51155dc5cd6c3a478394d509997b96375f57ad79ac2b4aa... record old: [181] 010000b10303b39ceaad7c02d51155dc5cd6c3a478394d509997b96375f57ad7... record new: [180] 010000b00303b39ceaad7c02d51155dc5cd6c3a478394d509997b96375f57ad7... client: Original packet: [186] 16030100b5010000b10303b39ceaad7c02d51155dc5cd6c3a478394d509997b9... client: Filtered packet: [185] 16030100b4010000b00303b39ceaad7c02d51155dc5cd6c3a478394d509997b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feffa910e6127a758c4182c24f60d3bed146d7b6bfd8ef7a2405d8897978b07a... handshake new: [111] feffa910e6127a758c4182c24f60d3bed146d7b6bfd8ef7a2405d8897978b07a... record old: [124] 010000700000000000000070feffa910e6127a758c4182c24f60d3bed146d7b6... record new: [123] 0100006f000000000000006ffeffa910e6127a758c4182c24f60d3bed146d7b6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa910e6127a... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffa910e6127a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefdf1413f113c6ec9ca9517a766b66e956e4ad06734cb4e5be149ec80c8d91b... handshake new: [173] fefdf1413f113c6ec9ca9517a766b66e956e4ad06734cb4e5be149ec80c8d91b... record old: [186] 010000ae00000000000000aefefdf1413f113c6ec9ca9517a766b66e956e4ad0... record new: [185] 010000ad00000000000000adfefdf1413f113c6ec9ca9517a766b66e956e4ad0... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdf1413f113c... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefdf1413f113c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03027ba2762eba0766e6229846c8a0da0007ed7ff87bb28b455fec79d1b85b4a... handshake new: [116] 03027ba2762eba0766e6229846c8a0da0007ed7ff87bb28b455fec79d1b85b4a... record old: [119] 0100007303027ba2762eba0766e6229846c8a0da0007ed7ff87bb28b455fec79... record new: [120] 0100007403027ba2762eba0766e6229846c8a0da0007ed7ff87bb28b455fec79... client: Original packet: [124] 16030100770100007303027ba2762eba0766e6229846c8a0da0007ed7ff87bb2... client: Filtered packet: [125] 16030100780100007403027ba2762eba0766e6229846c8a0da0007ed7ff87bb2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 03038d039ebf5adaf99a3902b344c02e450a033d75c3715b8740d27bb2d12c9c... handshake new: [178] 03038d039ebf5adaf99a3902b344c02e450a033d75c3715b8740d27bb2d12c9c... record old: [181] 010000b103038d039ebf5adaf99a3902b344c02e450a033d75c3715b8740d27b... record new: [182] 010000b203038d039ebf5adaf99a3902b344c02e450a033d75c3715b8740d27b... client: Original packet: [186] 16030100b5010000b103038d039ebf5adaf99a3902b344c02e450a033d75c371... client: Filtered packet: [187] 16030100b6010000b203038d039ebf5adaf99a3902b344c02e450a033d75c371... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feff3a88e982be2d7e50970fb66ff7196ced7df65b19a8bd7a5b955da407fe1c... handshake new: [113] feff3a88e982be2d7e50970fb66ff7196ced7df65b19a8bd7a5b955da407fe1c... record old: [124] 010000700000000000000070feff3a88e982be2d7e50970fb66ff7196ced7df6... record new: [125] 010000710000000000000071feff3a88e982be2d7e50970fb66ff7196ced7df6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3a88e982be... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff3a88e982be... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd0e0e279f18b7ce759c2d04e13a07d15c5e2120e57f38e2bba906d2e8de1c... handshake new: [175] fefd0e0e279f18b7ce759c2d04e13a07d15c5e2120e57f38e2bba906d2e8de1c... record old: [186] 010000ae00000000000000aefefd0e0e279f18b7ce759c2d04e13a07d15c5e21... record new: [187] 010000af00000000000000affefd0e0e279f18b7ce759c2d04e13a07d15c5e21... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0e0e279f18... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd0e0e279f18... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302f4de2ebd13a289c97ce6886f8c68d31a786bf7d35178c21ed1a391965d95... handshake new: [116] 0302f4de2ebd13a289c97ce6886f8c68d31a786bf7d35178c21ed1a391965d95... record old: [119] 010000730302f4de2ebd13a289c97ce6886f8c68d31a786bf7d35178c21ed1a3... record new: [120] 010000740302f4de2ebd13a289c97ce6886f8c68d31a786bf7d35178c21ed1a3... client: Original packet: [124] 1603010077010000730302f4de2ebd13a289c97ce6886f8c68d31a786bf7d351... client: Filtered packet: [125] 1603010078010000740302f4de2ebd13a289c97ce6886f8c68d31a786bf7d351... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303c13f7d051de739a40d76a7fb9c9c16b0c9170725875673678ea4d2c53271... handshake new: [178] 0303c13f7d051de739a40d76a7fb9c9c16b0c9170725875673678ea4d2c53271... record old: [181] 010000b10303c13f7d051de739a40d76a7fb9c9c16b0c9170725875673678ea4... record new: [182] 010000b20303c13f7d051de739a40d76a7fb9c9c16b0c9170725875673678ea4... client: Original packet: [186] 16030100b5010000b10303c13f7d051de739a40d76a7fb9c9c16b0c917072587... client: Filtered packet: [187] 16030100b6010000b20303c13f7d051de739a40d76a7fb9c9c16b0c917072587... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feff04403ddc1a72b2c93734b8a8fc605d29722bdd8ed701d6147a0ab49b962d... handshake new: [113] feff04403ddc1a72b2c93734b8a8fc605d29722bdd8ed701d6147a0ab49b962d... record old: [124] 010000700000000000000070feff04403ddc1a72b2c93734b8a8fc605d29722b... record new: [125] 010000710000000000000071feff04403ddc1a72b2c93734b8a8fc605d29722b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff04403ddc1a... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff04403ddc1a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefdae76881471d09815d2bd1b2ff10e3a36a0742d0c893746d787a0e8e1f14f... handshake new: [175] fefdae76881471d09815d2bd1b2ff10e3a36a0742d0c893746d787a0e8e1f14f... record old: [186] 010000ae00000000000000aefefdae76881471d09815d2bd1b2ff10e3a36a074... record new: [187] 010000af00000000000000affefdae76881471d09815d2bd1b2ff10e3a36a074... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdae76881471... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefdae76881471... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0302bba24b0ca648d5f8bbc06fc6fcce4305abaf214737a91287c0c2cccfeac1... handshake new: [115] 0302bba24b0ca648d5f8bbc06fc6fcce4305abaf214737a91287c0c2cccfeac1... record old: [119] 010000730302bba24b0ca648d5f8bbc06fc6fcce4305abaf214737a91287c0c2... record new: [119] 010000730302bba24b0ca648d5f8bbc06fc6fcce4305abaf214737a91287c0c2... client: Original packet: [124] 1603010077010000730302bba24b0ca648d5f8bbc06fc6fcce4305abaf214737... client: Filtered packet: [124] 1603010077010000730302bba24b0ca648d5f8bbc06fc6fcce4305abaf214737... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303f7a614961b4e8f4767c2773c967347d4d36f2f62a82e62e1d29c971f6980... handshake new: [177] 0303f7a614961b4e8f4767c2773c967347d4d36f2f62a82e62e1d29c971f6980... record old: [181] 010000b10303f7a614961b4e8f4767c2773c967347d4d36f2f62a82e62e1d29c... record new: [181] 010000b10303f7a614961b4e8f4767c2773c967347d4d36f2f62a82e62e1d29c... client: Original packet: [186] 16030100b5010000b10303f7a614961b4e8f4767c2773c967347d4d36f2f62a8... client: Filtered packet: [186] 16030100b5010000b10303f7a614961b4e8f4767c2773c967347d4d36f2f62a8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff5d8ed600c799b8dae70424aec2a0a6b68c741741f31deeaf9a2d9c140b98... handshake new: [112] feff5d8ed600c799b8dae70424aec2a0a6b68c741741f31deeaf9a2d9c140b98... record old: [124] 010000700000000000000070feff5d8ed600c799b8dae70424aec2a0a6b68c74... record new: [124] 010000700000000000000070feff5d8ed600c799b8dae70424aec2a0a6b68c74... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5d8ed600c7... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff5d8ed600c7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefdb57a1c161704aebb94982c6059dae095e506b7676121e2993ecdd114ccd9... handshake new: [174] fefdb57a1c161704aebb94982c6059dae095e506b7676121e2993ecdd114ccd9... record old: [186] 010000ae00000000000000aefefdb57a1c161704aebb94982c6059dae095e506... record new: [186] 010000ae00000000000000aefefdb57a1c161704aebb94982c6059dae095e506... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdb57a1c1617... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdb57a1c1617... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03028bbe73a5a6cab55084222aad8e571340ad843f4c30d6a65de0436aa807ca... handshake new: [116] 03028bbe73a5a6cab55084222aad8e571340ad843f4c30d6a65de0436aa807ca... record old: [119] 0100007303028bbe73a5a6cab55084222aad8e571340ad843f4c30d6a65de043... record new: [120] 0100007403028bbe73a5a6cab55084222aad8e571340ad843f4c30d6a65de043... client: Original packet: [124] 16030100770100007303028bbe73a5a6cab55084222aad8e571340ad843f4c30... client: Filtered packet: [125] 16030100780100007403028bbe73a5a6cab55084222aad8e571340ad843f4c30... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03034ab70bab14554642d53f778827733bbc5197e0cafec0c56b3510402315f7... handshake new: [178] 03034ab70bab14554642d53f778827733bbc5197e0cafec0c56b3510402315f7... record old: [181] 010000b103034ab70bab14554642d53f778827733bbc5197e0cafec0c56b3510... record new: [182] 010000b203034ab70bab14554642d53f778827733bbc5197e0cafec0c56b3510... client: Original packet: [186] 16030100b5010000b103034ab70bab14554642d53f778827733bbc5197e0cafe... client: Filtered packet: [187] 16030100b6010000b203034ab70bab14554642d53f778827733bbc5197e0cafe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feffeee8bbcba02853b63ac601f4111cd6a6aad7ca721ee05a5f36158d431d62... handshake new: [113] feffeee8bbcba02853b63ac601f4111cd6a6aad7ca721ee05a5f36158d431d62... record old: [124] 010000700000000000000070feffeee8bbcba02853b63ac601f4111cd6a6aad7... record new: [125] 010000710000000000000071feffeee8bbcba02853b63ac601f4111cd6a6aad7... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffeee8bbcba0... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffeee8bbcba0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefdaf5b6b197ef90531b3d46c562b80a116b6d770f580b6e37dfc296b3b9877... handshake new: [175] fefdaf5b6b197ef90531b3d46c562b80a116b6d770f580b6e37dfc296b3b9877... record old: [186] 010000ae00000000000000aefefdaf5b6b197ef90531b3d46c562b80a116b6d7... record new: [187] 010000af00000000000000affefdaf5b6b197ef90531b3d46c562b80a116b6d7... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdaf5b6b197e... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefdaf5b6b197e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302b4fe4c7b4b1f9ed551dca7b903f1f62f77de6982612982d54f30955f0be1... handshake new: [114] 0302b4fe4c7b4b1f9ed551dca7b903f1f62f77de6982612982d54f30955f0be1... record old: [119] 010000730302b4fe4c7b4b1f9ed551dca7b903f1f62f77de6982612982d54f30... record new: [118] 010000720302b4fe4c7b4b1f9ed551dca7b903f1f62f77de6982612982d54f30... client: Original packet: [124] 1603010077010000730302b4fe4c7b4b1f9ed551dca7b903f1f62f77de698261... client: Filtered packet: [123] 1603010076010000720302b4fe4c7b4b1f9ed551dca7b903f1f62f77de698261... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303e3687f8bcb42f1cfa3deb05ad3553ee586cd0252438d70f268affdaee1ea... handshake new: [176] 0303e3687f8bcb42f1cfa3deb05ad3553ee586cd0252438d70f268affdaee1ea... record old: [181] 010000b10303e3687f8bcb42f1cfa3deb05ad3553ee586cd0252438d70f268af... record new: [180] 010000b00303e3687f8bcb42f1cfa3deb05ad3553ee586cd0252438d70f268af... client: Original packet: [186] 16030100b5010000b10303e3687f8bcb42f1cfa3deb05ad3553ee586cd025243... client: Filtered packet: [185] 16030100b4010000b00303e3687f8bcb42f1cfa3deb05ad3553ee586cd025243... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff79df1bed9cdb74017396a707aa1917be4794c05daba8dd1789ce58d84c3f... handshake new: [111] feff79df1bed9cdb74017396a707aa1917be4794c05daba8dd1789ce58d84c3f... record old: [124] 010000700000000000000070feff79df1bed9cdb74017396a707aa1917be4794... record new: [123] 0100006f000000000000006ffeff79df1bed9cdb74017396a707aa1917be4794... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff79df1bed9c... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff79df1bed9c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefda14ebdf0f5bdbb53ad518c9522fac3548173abc454ebff8097d7baadce63... handshake new: [173] fefda14ebdf0f5bdbb53ad518c9522fac3548173abc454ebff8097d7baadce63... record old: [186] 010000ae00000000000000aefefda14ebdf0f5bdbb53ad518c9522fac3548173... record new: [185] 010000ad00000000000000adfefda14ebdf0f5bdbb53ad518c9522fac3548173... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda14ebdf0f5... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefda14ebdf0f5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (3 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (229 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd3e76d787135b3fb1102a27d3ee324ccd030ba1939574ed32f6c2a4e5ee16... handshake new: [190] fefd3e76d787135b3fb1102a27d3ee324ccd030ba1939574ed32f6c2a4e5ee16... record old: [206] 010000c200000000000000c2fefd3e76d787135b3fb1102a27d3ee324ccd030b... record new: [202] 010000be00000000000000befefd3e76d787135b3fb1102a27d3ee324ccd030b... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd3e76d78713... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd3e76d78713... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefdd8e38517b2ecb2564e2bbbd71a8e0986ea63a8643f3186fe9b3d32326078... handshake new: [181] fefdd8e38517b2ecb2564e2bbbd71a8e0986ea63a8643f3186fe9b3d32326078... record old: [197] 010000b900000000000000b9fefdd8e38517b2ecb2564e2bbbd71a8e0986ea63... record new: [193] 010000b500000000000000b5fefdd8e38517b2ecb2564e2bbbd71a8e0986ea63... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdd8e38517b2... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdd8e38517b2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feffa5c723f991fe47e24843fb4439a0f4961aeb9e551755dfa9127f5c6342f1... handshake new: [119] feffa5c723f991fe47e24843fb4439a0f4961aeb9e551755dfa9127f5c6342f1... record old: [135] 0100007b000000000000007bfeffa5c723f991fe47e24843fb4439a0f4961aeb... record new: [131] 010000770000000000000077feffa5c723f991fe47e24843fb4439a0f4961aeb... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffa5c723f991... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffa5c723f991... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (3 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefdd28fedcbc9b6f097f81a2332abc9810c936d0278d5d5bf6bd8a84ae7278d... handshake new: [191] fefdd28fedcbc9b6f097f81a2332abc9810c936d0278d5d5bf6bd8a84ae7278d... record old: [206] 010000c200000000000000c2fefdd28fedcbc9b6f097f81a2332abc9810c936d... record new: [203] 010000bf00000000000000bffefdd28fedcbc9b6f097f81a2332abc9810c936d... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefdd28fedcbc9... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefdd28fedcbc9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefda3f79ebe8364a0bc885ac38f7524f4c4f2c3920319488f785b7697f39dc8... handshake new: [182] fefda3f79ebe8364a0bc885ac38f7524f4c4f2c3920319488f785b7697f39dc8... record old: [197] 010000b900000000000000b9fefda3f79ebe8364a0bc885ac38f7524f4c4f2c3... record new: [194] 010000b600000000000000b6fefda3f79ebe8364a0bc885ac38f7524f4c4f2c3... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefda3f79ebe83... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefda3f79ebe83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] fefffd1502bddf4c8da6afc4f89ad15fafdc96238ddd6d253454e62866d3fd41... handshake new: [120] fefffd1502bddf4c8da6afc4f89ad15fafdc96238ddd6d253454e62866d3fd41... record old: [135] 0100007b000000000000007bfefffd1502bddf4c8da6afc4f89ad15fafdc9623... record new: [132] 010000780000000000000078fefffd1502bddf4c8da6afc4f89ad15fafdc9623... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfefffd1502bddf... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078fefffd1502bddf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (3 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (22 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 0303cb10e8237f74b2bca26209ffa5199ff90d217fe5849835590eb20a9198a3... handshake new: [151] 0303cb10e8237f74b2bca26209ffa5199ff90d217fe5849835590eb20a9198a3... record old: [186] 010000b60303cb10e8237f74b2bca26209ffa5199ff90d217fe5849835590eb2... record new: [155] 010000970303cb10e8237f74b2bca26209ffa5199ff90d217fe5849835590eb2... client: Original packet: [191] 16030100ba010000b60303cb10e8237f74b2bca26209ffa5199ff90d217fe584... client: Filtered packet: [160] 160301009b010000970303cb10e8237f74b2bca26209ffa5199ff90d217fe584... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 03030b2af003207de2233f63b567c200d7d5810a392bdc0c09f045dbe65992e9... handshake new: [146] 03030b2af003207de2233f63b567c200d7d5810a392bdc0c09f045dbe65992e9... record old: [181] 010000b103030b2af003207de2233f63b567c200d7d5810a392bdc0c09f045db... record new: [150] 0100009203030b2af003207de2233f63b567c200d7d5810a392bdc0c09f045db... client: Original packet: [186] 16030100b5010000b103030b2af003207de2233f63b567c200d7d5810a392bdc... client: Filtered packet: [155] 16030100960100009203030b2af003207de2233f63b567c200d7d5810a392bdc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefd938c150e4bdac3bd8b936f0dd4d0358aa30fc622002d1c6afc5b7f4e37e8... handshake new: [152] fefd938c150e4bdac3bd8b936f0dd4d0358aa30fc622002d1c6afc5b7f4e37e8... record old: [195] 010000b700000000000000b7fefd938c150e4bdac3bd8b936f0dd4d0358aa30f... record new: [164] 010000980000000000000098fefd938c150e4bdac3bd8b936f0dd4d0358aa30f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd938c150e4b... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefd938c150e4b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd592b90cee3abd9cd5cd57a1cdbcaf4ca09dc976912da8e44b0f2d9523821... handshake new: [143] fefd592b90cee3abd9cd5cd57a1cdbcaf4ca09dc976912da8e44b0f2d9523821... record old: [186] 010000ae00000000000000aefefd592b90cee3abd9cd5cd57a1cdbcaf4ca09dc... record new: [155] 0100008f000000000000008ffefd592b90cee3abd9cd5cd57a1cdbcaf4ca09dc... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd592b90cee3... client: Filtered packet: [168] 16feff0000000000000000009b0100008f000000000000008ffefd592b90cee3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303a210f42b77ed643797814abff79d1ec1cec7adb4e4c5a61eb52c67d3a15d... handshake new: [155] 0303a210f42b77ed643797814abff79d1ec1cec7adb4e4c5a61eb52c67d3a15d... record old: [186] 010000b60303a210f42b77ed643797814abff79d1ec1cec7adb4e4c5a61eb52c... record new: [159] 0100009b0303a210f42b77ed643797814abff79d1ec1cec7adb4e4c5a61eb52c... client: Original packet: [191] 16030100ba010000b60303a210f42b77ed643797814abff79d1ec1cec7adb4e4... client: Filtered packet: [164] 160301009f0100009b0303a210f42b77ed643797814abff79d1ec1cec7adb4e4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 0303c696478f348993fc2551b09cb09f9abf4d923e38b8f704382811954f5406... handshake new: [150] 0303c696478f348993fc2551b09cb09f9abf4d923e38b8f704382811954f5406... record old: [181] 010000b10303c696478f348993fc2551b09cb09f9abf4d923e38b8f704382811... record new: [154] 010000960303c696478f348993fc2551b09cb09f9abf4d923e38b8f704382811... client: Original packet: [186] 16030100b5010000b10303c696478f348993fc2551b09cb09f9abf4d923e38b8... client: Filtered packet: [159] 160301009a010000960303c696478f348993fc2551b09cb09f9abf4d923e38b8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefdbb4daa3f62e98f52b078222d0d726c3aa824f2560cc35fea7a2b7e4b00a4... handshake new: [156] fefdbb4daa3f62e98f52b078222d0d726c3aa824f2560cc35fea7a2b7e4b00a4... record old: [195] 010000b700000000000000b7fefdbb4daa3f62e98f52b078222d0d726c3aa824... record new: [168] 0100009c000000000000009cfefdbb4daa3f62e98f52b078222d0d726c3aa824... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdbb4daa3f62... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefdbb4daa3f62... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefd4708f101139712804a6a8940de7d6fec8fcb8d35752d5223e870eea824f7... handshake new: [147] fefd4708f101139712804a6a8940de7d6fec8fcb8d35752d5223e870eea824f7... record old: [186] 010000ae00000000000000aefefd4708f101139712804a6a8940de7d6fec8fcb... record new: [159] 010000930000000000000093fefd4708f101139712804a6a8940de7d6fec8fcb... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd4708f10113... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd4708f10113... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 0303e713e3d31d77358d384df71460af674f4a841a66a0e14931c3fb2921f248... handshake new: [152] 0303e713e3d31d77358d384df71460af674f4a841a66a0e14931c3fb2921f248... record old: [186] 010000b60303e713e3d31d77358d384df71460af674f4a841a66a0e14931c3fb... record new: [156] 010000980303e713e3d31d77358d384df71460af674f4a841a66a0e14931c3fb... client: Original packet: [191] 16030100ba010000b60303e713e3d31d77358d384df71460af674f4a841a66a0... client: Filtered packet: [161] 160301009c010000980303e713e3d31d77358d384df71460af674f4a841a66a0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 030345af26af9f6bfbb0e8f0e68a194952974810094fa57592186b1582063dbf... handshake new: [147] 030345af26af9f6bfbb0e8f0e68a194952974810094fa57592186b1582063dbf... record old: [181] 010000b1030345af26af9f6bfbb0e8f0e68a194952974810094fa57592186b15... record new: [151] 01000093030345af26af9f6bfbb0e8f0e68a194952974810094fa57592186b15... client: Original packet: [186] 16030100b5010000b1030345af26af9f6bfbb0e8f0e68a194952974810094fa5... client: Filtered packet: [156] 160301009701000093030345af26af9f6bfbb0e8f0e68a194952974810094fa5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd046dabf5dda9e62fe8c92aab64a05a1e687e00458eb7f6990f0d823b6796... handshake new: [153] fefd046dabf5dda9e62fe8c92aab64a05a1e687e00458eb7f6990f0d823b6796... record old: [195] 010000b700000000000000b7fefd046dabf5dda9e62fe8c92aab64a05a1e687e... record new: [165] 010000990000000000000099fefd046dabf5dda9e62fe8c92aab64a05a1e687e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd046dabf5dd... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd046dabf5dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd9dc0856007c26b6339b9144f422e201298cbe82f0ba35414acc58527239b... handshake new: [144] fefd9dc0856007c26b6339b9144f422e201298cbe82f0ba35414acc58527239b... record old: [186] 010000ae00000000000000aefefd9dc0856007c26b6339b9144f422e201298cb... record new: [156] 010000900000000000000090fefd9dc0856007c26b6339b9144f422e201298cb... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd9dc0856007... client: Filtered packet: [169] 16feff0000000000000000009c010000900000000000000090fefd9dc0856007... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 03033798e6badf642d4366dcb541c8c305eb2a944ab4e5678dc20380224bc3c8... handshake new: [153] 03033798e6badf642d4366dcb541c8c305eb2a944ab4e5678dc20380224bc3c8... record old: [186] 010000b603033798e6badf642d4366dcb541c8c305eb2a944ab4e5678dc20380... record new: [157] 0100009903033798e6badf642d4366dcb541c8c305eb2a944ab4e5678dc20380... client: Original packet: [191] 16030100ba010000b603033798e6badf642d4366dcb541c8c305eb2a944ab4e5... client: Filtered packet: [162] 160301009d0100009903033798e6badf642d4366dcb541c8c305eb2a944ab4e5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 030381a4a83630b3835104e0e7a639abd555a09aad501a98f163d0e24e69ea5e... handshake new: [148] 030381a4a83630b3835104e0e7a639abd555a09aad501a98f163d0e24e69ea5e... record old: [181] 010000b1030381a4a83630b3835104e0e7a639abd555a09aad501a98f163d0e2... record new: [152] 01000094030381a4a83630b3835104e0e7a639abd555a09aad501a98f163d0e2... client: Original packet: [186] 16030100b5010000b1030381a4a83630b3835104e0e7a639abd555a09aad501a... client: Filtered packet: [157] 160301009801000094030381a4a83630b3835104e0e7a639abd555a09aad501a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefdeaa8c6c46b2811d72b80003b4a1b173246d49bb478e9f31039a3e7cb7ba8... handshake new: [154] fefdeaa8c6c46b2811d72b80003b4a1b173246d49bb478e9f31039a3e7cb7ba8... record old: [195] 010000b700000000000000b7fefdeaa8c6c46b2811d72b80003b4a1b173246d4... record new: [166] 0100009a000000000000009afefdeaa8c6c46b2811d72b80003b4a1b173246d4... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdeaa8c6c46b... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefdeaa8c6c46b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd78ccd9ace2ab76599a1b67d96f1289cc4a75542ec1bb8aed79a132839441... handshake new: [145] fefd78ccd9ace2ab76599a1b67d96f1289cc4a75542ec1bb8aed79a132839441... record old: [186] 010000ae00000000000000aefefd78ccd9ace2ab76599a1b67d96f1289cc4a75... record new: [157] 010000910000000000000091fefd78ccd9ace2ab76599a1b67d96f1289cc4a75... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd78ccd9ace2... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefd78ccd9ace2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (3 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (62 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002008ab539e1c245ef0ad07646d480dc117a737dfe419c785cdbeaf... extension new: [2] 0024 handshake old: [182] 0303192bb336d845e5db251beccc5e307dddf066e77231bb74817aac824dec17... handshake new: [146] 0303192bb336d845e5db251beccc5e307dddf066e77231bb74817aac824dec17... record old: [186] 010000b60303192bb336d845e5db251beccc5e307dddf066e77231bb74817aac... record new: [150] 010000920303192bb336d845e5db251beccc5e307dddf066e77231bb74817aac... client: Original packet: [191] 16030100ba010000b60303192bb336d845e5db251beccc5e307dddf066e77231... client: Filtered packet: [155] 1603010096010000920303192bb336d845e5db251beccc5e307dddf066e77231... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020b886849fa6f26d208f76587f29c72e8e647b1b6d9a621191462d... extension new: [2] 0024 handshake old: [183] fefd3e4008c62e79f0d39ce2ddaafc911902100b0b810f7135a29b10d9ad4ae8... handshake new: [147] fefd3e4008c62e79f0d39ce2ddaafc911902100b0b810f7135a29b10d9ad4ae8... record old: [195] 010000b700000000000000b7fefd3e4008c62e79f0d39ce2ddaafc911902100b... record new: [159] 010000930000000000000093fefd3e4008c62e79f0d39ce2ddaafc911902100b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3e4008c62e... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd3e4008c62e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 030321f052c7d8e16f758e272ae8861ff38ee8553445c1e4888e23485cbd9546... handshake new: [182] 030321f052c7d8e16f758e272ae8861ff38ee8553445c1e4888e23485cbd9546... record old: [186] 010000b6030321f052c7d8e16f758e272ae8861ff38ee8553445c1e4888e2348... record new: [186] 010000b6030321f052c7d8e16f758e272ae8861ff38ee8553445c1e4888e2348... client: Original packet: [191] 16030100ba010000b6030321f052c7d8e16f758e272ae8861ff38ee8553445c1... client: Filtered packet: [191] 16030100ba010000b6030321f052c7d8e16f758e272ae8861ff38ee8553445c1... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefda097b545428b32fac3cbaf7a5181471337a5a877bc25a8f8d9f2d6c5aec3... handshake new: [183] fefda097b545428b32fac3cbaf7a5181471337a5a877bc25a8f8d9f2d6c5aec3... record old: [195] 010000b700000000000000b7fefda097b545428b32fac3cbaf7a5181471337a5... record new: [195] 010000b700000000000000b7fefda097b545428b32fac3cbaf7a5181471337a5... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda097b54542... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda097b54542... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03032e527fd43e1785855266bb22067dc45942f404e36f63471d59bcc3c6205c... handshake new: [182] 03032e527fd43e1785855266bb22067dc45942f404e36f63471d59bcc3c6205c... record old: [186] 010000b603032e527fd43e1785855266bb22067dc45942f404e36f63471d59bc... record new: [186] 010000b603032e527fd43e1785855266bb22067dc45942f404e36f63471d59bc... client: Original packet: [191] 16030100ba010000b603032e527fd43e1785855266bb22067dc45942f404e36f... client: Filtered packet: [191] 16030100ba010000b603032e527fd43e1785855266bb22067dc45942f404e36f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefdd214934ac926dccb3fc762333a74fe97b405cd3e43bbe5a8ec8c171db30a... handshake new: [183] fefdd214934ac926dccb3fc762333a74fe97b405cd3e43bbe5a8ec8c171db30a... record old: [195] 010000b700000000000000b7fefdd214934ac926dccb3fc762333a74fe97b405... record new: [195] 010000b700000000000000b7fefdd214934ac926dccb3fc762333a74fe97b405... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd214934ac9... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd214934ac9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 030349974f3f45702b39a9ee302d6acf5765363590e01f53a756621990a59aee... handshake new: [248] 030349974f3f45702b39a9ee302d6acf5765363590e01f53a756621990a59aee... record old: [254] 010000fa030349974f3f45702b39a9ee302d6acf5765363590e01f53a7566219... record new: [252] 010000f8030349974f3f45702b39a9ee302d6acf5765363590e01f53a7566219... client: Original packet: [259] 16030100fe010000fa030349974f3f45702b39a9ee302d6acf5765363590e01f... client: Filtered packet: [257] 16030100fc010000f8030349974f3f45702b39a9ee302d6acf5765363590e01f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefdae6003172dc35a8e7e0eb3008a40634c91cb23a06a01b41d2563f61bda13... handshake new: [245] fefdae6003172dc35a8e7e0eb3008a40634c91cb23a06a01b41d2563f61bda13... record old: [259] 010000f700000000000000f7fefdae6003172dc35a8e7e0eb3008a40634c91cb... record new: [257] 010000f500000000000000f5fefdae6003172dc35a8e7e0eb3008a40634c91cb... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefdae6003172d... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefdae6003172d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 0303621bc6d7a72e01e23767d1928c729ee9bb0dcbc9d0a83abb251cefc6c87f... handshake new: [132] 0303621bc6d7a72e01e23767d1928c729ee9bb0dcbc9d0a83abb251cefc6c87f... record old: [172] 010000a80303621bc6d7a72e01e23767d1928c729ee9bb0dcbc9d0a83abb251c... record new: [136] 010000840303621bc6d7a72e01e23767d1928c729ee9bb0dcbc9d0a83abb251c... client: Original packet: [177] 16030100ac010000a80303621bc6d7a72e01e23767d1928c729ee9bb0dcbc9d0... client: Filtered packet: [141] 1603010088010000840303621bc6d7a72e01e23767d1928c729ee9bb0dcbc9d0... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefdb90da0f5c3deb7399d731f48173ce2621d423b4b5796e616e5cf8fb71c5f... handshake new: [133] fefdb90da0f5c3deb7399d731f48173ce2621d423b4b5796e616e5cf8fb71c5f... record old: [181] 010000a900010000000000a9fefdb90da0f5c3deb7399d731f48173ce2621d42... record new: [145] 010000850001000000000085fefdb90da0f5c3deb7399d731f48173ce2621d42... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdb90da0f5c3... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefdb90da0f5c3... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00208e2b8fbf3888d4d10856dfe6bd2b62c0caca5faa92e555c7ee27... handshake old: [168] 03032d25b8e7279b6639c0f27de1d00bfa51a4c3d5ec8e1253cf8656d545d4ae... handshake new: [126] 03032d25b8e7279b6639c0f27de1d00bfa51a4c3d5ec8e1253cf8656d545d4ae... record old: [172] 010000a803032d25b8e7279b6639c0f27de1d00bfa51a4c3d5ec8e1253cf8656... record new: [130] 0100007e03032d25b8e7279b6639c0f27de1d00bfa51a4c3d5ec8e1253cf8656... client: Original packet: [177] 16030100ac010000a803032d25b8e7279b6639c0f27de1d00bfa51a4c3d5ec8e... client: Filtered packet: [135] 16030100820100007e03032d25b8e7279b6639c0f27de1d00bfa51a4c3d5ec8e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d002052df08cda3c396f014675b845433a4b46b02338e1d96acb34849... handshake old: [169] fefdeac4f2edc55f9746a76990963608d7e7b574b36002bbc6f9b352b30fdcbd... handshake new: [127] fefdeac4f2edc55f9746a76990963608d7e7b574b36002bbc6f9b352b30fdcbd... record old: [181] 010000a900010000000000a9fefdeac4f2edc55f9746a76990963608d7e7b574... record new: [139] 0100007f000100000000007ffefdeac4f2edc55f9746a76990963608d7e7b574... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdeac4f2edc5... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefdeac4f2edc5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 0303486124e66db4aa1d0729b2bcf542a2fd9dfe6309fbb008c241b7f360d568... handshake new: [158] 0303486124e66db4aa1d0729b2bcf542a2fd9dfe6309fbb008c241b7f360d568... record old: [172] 010000a80303486124e66db4aa1d0729b2bcf542a2fd9dfe6309fbb008c241b7... record new: [162] 0100009e0303486124e66db4aa1d0729b2bcf542a2fd9dfe6309fbb008c241b7... client: Original packet: [177] 16030100ac010000a80303486124e66db4aa1d0729b2bcf542a2fd9dfe6309fb... client: Filtered packet: [167] 16030100a20100009e0303486124e66db4aa1d0729b2bcf542a2fd9dfe6309fb... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefded12425338c7687298adbdf1615db6c2c844b7f8217f3a51fdc4b885990b... handshake new: [159] fefded12425338c7687298adbdf1615db6c2c844b7f8217f3a51fdc4b885990b... record old: [181] 010000a900010000000000a9fefded12425338c7687298adbdf1615db6c2c844... record new: [171] 0100009f000100000000009ffefded12425338c7687298adbdf1615db6c2c844... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefded12425338... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefded12425338... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 0303fef3863b28cded1f4f23e9e710962f1959365f1c2ef793bb91ead44f9477... handshake new: [181] 0303fef3863b28cded1f4f23e9e710962f1959365f1c2ef793bb91ead44f9477... record old: [186] 010000b60303fef3863b28cded1f4f23e9e710962f1959365f1c2ef793bb91ea... record new: [185] 010000b50303fef3863b28cded1f4f23e9e710962f1959365f1c2ef793bb91ea... client: Original packet: [191] 16030100ba010000b60303fef3863b28cded1f4f23e9e710962f1959365f1c2e... client: Filtered packet: [190] 16030100b9010000b50303fef3863b28cded1f4f23e9e710962f1959365f1c2e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefdf1519361e2a085629074e624b86b1a561fac6f794b129b3d595e6c2bab5b... handshake new: [182] fefdf1519361e2a085629074e624b86b1a561fac6f794b129b3d595e6c2bab5b... record old: [195] 010000b700000000000000b7fefdf1519361e2a085629074e624b86b1a561fac... record new: [194] 010000b600000000000000b6fefdf1519361e2a085629074e624b86b1a561fac... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf1519361e2... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdf1519361e2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 03031ac06cf68be77075143319c22a7ce578bafed47eac054f40e394be2313e9... handshake new: [182] 03031ac06cf68be77075143319c22a7ce578bafed47eac054f40e394be2313e9... record old: [186] 010000b603031ac06cf68be77075143319c22a7ce578bafed47eac054f40e394... record new: [186] 010000b603031ac06cf68be77075143319c22a7ce578bafed47eac054f40e394... client: Original packet: [191] 16030100ba010000b603031ac06cf68be77075143319c22a7ce578bafed47eac... client: Filtered packet: [191] 16030100ba010000b603031ac06cf68be77075143319c22a7ce578bafed47eac... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefdc961519c26301cfd85a21fc27630313a7cd87e6f83416df97cc2d3b1b139... handshake new: [183] fefdc961519c26301cfd85a21fc27630313a7cd87e6f83416df97cc2d3b1b139... record old: [195] 010000b700000000000000b7fefdc961519c26301cfd85a21fc27630313a7cd8... record new: [195] 010000b700000000000000b7fefdc961519c26301cfd85a21fc27630313a7cd8... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc961519c26... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc961519c26... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (5 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (156 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03015dc47f5a5078528814aea9d4b7d659192fd108e1cebae396775ee754a855... handshake new: [91] 03015dc47f5a5078528814aea9d4b7d659192fd108e1cebae396775ee754a855... record old: [707] 0200005703015dc47f5a5078528814aea9d4b7d659192fd108e1cebae396775e... record new: [711] 0200005b03015dc47f5a5078528814aea9d4b7d659192fd108e1cebae396775e... server: Original packet: [712] 16030102c30200005703015dc47f5a5078528814aea9d4b7d659192fd108e1ce... server: Filtered packet: [716] 16030102c70200005b03015dc47f5a5078528814aea9d4b7d659192fd108e1ce... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (5 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03020571b54d313f323aced9407cea61b07ecb90b43cd3de29cffc7a9a89c0e2... handshake new: [91] 03020571b54d313f323aced9407cea61b07ecb90b43cd3de29cffc7a9a89c0e2... record old: [707] 0200005703020571b54d313f323aced9407cea61b07ecb90b43cd3de29cffc7a... record new: [711] 0200005b03020571b54d313f323aced9407cea61b07ecb90b43cd3de29cffc7a... server: Original packet: [712] 16030202c30200005703020571b54d313f323aced9407cea61b07ecb90b43cd3... server: Filtered packet: [716] 16030202c70200005b03020571b54d313f323aced9407cea61b07ecb90b43cd3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (5 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03036ccfd5a1b4227d2c0fe9640e2c804e570d1a1865dbfdc2feba03c9a38fae... handshake new: [91] 03036ccfd5a1b4227d2c0fe9640e2c804e570d1a1865dbfdc2feba03c9a38fae... record old: [709] 0200005703036ccfd5a1b4227d2c0fe9640e2c804e570d1a1865dbfdc2feba03... record new: [713] 0200005b03036ccfd5a1b4227d2c0fe9640e2c804e570d1a1865dbfdc2feba03... server: Original packet: [714] 16030302c50200005703036ccfd5a1b4227d2c0fe9640e2c804e570d1a1865db... server: Filtered packet: [718] 16030302c90200005b03036ccfd5a1b4227d2c0fe9640e2c804e570d1a1865db... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (6 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (16 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feffa17cb47c9dd8b1bf2ba9e688e6a27d20e81520f461a0d0ca23cb89d13c1b... handshake new: [91] feffa17cb47c9dd8b1bf2ba9e688e6a27d20e81520f461a0d0ca23cb89d13c1b... record old: [99] 020000570000000000000057feffa17cb47c9dd8b1bf2ba9e688e6a27d20e815... record new: [103] 0200005b000000000000005bfeffa17cb47c9dd8b1bf2ba9e688e6a27d20e815... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa17cb47c9d... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeffa17cb47c9d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (5 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefdc7b4530dd6a570233667d25397df3a2b647595676fc398d1faffc1555ae0... handshake new: [91] fefdc7b4530dd6a570233667d25397df3a2b647595676fc398d1faffc1555ae0... record old: [99] 020000570000000000000057fefdc7b4530dd6a570233667d25397df3a2b6475... record new: [103] 0200005b000000000000005bfefdc7b4530dd6a570233667d25397df3a2b6475... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc7b4530dd6... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefdc7b4530dd6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (5 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (10 ms total) [----------] 20 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f121f3ce1d82e1bd8708b5c15a44a0e76e5c602dd8bee64d0ab1f534c278a14... handshake new: [82] 7f121f3ce1d82e1bd8708b5c15a44a0e76e5c602dd8bee64d0ab1f534c278a14... record old: [82] 0200004e7f121f3ce1d82e1bd8708b5c15a44a0e76e5c602dd8bee64d0ab1f53... record new: [86] 020000527f121f3ce1d82e1bd8708b5c15a44a0e76e5c602dd8bee64d0ab1f53... Nonce [12] 8f96948a3bfa73f1eec27948 server: Original packet: [760] 16030100520200004e7f121f3ce1d82e1bd8708b5c15a44a0e76e5c602dd8bee... server: Filtered packet: [764] 1603010056020000527f121f3ce1d82e1bd8708b5c15a44a0e76e5c602dd8bee... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] dcc8e703e8169a20097b5639 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12cc10f5c90b5010a7e70a1f2695d583c30358e3dac3148db74966b19a4fe1... handshake new: [82] 7f12cc10f5c90b5010a7e70a1f2695d583c30358e3dac3148db74966b19a4fe1... record old: [90] 0200004e000000000000004e7f12cc10f5c90b5010a7e70a1f2695d583c30358... record new: [94] 0200005200000000000000527f12cc10f5c90b5010a7e70a1f2695d583c30358... Nonce [12] df0658f0fa006778a99ebbaf Nonce [12] df0658f0fa006778a99ebbae Nonce [12] df0658f0fa006778a99ebbad Nonce [12] df0658f0fa006778a99ebbac server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12cc10f5c90b... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f12cc10f5c90b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] f28274a4f65d37c5505ca62a handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] f28274a4f65d37c5505ca62a server: Original packet: [760] 16030100520200004e7f12831143a91f4b61c74fa5ed88b9eb4dbff109ef1060... server: Filtered packet: [764] 16030100520200004e7f12831143a91f4b61c74fa5ed88b9eb4dbff109ef1060... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] add94caae9f596603f754571 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 1328015bc87fed783319218e handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 1328015bc87fed783319218e Nonce [12] 1328015bc87fed783319218f Nonce [12] 1328015bc87fed783319218c Nonce [12] 1328015bc87fed783319218d server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12d5f29fcee8... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12d5f29fcee8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 68fc0813170cf599747fd7ae handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 68fc0813170cf599747fd7ae server: Original packet: [760] 16030100520200004e7f122e84b2d584e5b386bc793b04c8e8509b4071706604... server: Filtered packet: [764] 16030100520200004e7f122e84b2d584e5b386bc793b04c8e8509b4071706604... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 6c20ca91a569fa1cdbe0985e server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 1cd81bf67b9cd57482bb510b Nonce [12] 1cd81bf67b9cd57482bb510a handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 1cd81bf67b9cd57482bb510a Nonce [12] 1cd81bf67b9cd57482bb5109 Nonce [12] 1cd81bf67b9cd57482bb5108 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f129c5f65d688... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f129c5f65d688... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 2db046c423f91a79e7dd3dc2 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 2db046c423f91a79e7dd3dc2 server: Original packet: [801] 16030100520200004e7f12acb0bbebd3832c0ffe599ee8fadce7f702815d7702... server: Filtered packet: [805] 16030100520200004e7f12acb0bbebd3832c0ffe599ee8fadce7f702815d7702... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 38f6d57c357f1d094a72b5bf server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] d8e2585891eb775151d3a468 Nonce [12] d8e2585891eb775151d3a469 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] d8e2585891eb775151d3a469 Nonce [12] d8e2585891eb775151d3a46a Nonce [12] d8e2585891eb775151d3a46b Nonce [12] d8e2585891eb775151d3a46c server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12ed7ebf95c0... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12ed7ebf95c0... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] ddab57bdc1fcde571561b0d4 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] ddab57bdc1fcde571561b0d4 server: Original packet: [760] 16030100520200004e7f12cdd8803b42e930c275867c2623fb80b023453a82c5... server: Filtered packet: [764] 16030100520200004e7f12cdd8803b42e930c275867c2623fb80b023453a82c5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] a457dc913d40b932084f5b60 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 5532fd9796e37f4c80e11979 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 5532fd9796e37f4c80e11979 Nonce [12] 5532fd9796e37f4c80e11978 Nonce [12] 5532fd9796e37f4c80e1197b Nonce [12] 5532fd9796e37f4c80e1197a server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12f3fe39ce01... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12f3fe39ce01... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 8af0cd23eb4d5dc753db14d5 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 8af0cd23eb4d5dc753db14d5 server: Original packet: [760] 16030100520200004e7f12c8f49b8ed721555624de1df9b0a5848a5a6e681c29... server: Filtered packet: [764] 16030100520200004e7f12c8f49b8ed721555624de1df9b0a5848a5a6e681c29... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 3b70c5e5c7be460056742240 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 6fc321f49103b7a20030ba81 Nonce [12] 6fc321f49103b7a20030ba80 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 6fc321f49103b7a20030ba80 Nonce [12] 6fc321f49103b7a20030ba83 Nonce [12] 6fc321f49103b7a20030ba82 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1264d779bf03... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1264d779bf03... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] c43b41a1e62b298d9ada06e5 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] c43b41a1e62b298d9ada06e5 server: Original packet: [801] 16030100520200004e7f127f2d3e662bf3c9213bc6baa71e2ae506f8c5f85016... server: Filtered packet: [805] 16030100520200004e7f127f2d3e662bf3c9213bc6baa71e2ae506f8c5f85016... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] eb410d66ca128b4aeb83216c server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 3aa08b04a7a84392ee833545 Nonce [12] 3aa08b04a7a84392ee833544 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 3aa08b04a7a84392ee833544 Nonce [12] 3aa08b04a7a84392ee833547 Nonce [12] 3aa08b04a7a84392ee833546 Nonce [12] 3aa08b04a7a84392ee833541 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12e396a4ff3b... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12e396a4ff3b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (13 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 498a2934752189aae139dac8 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] f51a8db3d0328948bb24b402 handshake old: [174] 0000001e3ceccda000a290470633caf26f631e94121c000000004d16459bc748... handshake new: [178] 0000001e3ceccda000a290470633caf26f631e94121c000000004d16459bc748... record old: [178] 040000ae0000001e3ceccda000a290470633caf26f631e94121c000000004d16... record new: [182] 040000b20000001e3ceccda000a290470633caf26f631e94121c000000004d16... Nonce [12] f51a8db3d0328948bb24b402 server: Original packet: [200] 17030100c331750be394a64ec7694573d6fa09688e8f85432e60680701614565... server: Filtered packet: [204] 17030100c731750bff94a64ec7694573d6fa09688e8f85432e60680701614565... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] f51a8db3d0328948bb24b402 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (16 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] c0c00adaac9ef7b5a6b8b867 Nonce [12] c0c00adaac9ef7b5a6b8b866 Nonce [12] c0c00adaac9ef7b5a6b8b865 Nonce [12] c0c00adaac9ef7b5a6b8b864 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 7b57918c86448f1cbd86fd02 handshake old: [174] 0000001e73c39bfb00a2baf5b301105ed5ed3d9ca01900000000f89a2579b282... handshake new: [178] 0000001e73c39bfb00a2baf5b301105ed5ed3d9ca01900000000f89a2579b282... record old: [186] 040000ae00050000000000ae0000001e73c39bfb00a2baf5b301105ed5ed3d9c... record new: [190] 040000b200050000000000b20000001e73c39bfb00a2baf5b301105ed5ed3d9c... Nonce [12] 7b57918c86448f1cbd86fd02 server: Original packet: [216] 17feff000300000000000000cb998274d1a03d45befe4d1ef4d6a858c25b84ed... server: Filtered packet: [220] 17feff000300000000000000cf998274cda03d45befe4d1ee8d6a858c25b84ed... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 7b57918c86448f1cbd86fd03 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (16 ms) [----------] 20 tests from BogusExtension13/TlsBogusExtensionTest13 (204 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (17 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (17 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (17 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (17 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (68 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (10 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (10 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (2 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (31 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 (88 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 (83 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest (171 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 (81 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 (81 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 (116 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest (278 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest [ RUN ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 (81 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest (81 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (2 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301ffc2c4a4e992be698a5ce92a8124c41c66de7aab50df3e815c0a... record new: [89] 020000510301ffc2c4a4e992be698a5ce92a8124c41c66de7aab50df3e815c0a... server: Original packet: [536] 1603010213020000510301ffc2c4a4e992be698a5ce92a8124c41c66de7aab50... server: Filtered packet: [94] 1603010059020000510301ffc2c4a4e992be698a5ce92a8124c41c66de7aab50... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703013ba72c1e16f9e525ada30fcf6bf7d925952cc7a36ee1b904ead8... record new: [265] 0200005703013ba72c1e16f9e525ada30fcf6bf7d925952cc7a36ee1b904ead8... server: Original packet: [712] 16030102c30200005703013ba72c1e16f9e525ada30fcf6bf7d925952cc7a36e... server: Filtered packet: [270] 16030101090200005703013ba72c1e16f9e525ada30fcf6bf7d925952cc7a36e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301219b693c2725f9875d5300daba495ef1c85e08a6a41464f235e5... record new: [265] 020000570301219b693c2725f9875d5300daba495ef1c85e08a6a41464f235e5... server: Original packet: [712] 16030102c3020000570301219b693c2725f9875d5300daba495ef1c85e08a6a4... server: Filtered packet: [270] 1603010109020000570301219b693c2725f9875d5300daba495ef1c85e08a6a4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570301012db5f3ebcafeb575ec708e2627d28f4f4cb2014687ce9da599... record new: [208] 020000570301012db5f3ebcafeb575ec708e2627d28f4f4cb2014687ce9da599... server: Original packet: [530] 160301020d020000570301012db5f3ebcafeb575ec708e2627d28f4f4cb20146... server: Filtered packet: [213] 16030100d0020000570301012db5f3ebcafeb575ec708e2627d28f4f4cb20146... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 02000057030187fbd775b7c78fdc0c2ccd6019fc5f2c8eb6205caf7f0458ba4b... record new: [537] 02000057030187fbd775b7c78fdc0c2ccd6019fc5f2c8eb6205caf7f0458ba4b... server: Original packet: [712] 16030102c302000057030187fbd775b7c78fdc0c2ccd6019fc5f2c8eb6205caf... server: Filtered packet: [542] 160301021902000057030187fbd775b7c78fdc0c2ccd6019fc5f2c8eb6205caf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 02000057030121787fc8f9fec111203811cdf42565d6e80607a7c12e8f3de713... record new: [412] 02000057030121787fc8f9fec111203811cdf42565d6e80607a7c12e8f3de713... server: Original packet: [531] 160301020e02000057030121787fc8f9fec111203811cdf42565d6e80607a7c1... server: Filtered packet: [417] 160301019c02000057030121787fc8f9fec111203811cdf42565d6e80607a7c1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (2 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301bd0e961da11c01e9de534e3c22a55550d2cd2e1ab24283c4a924... record new: [265] 020000570301bd0e961da11c01e9de534e3c22a55550d2cd2e1ab24283c4a924... Dropping handshake: 12 record old: [265] 020000570301bd0e961da11c01e9de534e3c22a55550d2cd2e1ab24283c4a924... record new: [95] 020000570301bd0e961da11c01e9de534e3c22a55550d2cd2e1ab24283c4a924... server: Original packet: [712] 16030102c3020000570301bd0e961da11c01e9de534e3c22a55550d2cd2e1ab2... server: Filtered packet: [100] 160301005f020000570301bd0e961da11c01e9de534e3c22a55550d2cd2e1ab2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301a3a041a82c98468595a2fc7c4ef9be007e1b69b3f9f5380758cf... record new: [207] 020000570301a3a041a82c98468595a2fc7c4ef9be007e1b69b3f9f5380758cf... Dropping handshake: 12 record old: [207] 020000570301a3a041a82c98468595a2fc7c4ef9be007e1b69b3f9f5380758cf... record new: [95] 020000570301a3a041a82c98468595a2fc7c4ef9be007e1b69b3f9f5380758cf... server: Original packet: [529] 160301020c020000570301a3a041a82c98468595a2fc7c4ef9be007e1b69b3f9... server: Filtered packet: [100] 160301005f020000570301a3a041a82c98468595a2fc7c4ef9be007e1b69b3f9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (2 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (31 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030285319b9f8f890a67d058bdc9cd97247eaa7f3e8ab7cd7aa712c5... record new: [89] 02000051030285319b9f8f890a67d058bdc9cd97247eaa7f3e8ab7cd7aa712c5... server: Original packet: [536] 160302021302000051030285319b9f8f890a67d058bdc9cd97247eaa7f3e8ab7... server: Filtered packet: [94] 160302005902000051030285319b9f8f890a67d058bdc9cd97247eaa7f3e8ab7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303f3986f4f45a45af2cf65440a31d676d0a562155e5adaa4348425... record new: [89] 020000510303f3986f4f45a45af2cf65440a31d676d0a562155e5adaa4348425... server: Original packet: [536] 1603030213020000510303f3986f4f45a45af2cf65440a31d676d0a562155e5a... server: Filtered packet: [94] 1603030059020000510303f3986f4f45a45af2cf65440a31d676d0a562155e5a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff094def6333... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff094def6333... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefda9e9cf6fea... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefda9e9cf6fea... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302f71d351890a78aa0a5e3fc4de5139fb284464f465f17429aac8d... record new: [265] 020000570302f71d351890a78aa0a5e3fc4de5139fb284464f465f17429aac8d... server: Original packet: [712] 16030202c3020000570302f71d351890a78aa0a5e3fc4de5139fb284464f465f... server: Filtered packet: [270] 1603020109020000570302f71d351890a78aa0a5e3fc4de5139fb284464f465f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303f2688c9cb0568240e25943de799bce2f587cd06840db64b77591... record new: [267] 020000570303f2688c9cb0568240e25943de799bce2f587cd06840db64b77591... server: Original packet: [714] 16030302c5020000570303f2688c9cb0568240e25943de799bce2f587cd06840... server: Filtered packet: [272] 160303010b020000570303f2688c9cb0568240e25943de799bce2f587cd06840... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2023d1cc990e75dba895713f493ba6989f... record new: [178] 0c0000a600010000000000a603001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff96e9bef843... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff96e9bef843... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2023d1cc990e75dba895713f493ba6989f... record new: [180] 0c0000a800010000000000a803001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd48e08b1aa5... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd48e08b1aa5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030243527c0a9477304377ce243a7537592cf166575f381f1d3fd910... record new: [265] 02000057030243527c0a9477304377ce243a7537592cf166575f381f1d3fd910... server: Original packet: [712] 16030202c302000057030243527c0a9477304377ce243a7537592cf166575f38... server: Filtered packet: [270] 160302010902000057030243527c0a9477304377ce243a7537592cf166575f38... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703032db1647a6f09ffebfe8350143482e70df80a4e23388e19474471... record new: [267] 0200005703032db1647a6f09ffebfe8350143482e70df80a4e23388e19474471... server: Original packet: [714] 16030302c50200005703032db1647a6f09ffebfe8350143482e70df80a4e2338... server: Filtered packet: [272] 160303010b0200005703032db1647a6f09ffebfe8350143482e70df80a4e2338... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2023d1cc990e75dba895713f493ba6989f... record new: [178] 0c0000a600010000000000a603001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff885e4e15e4... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff885e4e15e4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2023d1cc990e75dba895713f493ba6989f... record new: [180] 0c0000a800010000000000a803001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd40b83a2f15... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd40b83a2f15... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030254ecf335d6762a6066bfb4505c7a98ed0337f4137450f0068295... record new: [207] 02000057030254ecf335d6762a6066bfb4505c7a98ed0337f4137450f0068295... server: Original packet: [529] 160302020c02000057030254ecf335d6762a6066bfb4505c7a98ed0337f41374... server: Filtered packet: [212] 16030200cf02000057030254ecf335d6762a6066bfb4505c7a98ed0337f41374... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [528] 020000570303556e364328cee14b05ec44a2f334a2a7ffb8bc981e2d72fcb812... record new: [211] 020000570303556e364328cee14b05ec44a2f334a2a7ffb8bc981e2d72fcb812... server: Original packet: [533] 1603030210020000570303556e364328cee14b05ec44a2f334a2a7ffb8bc981e... server: Filtered packet: [216] 16030300d3020000570303556e364328cee14b05ec44a2f334a2a7ffb8bc981e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2023d1cc990e75dba895713f493ba6989f... record new: [121] 0c00006d000100000000006d03001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feffba2a411160... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feffba2a411160... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d2023d1cc990e75dba895713f493ba6989f... record new: [124] 0c000070000100000000007003001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [612] 16fefd00000000000000000063020000570000000000000057fefd62f4886c09... server: Filtered packet: [287] 16fefd00000000000000000063020000570000000000000057fefd62f4886c09... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703025946b75a227baa9fa936a9a5f0560636a779b5557ba44734a768... record new: [537] 0200005703025946b75a227baa9fa936a9a5f0560636a779b5557ba44734a768... server: Original packet: [712] 16030202c30200005703025946b75a227baa9fa936a9a5f0560636a779b5557b... server: Filtered packet: [542] 16030202190200005703025946b75a227baa9fa936a9a5f0560636a779b5557b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703035243412110a3e3f9acf9a7df66fe64ac354518270f6808bb3f92... record new: [537] 0200005703035243412110a3e3f9acf9a7df66fe64ac354518270f6808bb3f92... server: Original packet: [714] 16030302c50200005703035243412110a3e3f9acf9a7df66fe64ac354518270f... server: Filtered packet: [542] 16030302190200005703035243412110a3e3f9acf9a7df66fe64ac354518270f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2023d1cc990e75dba895713f493ba6989f... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff551d69026e... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff551d69026e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2023d1cc990e75dba895713f493ba6989f... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd6672ad2013... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd6672ad2013... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 0200005703027d81254a731824111da9be09474eb496a508eeeb61f73de78b86... record new: [412] 0200005703027d81254a731824111da9be09474eb496a508eeeb61f73de78b86... server: Original packet: [530] 160302020d0200005703027d81254a731824111da9be09474eb496a508eeeb61... server: Filtered packet: [417] 160302019c0200005703027d81254a731824111da9be09474eb496a508eeeb61... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [528] 02000057030364bc6437c910581c0084b2ea398654df8c7e573c4459151f66ad... record new: [412] 02000057030364bc6437c910581c0084b2ea398654df8c7e573c4459151f66ad... server: Original packet: [533] 160303021002000057030364bc6437c910581c0084b2ea398654df8c7e573c44... server: Filtered packet: [417] 160303019c02000057030364bc6437c910581c0084b2ea398654df8c7e573c44... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d2023d1cc990e75dba895713f493ba6989f... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16feff00000000000000000063020000570000000000000057feffd49c7dd0d0... server: Filtered packet: [488] 16feff00000000000000000063020000570000000000000057feffd49c7dd0d0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [124] 0c000070000200000000007003001d2023d1cc990e75dba895713f493ba6989f... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [612] 16fefd00000000000000000063020000570000000000000057fefd538a1fde34... server: Filtered packet: [488] 16fefd00000000000000000063020000570000000000000057fefd538a1fde34... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302eb712247182889d4bc82caca92d73c39689102d42a274bef31c6... record new: [265] 020000570302eb712247182889d4bc82caca92d73c39689102d42a274bef31c6... Dropping handshake: 12 record old: [265] 020000570302eb712247182889d4bc82caca92d73c39689102d42a274bef31c6... record new: [95] 020000570302eb712247182889d4bc82caca92d73c39689102d42a274bef31c6... server: Original packet: [712] 16030202c3020000570302eb712247182889d4bc82caca92d73c39689102d42a... server: Filtered packet: [100] 160302005f020000570302eb712247182889d4bc82caca92d73c39689102d42a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703037ef0939063d49689eab0bc567e91e876fb596ab182eb6c3c43b0... record new: [267] 0200005703037ef0939063d49689eab0bc567e91e876fb596ab182eb6c3c43b0... Dropping handshake: 12 record old: [267] 0200005703037ef0939063d49689eab0bc567e91e876fb596ab182eb6c3c43b0... record new: [95] 0200005703037ef0939063d49689eab0bc567e91e876fb596ab182eb6c3c43b0... server: Original packet: [714] 16030302c50200005703037ef0939063d49689eab0bc567e91e876fb596ab182... server: Filtered packet: [100] 160303005f0200005703037ef0939063d49689eab0bc567e91e876fb596ab182... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2023d1cc990e75dba895713f493ba6989f... record new: [178] 0c0000a600010000000000a603001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2023d1cc990e75dba895713f493ba6989f... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff5b588e4e91... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff5b588e4e91... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2023d1cc990e75dba895713f493ba6989f... record new: [180] 0c0000a800010000000000a803001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2023d1cc990e75dba895713f493ba6989f... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd8d8495fd3a... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd8d8495fd3a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570302a020b5478b4ee817e8333e4145a355ce83d0e2aa155098b8fe65... record new: [208] 020000570302a020b5478b4ee817e8333e4145a355ce83d0e2aa155098b8fe65... Dropping handshake: 12 record old: [208] 020000570302a020b5478b4ee817e8333e4145a355ce83d0e2aa155098b8fe65... record new: [95] 020000570302a020b5478b4ee817e8333e4145a355ce83d0e2aa155098b8fe65... server: Original packet: [530] 160302020d020000570302a020b5478b4ee817e8333e4145a355ce83d0e2aa15... server: Filtered packet: [100] 160302005f020000570302a020b5478b4ee817e8333e4145a355ce83d0e2aa15... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 02000057030347b6e362681384868fa90bb818a7a31d638d36e71dbbe96b6b66... record new: [210] 02000057030347b6e362681384868fa90bb818a7a31d638d36e71dbbe96b6b66... Dropping handshake: 12 record old: [210] 02000057030347b6e362681384868fa90bb818a7a31d638d36e71dbbe96b6b66... record new: [95] 02000057030347b6e362681384868fa90bb818a7a31d638d36e71dbbe96b6b66... server: Original packet: [532] 160303020f02000057030347b6e362681384868fa90bb818a7a31d638d36e71d... server: Filtered packet: [100] 160303005f02000057030347b6e362681384868fa90bb818a7a31d638d36e71d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d2023d1cc990e75dba895713f493ba6989f... record new: [120] 0c00006c000100000000006c03001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [120] 0c00006c000100000000006c03001d2023d1cc990e75dba895713f493ba6989f... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff599b20c14a... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff599b20c14a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d2023d1cc990e75dba895713f493ba6989f... record new: [124] 0c000070000100000000007003001d2023d1cc990e75dba895713f493ba6989f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d2023d1cc990e75dba895713f493ba6989f... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [612] 16fefd00000000000000000063020000570000000000000057fefd5be90d928a... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd5be90d928a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (2 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (123 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] f70280936f3e9e0d3ff9e629 Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] f70280936f3e9e0d3ff9e629 server: Original packet: [760] 16030100520200004e7f12d39828161d39727b294a6864e9b76bcd9bce854e63... server: Filtered packet: [726] 16030100520200004e7f12d39828161d39727b294a6864e9b76bcd9bce854e63... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 59a7e2f063d09d65551f062e server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] ab7b4ffd4aba30369e3e113f Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] ab7b4ffd4aba30369e3e113f Nonce [12] ab7b4ffd4aba30369e3e113e record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] ab7b4ffd4aba30369e3e113e Nonce [12] ab7b4ffd4aba30369e3e113d record old: [144] 0f0000840003000000000084080400805b4d81aa36a6614b75ca258ce5883c64... record new: [144] 0f0000840002000000000084080400805b4d81aa36a6614b75ca258ce5883c64... Nonce [12] ab7b4ffd4aba30369e3e113d Nonce [12] ab7b4ffd4aba30369e3e113c record old: [44] 140000200004000000000020a38e62af12c71498d26802068e45c3ffebc517cc... record new: [44] 140000200003000000000020a38e62af12c71498d26802068e45c3ffebc517cc... Nonce [12] ab7b4ffd4aba30369e3e113c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12931480dbcd... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f12931480dbcd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] b4ea9a8f238e452e8ba99a46 Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] b4ea9a8f238e452e8ba99a46 server: Original packet: [760] 16030100520200004e7f123e82b4d02cb97b71fa5ec83eaf6a8fb6acf8f7cd4b... server: Filtered packet: [315] 16030100520200004e7f123e82b4d02cb97b71fa5ec83eaf6a8fb6acf8f7cd4b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] dd38b6efee21c01c676e37a8 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 75b94d6065ebd21a169e1a02 Nonce [12] 75b94d6065ebd21a169e1a03 Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] 75b94d6065ebd21a169e1a03 Nonce [12] 75b94d6065ebd21a169e1a00 record old: [144] 0f00008400030000000000840804008006b1b7a8be8e641f2d8cd90139ed6f62... record new: [144] 0f00008400020000000000840804008006b1b7a8be8e641f2d8cd90139ed6f62... Nonce [12] 75b94d6065ebd21a169e1a00 Nonce [12] 75b94d6065ebd21a169e1a01 record old: [44] 140000200004000000000020503b565305aed183540b123533851c96c5633299... record new: [44] 140000200003000000000020503b565305aed183540b123533851c96c5633299... Nonce [12] 75b94d6065ebd21a169e1a01 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f123495479c3b... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f123495479c3b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 2239a4d4f96fee1106a78656 Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 2239a4d4f96fee1106a78656 server: Original packet: [760] 16030100520200004e7f120d523b3aabaccfeeb97581d44a7a06b35f229f9fe9... server: Filtered packet: [624] 16030100520200004e7f120d523b3aabaccfeeb97581d44a7a06b35f229f9fe9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 21460ee77c47d1c51cf6a733 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 7f06655d564b11b36aaae9ce Nonce [12] 7f06655d564b11b36aaae9cf Nonce [12] 7f06655d564b11b36aaae9cc Dropping handshake: 15 record old: [144] 0f00008400030000000000840804008081c8b11a3338b7569b76082a224cd01c... record new: [0] Nonce [12] 7f06655d564b11b36aaae9cc Nonce [12] 7f06655d564b11b36aaae9cd record old: [44] 1400002000040000000000203aa1d6df46e05aa20c16484f607d4026fb090f16... record new: [44] 1400002000030000000000203aa1d6df46e05aa20c16484f607d4026fb090f16... Nonce [12] 7f06655d564b11b36aaae9cd server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12e63e0de0de... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f12e63e0de0de... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d7f8532595fa18daa8086625 Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f0000840804008099b02026979a97e3c9551d800f4d8ec9c81c5c4681f00818... Nonce [12] d7f8532595fa18daa8086625 client: Original packet: [645] 1703010280801f36bfef551a6181c7fe946621184c39556dab810ab84e674f07... client: Filtered packet: [194] 17030100bd841f3784e7511b5a1876688273ba3d9f72016b8b8d453785ad525a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 9c99f996beb9b3b9db740758 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] cb2bf46f96af02f31cff7468 Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] cb2bf46f96af02f31cff7468 Nonce [12] cb2bf46f96af02f31cff7469 record old: [144] 0f00008400020000000000840804008094599e020e1ac6dcc7e8545156a90de3... record new: [144] 0f00008400010000000000840804008094599e020e1ac6dcc7e8545156a90de3... Nonce [12] cb2bf46f96af02f31cff7469 Nonce [12] cb2bf46f96af02f31cff746a record old: [44] 140000200003000000000020a3729c8a97124f10de383e5adb7ccd72ba816a99... record new: [44] 140000200002000000000020a3729c8a97124f10de383e5adb7ccd72ba816a99... Nonce [12] cb2bf46f96af02f31cff746a client: Original packet: [737] 17feff000200000000000001dcca88614b1620a6978158561c9e6b874bac87d4... client: Filtered packet: [278] 17feff00020000000000000011d7233bdf08cb4c72ee2e1ca0189e98cc7e17fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 585f9e211ef44afd78b8237a client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] b0de12fc9598c809d2a6e544 Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] b0de12fc9598c809d2a6e544 client: Original packet: [645] 1703010280d1a41e13c4469738d47a0ecaeba18a12df3519d59d35c5801705d4... client: Filtered packet: [509] 17030101f8d1a41e13c4469738d47a0ecaeba18a12df3519d59d35c5801705d4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] f4eda7773bb0393c2f091887 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (11 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9d68611a983ed55132749c80 Nonce [12] 9d68611a983ed55132749c81 Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400800532c3a79cfd96394beae6212efde507... record new: [0] Nonce [12] 9d68611a983ed55132749c81 Nonce [12] 9d68611a983ed55132749c82 record old: [44] 140000200003000000000020844cf54e45fa5d3f5c04268dffbf47d0f4833dd8... record new: [44] 140000200002000000000020844cf54e45fa5d3f5c04268dffbf47d0f4833dd8... Nonce [12] 9d68611a983ed55132749c82 client: Original packet: [737] 17feff000200000000000001dcc77b8662627745bad8aee17e6146475cc17d69... client: Filtered packet: [593] 17feff000200000000000001dcc77b8662627745bad8aee17e6146475cc17d69... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] e8f30b0eadb13d6773bc3c7e client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (12 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (99 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f826c6e083c29db03001185bd00553a64181e6d531... client: Filtered packet: [30] 801c010301000300000010000033a2c62bb3429227b7b05b8c9091af102d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (19 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303017e3c1c040e15c7038ccd6619372872cca30379dc4b... client: Filtered packet: [286] 011bff01030100030000001000003329099d1cbaf746ea5e0d772d78048d2100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030121dd3637b90ed93fdec44e0a6e8de22051421778eb... client: Filtered packet: [30] 801c01030100030000001000c0138915144dfe7c6ecadd65c750bccd9db2 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (9 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301ec942470eb2a877cbcfd9b58db97354eb3d154e4cf... client: Filtered packet: [286] 011bff0103010003000000100000336fabc592e2ec4eeb74be0a82cecd4e7800... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (19 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f8db6c43c90c28dfb537b7a812c30893be9fcf80e6... client: Filtered packet: [286] 411bff0103010003000000100000332c28659b8c8344b8c392d78ca76a47a700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303019533ee3290b4c42a35f1e63748f75b58f52158f953... client: Filtered packet: [36] 002104010301000300000010000033724e9c345cb3f6220e20f6ea8f2b4b5f00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301619578a487576d506372d3bf5081a0039ebf39d72b... client: Filtered packet: [36] 00210601030100030000001000003309fdf67e4265b734a87c3f3f6205bf8000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f3101c213f067aab87503e2ff1de8aa53228be4537... client: Filtered packet: [29] 801b01030100030000000f000033a5d97c62eddedc25c8105de93bb895 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030171f356518fc3996b515e90fe74a5b11540d4e7f7ab... client: Filtered packet: [46] 802c010301000300000020000033ba22b931815e697c1e4fb1de335668e30c1b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (19 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030190b80175391a52bb7eddc4b9ec86770fe6ea5da549... client: Filtered packet: [47] 802d010301000300000021000033533d850e35e4e67970282cabfa47d92d4e3b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301305b1496586fe254f775c32c0f4177853fd826d879... client: Filtered packet: [30] 801c010301000300000010000033532cd4292f179f47a08acbcf21cf4e0e server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301da4c7ed362b4510278de7d42144d2ac937a846ab61... client: Filtered packet: [33] 801f0103010006000000100000330000ffdd1a7e3bfe5fdc8ea1b2978bf8a82a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (19 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (109 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026e859edaf818990f5b8f41fb010af7ed276fb89430... client: Filtered packet: [30] 801c010302000300000010000033cc693af414389b1e29053c5657f9e881 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (18 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103032ecdacaf8e68e910c6cd4a5dc45758df2a36060a2b... client: Filtered packet: [30] 801c0103030003000000100000330401d8f0249c7081d4cb043ed00dd610 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302095fde43e8ad729698c701d0f1de412c89eaa275cd... client: Filtered packet: [286] 011bff0103020003000000100000339f21e8347d2011b662b7e42393e567a800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c266441371a59c6785ef0437b4d01609f866ac28e7... client: Filtered packet: [286] 011bff0103030003000000100000333485877d19b9dd82b9e89a5ef19ac83900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302e550e1cb4d52a66ddfa4043a0f0dee361fae8b4883... client: Filtered packet: [30] 801c01030200030000001000c013e0add1c5a647e5b571ca2aa986408300 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (9 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e64bd8615c2e17537f88245adc69e6c462844c9324... client: Filtered packet: [30] 801c01030300030000001000c013920708d75febefdf5deed6fad80403b8 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (10 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302b416bfa4b9e32ab994938a398b35f173f78c5d4cf6... client: Filtered packet: [286] 011bff010302000300000010000033e5a83df3d8be3009c71f6cd6e55bd23500... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303437ff76f45a583203f4418d16ec64e26fe8f6ce076... client: Filtered packet: [286] 011bff0103030003000000100000330de0458d8efb7edafe87aaff8708d08400... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a0e58e59fe2035875c92029d9028b193a6c1218c6d... client: Filtered packet: [286] 411bff010302000300000010000033d13cd2284d0f4c3be843cfcf1820b31a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303d81aee56567d96753e9a5e98c4f126a5ba9ad51063... client: Filtered packet: [286] 411bff010303000300000010000033de1096b4139a231e4b6b71cf99d98a3c00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026e1e84e0b79c93aad5b43d88690a3506838133bf0b... client: Filtered packet: [36] 0021040103020003000000100000331bb1c5d86c2873cffda1cfd2ce75e0f200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303ae946b092eb10044dc13cbf846cec0665468ab3136... client: Filtered packet: [36] 0021040103030003000000100000334fad4a299f73cf16aa42f4ad6874380700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303022b1c0e3e0e265ab3b166259f125515b891231fb6b8... client: Filtered packet: [36] 002106010302000300000010000033660078efbf78f93a7d1860092faf44b500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103030b11f6d04a863179ea4bfee290168ff81ff775fc40... client: Filtered packet: [36] 002106010303000300000010000033e43f02fb30c2ca4ca46c6a5af73a5fa200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302c9a972b6e5273ff3fd6baa911a6c04cd42d340e05c... client: Filtered packet: [29] 801b01030200030000000f0000334ab3dd7a6635e41e7dcdf916d38110 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030314319d42189a46b10d881dbd6d2c94c70a4a9d8986... client: Filtered packet: [29] 801b01030300030000000f0000330110cb22e75caf0f4f170498798061 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302b710d13d2f0ff3695da0f878846169e9f402821f4a... client: Filtered packet: [46] 802c010302000300000020000033bd5c3e3c20c1d1dfd1d08b5268640761b163... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (21 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103032ef62ad627492c43dca5a1fca5c8b76f75b6b7f9e7... client: Filtered packet: [46] 802c010303000300000020000033ab407b3e812bb29361f01b0864a612a2483c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302af2499fccf7c6f33f8713d167c4434448b395159db... client: Filtered packet: [47] 802d0103020003000000210000339260ce6a72481bae24e0c17f93979b187437... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303cc85c471af25e5cb4528b4092b1b90a1f6f717f7cb... client: Filtered packet: [47] 802d010303000300000021000033778a18e7316baae79955df5845af7a941a9c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303021d613dea0d30793a29a8fb5eac1553da5dd20ae55e... client: Filtered packet: [30] 801c01030200030000001000003395312f1e56d31bcca6e628784d28c349 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103033f82b421a43a7693d642aa69142a7b016a5beb922c... client: Filtered packet: [30] 801c0103030003000000100000332971c0113c6fab46594afe7e7c936c30 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302684ba5d4a903c7e32315b2f6fe3b3b21733e4993d7... client: Filtered packet: [33] 801f0103020006000000100000330000ff01d653f1cea118ad1266525414a936... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303029785405339cd72645902e88bdbb68d4efcce63ab... client: Filtered packet: [33] 801f0103030006000000100000330000ffa6b60a1e21bd2e6d15024ede6ef8e5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (19 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (219 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (3 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (13540 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (2 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] Global test environment tear-down [==========] 8148 tests from 72 test cases ran. (94909 ms total) [ PASSED ] 8148 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #19: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #20: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #23: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #26: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #27: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #28: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #29: 'AltHandshakeTest: ClientOnly' - PASSED ssl_gtest.sh: #30: 'AltHandshakeTest: ServerOnly' - PASSED ssl_gtest.sh: #31: 'AltHandshakeTest: Enabled' - PASSED ssl_gtest.sh: #32: 'AltHandshakeTest: ZeroRtt' - PASSED ssl_gtest.sh: #33: 'AltHandshakeTest: DisabledBeforeZeroRtt' - PASSED ssl_gtest.sh: #34: 'AltHandshakeTest: ClientDisabledAfterZeroRtt' - PASSED ssl_gtest.sh: #35: 'AltHandshakeTest: ServerDisabledAfterZeroRtt' - PASSED ssl_gtest.sh: #36: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #37: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #38: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #41: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #42: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #43: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #44: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #45: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #46: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #47: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #48: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #49: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #50: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #51: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #55: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #56: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #57: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #58: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #59: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #60: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #61: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #62: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #63: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #64: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #65: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #66: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #67: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #68: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #69: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #70: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #71: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #72: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #73: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #74: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #75: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #76: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #77: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #78: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #79: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #80: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #81: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #82: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #83: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #84: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #85: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #86: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #87: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #88: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #89: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #90: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #91: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #92: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #147: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #148: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #149: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #150: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #151: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #152: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #153: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #154: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #155: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #156: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #157: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #158: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #159: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #160: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #161: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #162: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #163: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #164: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #165: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #166: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #167: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #168: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #169: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #170: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #171: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #172: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #173: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #174: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #175: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #176: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #177: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #178: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #179: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #181: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #182: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #404: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #405: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #406: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #407: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #408: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #409: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #410: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #411: 'GenericStream/TlsConnectGeneric: ReConnectTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #412: 'GenericStream/TlsConnectGeneric: ReConnectTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #413: 'GenericStream/TlsConnectGeneric: ReConnectTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #414: 'GenericStream/TlsConnectGeneric: ReConnectTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #415: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #416: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #417: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #418: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #419: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #420: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #421: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #422: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #423: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #424: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #425: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #426: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #427: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #428: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #429: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #430: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #431: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #432: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #433: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #434: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #580: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #581: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #582: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #583: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #584: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #585: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #586: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #587: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #588: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #589: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #590: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #591: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #592: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #593: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #594: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #595: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #596: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #597: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #598: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #599: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #600: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #601: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #602: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #603: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #604: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #605: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #606: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #607: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #608: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #609: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #610: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #611: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #612: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #613: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #614: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #615: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #616: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #617: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #618: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #619: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #620: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #621: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #622: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #623: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #624: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #625: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #626: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #627: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #628: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #629: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #630: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #631: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #632: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #633: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #634: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #635: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #636: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #637: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #638: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #639: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #640: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #641: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #642: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #643: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #644: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #645: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #646: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #647: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #648: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #649: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #650: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #651: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #652: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #653: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #654: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #655: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #656: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #657: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #658: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #659: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #660: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #661: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #662: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #663: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #664: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #665: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #757: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #760: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #761: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #762: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #763: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #766: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #767: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #768: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #769: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #772: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #773: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #774: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #775: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #778: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #779: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #780: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #781: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #784: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #785: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #786: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #787: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #790: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #791: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #792: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #793: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #796: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #797: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #798: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #799: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #802: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #803: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #847: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #848: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #849: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #850: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #851: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #852: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #853: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #854: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #855: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #856: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #857: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #858: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #859: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #860: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #861: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #862: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #863: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #864: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #865: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #866: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #867: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #868: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #869: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #870: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #871: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #872: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #873: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #874: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #875: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #876: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #877: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #878: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #879: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #880: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #881: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #882: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #883: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #884: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #885: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #886: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #887: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #888: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #889: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #890: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #891: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #892: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #893: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #894: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #895: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #896: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #897: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #898: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #899: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #900: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #901: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #902: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #903: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #904: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #905: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #906: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #984: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #985: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #986: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #987: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #988: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #989: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #990: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #991: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #992: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #993: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #994: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #995: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #996: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #997: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #998: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #999: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1000: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1001: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1002: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1003: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1004: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1005: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1006: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1007: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1008: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1009: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1010: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1011: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1012: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1013: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1014: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1015: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1016: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1017: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1018: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1019: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1020: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1021: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1022: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1023: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1024: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1025: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1026: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1027: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1028: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1029: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1030: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1031: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1032: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2597: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2598: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2599: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2600: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2601: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2602: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2603: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2604: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2628: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2629: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2630: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2631: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2632: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2633: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2634: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2635: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2636: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2637: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2638: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2639: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2640: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2641: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2642: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2643: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2644: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2645: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2646: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2647: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2648: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2649: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2650: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2651: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2652: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2653: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2654: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2655: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2656: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2657: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2658: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2659: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2660: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2661: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2662: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2663: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2664: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2665: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2666: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2667: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2668: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2669: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2670: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2671: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2672: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2673: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2674: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2675: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2676: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2677: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2678: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2679: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2680: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2681: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2682: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2683: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2684: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2685: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2686: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2687: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2688: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2689: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2690: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2691: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2692: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2693: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2694: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2695: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2696: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2697: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2698: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2699: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2700: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2701: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2702: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2703: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2704: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2705: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2706: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2707: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2708: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2709: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2710: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2711: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2712: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2713: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2714: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2715: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2716: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2717: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2718: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2719: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2720: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2721: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2722: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2723: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2724: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2725: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2726: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2727: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2728: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2729: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2730: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2731: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2732: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2733: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2734: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2735: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2736: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2737: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2738: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2739: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2740: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2741: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2742: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2743: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2744: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2745: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2746: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2747: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2748: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2749: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2750: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2751: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2752: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2753: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2754: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2755: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2756: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2757: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2758: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2759: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2760: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2761: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2762: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2763: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2764: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2765: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2766: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2767: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2768: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2769: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2770: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2771: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2772: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2789: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2790: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2791: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2792: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2793: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2794: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2795: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2796: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2797: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2798: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2799: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2800: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2801: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #2802: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #2803: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #2804: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #2805: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #2806: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #2807: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2808: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2809: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2810: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2811: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2812: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2813: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2814: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2815: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2816: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2817: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2818: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2819: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2820: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2821: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2822: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2823: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2824: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2825: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2826: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2827: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2828: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2829: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2830: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2831: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2832: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2833: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2834: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2835: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2836: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2837: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2853: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2854: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2855: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2856: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2857: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2858: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2859: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2860: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2861: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2862: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2866: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2867: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2868: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2869: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2870: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2871: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2872: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2873: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2874: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2878: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2879: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2880: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2881: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2882: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2883: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2884: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2885: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2886: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2890: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2891: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2892: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2893: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2894: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2895: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2896: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2897: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2898: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2903: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2905: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2906: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2908: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2909: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2911: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2912: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2914: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2915: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2917: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2918: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2920: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2921: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2923: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2924: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2926: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2927: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2929: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2930: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2932: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2933: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2935: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2936: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2938: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2939: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2942: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2943: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2944: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2945: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2948: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2949: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2992: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2993: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2994: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2995: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2996: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2997: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2998: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2999: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3000: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3001: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #3002: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #3003: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #3004: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #3005: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3006: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3007: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3008: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3009: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3010: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3011: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3012: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3013: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #3014: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #3015: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #3016: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #3017: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3018: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3019: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3020: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3021: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3022: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3023: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3024: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3025: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3026: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3027: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3028: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3029: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3030: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3031: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3032: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3033: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #3034: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #3035: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3036: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #3037: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3038: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3039: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3040: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3041: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #3042: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #3043: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #3044: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #3045: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #3046: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #3047: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3049: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3050: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3051: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3053: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3054: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3055: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3057: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3058: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3059: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3061: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3062: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3063: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3064: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3065: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3066: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3067: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3068: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3069: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3070: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3071: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3072: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3073: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3074: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3075: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3076: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3077: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3078: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3079: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3080: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3081: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3082: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3083: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3084: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3085: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3086: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3087: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3088: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3089: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3090: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3091: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3092: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3093: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3094: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3095: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3096: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3097: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3098: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3099: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3100: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3101: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3102: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3103: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3104: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3105: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3106: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3107: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3108: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3109: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3110: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3111: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3112: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3113: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3114: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3115: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3116: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3117: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3118: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3119: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3120: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/0 (1, 770)' - PASSED ssl_gtest.sh: #3121: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/1 (1, 771)' - PASSED ssl_gtest.sh: #3122: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/0 (0, 769)' - PASSED ssl_gtest.sh: #3123: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/1 (0, 770)' - PASSED ssl_gtest.sh: #3124: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/2 (0, 771)' - PASSED ssl_gtest.sh: #3125: 'KeyLogFileTLS13/KeyLogFileTest: KeyLogFile/0 (0, 772)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3161: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3162: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3163: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3164: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3165: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3166: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3167: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3168: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3169: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3170: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3171: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3172: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3173: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3174: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3175: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3176: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3177: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3178: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3179: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3180: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3181: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3182: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3183: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3184: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3185: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3186: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3187: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3188: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3189: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3190: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3191: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3192: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3193: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3194: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3195: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3196: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3197: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3198: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3199: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3200: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3201: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3202: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3203: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3204: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3205: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3206: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3207: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3208: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3209: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3210: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3211: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3212: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3213: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3214: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3215: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3216: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3217: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3218: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3219: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3220: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3221: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3222: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3223: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3224: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3225: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3226: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3227: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3228: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3229: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3230: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3231: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3232: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3233: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3234: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3235: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3236: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3237: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3238: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3239: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3240: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3241: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3242: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3243: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3244: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3245: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3246: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3247: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3248: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3249: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3250: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3251: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3252: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3253: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3254: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3255: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3256: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3257: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3258: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3259: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3260: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3261: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3262: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3263: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3264: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3265: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3266: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3267: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3268: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3269: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3270: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3271: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3272: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3273: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3274: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3275: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3276: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3277: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3278: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3279: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3280: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3281: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3282: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3283: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3284: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3285: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3286: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3287: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3288: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3289: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3290: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3291: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3292: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3293: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3294: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3295: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3296: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3297: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3298: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3299: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8105: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8106: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8107: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8108: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8109: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8110: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8111: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8112: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8113: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8114: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8115: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8116: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8117: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8118: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8119: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8120: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8121: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8122: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8123: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8124: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8125: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8126: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8127: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8128: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8129: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8130: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8131: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8132: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8133: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8134: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8135: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8136: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8137: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8138: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8139: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8140: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8141: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8142: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8143: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8144: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8145: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8146: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8147: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8148: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8149: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8150: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8151: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8152: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8153: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8154: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8155: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8156: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8157: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8158: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8159: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8160: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8161: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8162: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8163: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8164: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8165: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8166: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8167: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Nov 15 12:30:47 UTC 2017 ssl_gtests.sh: Testing with upgraded library =============================== cp: cannot stat '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/cert.done': No such file or directory Running tests for dbupgrade TIMESTAMP dbupgrade BEGIN: Wed Nov 15 12:30:47 UTC 2017 dbupgrade.sh: DB upgrade tests =============================== Reset databases to their initial values: certutil: could not find certificate named "objsigner": SEC_ERROR_BAD_DATABASE: security library: bad database. Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu dbupgrade.sh: Legacy to shared Library update =============================== alicedir upgrading db alicedir Generating key. This may take a few moments... dbupgrade.sh: #1: Upgrading alicedir - PASSED bobdir upgrading db bobdir Generating key. This may take a few moments... dbupgrade.sh: #2: Upgrading bobdir - PASSED CA upgrading db CA Generating key. This may take a few moments... dbupgrade.sh: #3: Upgrading CA - PASSED cert_extensions upgrading db cert_extensions Generating key. This may take a few moments... dbupgrade.sh: #4: Upgrading cert_extensions - PASSED client upgrading db client Generating key. This may take a few moments... dbupgrade.sh: #5: Upgrading client - PASSED clientCA upgrading db clientCA Generating key. This may take a few moments... dbupgrade.sh: #6: Upgrading clientCA - PASSED dave upgrading db dave Generating key. This may take a few moments... dbupgrade.sh: #7: Upgrading dave - PASSED eccurves upgrading db eccurves Generating key. This may take a few moments... dbupgrade.sh: #8: Upgrading eccurves - PASSED eve upgrading db eve Generating key. This may take a few moments... dbupgrade.sh: #9: Upgrading eve - PASSED ext_client upgrading db ext_client Generating key. This may take a few moments... dbupgrade.sh: #10: Upgrading ext_client - PASSED ext_server upgrading db ext_server Generating key. This may take a few moments... dbupgrade.sh: #11: Upgrading ext_server - PASSED SDR upgrading db SDR Generating key. This may take a few moments... dbupgrade.sh: #12: Upgrading SDR - PASSED server upgrading db server Generating key. This may take a few moments... dbupgrade.sh: #13: Upgrading server - PASSED serverCA upgrading db serverCA Generating key. This may take a few moments... dbupgrade.sh: #14: Upgrading serverCA - PASSED ssl_gtests skipping db ssl_gtests dbupgrade.sh: #15: No directory ssl_gtests - PASSED stapling upgrading db stapling Generating key. This may take a few moments... dbupgrade.sh: #16: Upgrading stapling - PASSED tools/copydir skipping db tools/copydir dbupgrade.sh: #17: No directory tools/copydir - PASSED upgrading db fips Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. dbupgrade.sh: #18: Upgrading fips - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu TIMESTAMP dbupgrade END: Wed Nov 15 12:30:51 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Nov 15 12:30:51 UTC 2017 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0f:2a:17:59:9f:4d:a9:9a:a6:e2:a3:40:ee:f5:8b:7e Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d3:7d:de:01:07:8a:7c:73:1c:bc:be:52:7a:f4:8d:bb Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Nov 15 12:15:30 2017 Not After : Tue Nov 15 12:15:30 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:d3:43:5f:e2:91:90:3c:af:7c:0e:cc:88:85:f2: 34:77:fd:6d:de:4d:f9:cf:4b:78:e5:15:38:09:2c:10: 33:47:1c:4c:5c:a0:25:97:fc:a5:be:bf:89:db:12:69: 11:d0:67:08:35:ec:46:85:e3:4e:1e:70:fe:04:79:95: 0c:1c:a7:00:6c:96:4e:62:7b:6b:77:af:29:53:8a:a7: 3e:b2:51:68:9a:0f:c2:12:00:64:bb:b8:bd:9a:08:8a: e3:50:1a:83:2d:67:e0:67:e0:4c:e0:7b:47:70:5a:15: 66:a7:f0:e7:4e:b5:97:16:7b:6f:05:a7:e3:40:05:4c: b2:a0:03:4b:50 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:01:dc:1b:a9:7f:3f:fb:7f:07:35:9b: 32:85:77:bf:d1:2d:bb:81:3c:c4:10:19:1a:71:a5:c1: 19:15:90:95:7f:65:db:b1:a0:26:e9:f3:f4:84:e4:07: 43:a2:69:b3:8e:fd:10:5c:18:05:3f:f6:ac:49:5e:e9: ba:e6:36:4e:28:6c:1a:02:41:23:22:37:8a:9d:b6:0d: 2e:e6:b1:31:1c:4d:ce:c1:7d:f5:19:3c:f6:32:47:f0: d1:ea:0e:ab:1f:73:9d:b8:0a:2b:8f:63:eb:e0:e2:ae: 1c:86:7c:18:9b:6f:c6:37:c9:2e:a6:68:1f:57:a7:cc: a6:f4:35:57:3a:aa:fd:7c:4a:cf Fingerprint (SHA-256): F3:87:78:E4:AA:9B:5A:55:CF:66:7A:EE:D8:86:05:A0:92:BC:6D:49:8D:4A:8D:AE:F8:CC:C8:3F:A6:79:AE:B4 Fingerprint (SHA1): B0:52:FA:4E:A8:AB:15:66:74:EC:2A:43:5E:ED:70:40:64:0C:BA:8A Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Nov 15 12:15:36 2017 Not After : Tue Nov 15 12:15:36 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:c7:df:e8:1b:86:6c:e8:79:47:4a:5a:6c:b0:ed:85: d4:ae:9e:09:41:6d:13:a6:8b:d9:a2:54:f7:40:09:8b: 7d:9a:dc:9b:b9:87:3f:5b:26:a3:24:8c:b2:40:69:b6: 5a:05:02:f6:57:a7:ff:b4:f0:11:e7:66:0a:4c:f2:ea: 4e:37:8c:48:47:2d:26:33:61:3a:48:f6:59:7f:0b:8b: 47:92:63:14:44:9c:26:92:9e:9b:c1:fd:b4:f2:98:81: f8 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:c6:5c:10:4e:9b:44:5e:a7:fa:75: c1:1e:ae:a7:0a:ea:28:7e:ae:15:4b:b6:ba:ba:ad:82: 36:b1:e0:ac:f2:6a:25:9f:b9:97:42:dc:56:47:da:94: dc:1a:1f:6b:d4:4b:73:86:2f:aa:d3:89:54:3c:b6:e8: 66:a9:21:20:4b:00:5f:02:42:01:d9:58:df:d5:19:44: a8:ce:fe:32:5f:b3:87:43:2b:75:d6:43:1a:24:fa:aa: 9a:5e:93:d2:18:f7:f3:87:14:09:12:50:04:d0:13:cf: 37:1d:da:06:e1:2e:01:8f:7e:13:48:d8:e1:33:85:23: b5:64:61:75:cd:56:c5:03:03:2d:fa Fingerprint (SHA-256): BE:40:D5:DA:AA:1D:E7:63:1E:E2:9C:16:45:D1:D6:C5:F1:5C:77:8E:D3:07:0D:32:02:1F:F7:2F:29:74:E2:9E Fingerprint (SHA1): 63:17:6B:12:27:34:9E:3F:AD:F5:69:56:1E:52:6F:95:0B:88:28:20 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ac:23:20:7d:12:12:04:82:fb:a7:8f:9c:28:5c:d8:02 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b4:4e:2f:2a:ed:ee:16:26:3c:49:45:a8:44:65:8f:46 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: aa:3d:c2:c6:8d:07:ff:67:f1:62:19:51:3d:97:7e:af Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ef:d5:13:69:a5:93:60:fe:b5:e4:c0:cb:1c:f5:e0:e2 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 99:39:d1:f8:0f:db:69:11:1e:41:6c:04:73:d3:38:4e Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8e:87:33:22:8b:d9:35:5a:8b:b5:29:b9:5c:fb:f4:60 Iteration Count: 100000 (0x186a0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 46:9b:43:1e:82:7a:2a:76:65:e5:d3:dd:0c:11:89:4e Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8e:84:49:74:a4:4e:ed:d1:d7:ba:ab:fd:3a:f2:f7:da Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4f:f8:25:d4:b7:c5:ed:30:9c:14:bb:b1:a1:b7:30:3c Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 73:5b:21:60:60:5b:47:ed:cc:cf:a3:7c:1e:c9:02:c4 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2a:68:67:56:62:29:9b:08:59:9f:1e:20:92:5e:cb:11 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 28:54:1c:69:0a:8c:7f:30:a8:f8:12:ba:3a:5a:ba:a5 Iteration Count: 100000 (0x186a0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b7:12:84:90:d6:83:19:e8:b8:3d:e6:e4:48:92:d6:71 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:dd:31:fd:33:98:d4:50:2a:7b:6b:64:8e:6a:01: 2c:eb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:4a:64:74:30:6b:0e:1a:08:f9:94:1a:f0:1b:a8:4a Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:dc:e5:a0:4f:a1:89:e9:68:c3:89:5a:1d:5d:21: 8d:0f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:2d:d3:d7:10:0a:f5:a7:7e:5e:aa:91:7b:34:85:cf Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:37:c7:83:8e:d6:80:91:a3:80:30:8c:5f:61:5f: 6c:1e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e3:8b:a8:28:35:79:18:e6:02:60:e8:81:71:c6:e2:4c Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:8f:3e:0b:e7:6c:55:da:42:5f:35:eb:ab:d2:22: 6b:5b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 58:e3:aa:93:43:fb:fe:5c:c5:78:82:c9:59:14:d2:40 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:3a:bc:42:c8:da:73:cb:a2:b0:35:b7:5b:56:e1: 5f:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ea:2a:90:24:21:e5:72:50:ae:47:0c:97:ed:5d:7d:7a Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:56:0f:a6:08:b7:a2:6a:8d:65:d5:23:20:ec:89: a2:98 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:83:41:07:bb:c0:7a:d7:13:a4:eb:2e:e2:9e:5f:ba Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:59:71:ad:a1:7f:21:d6:c0:b6:37:2e:9e:0a:df: 45:2e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:32:0e:fb:e8:ae:9d:02:20:04:a3:78:c1:10:07:50 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:58:eb:06:31:9e:ac:2c:cb:c7:f6:2d:ed:98:56: a5:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:4a:6a:07:44:3a:11:c7:ba:70:bb:2c:90:17:64:a7 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a4:c3:eb:a7:c9:42:eb:b7:49:46:6c:b3:42:a8: 32:ec Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ab:50:62:1a:7e:c5:49:15:ca:ef:a3:a1:39:86:dc:94 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:98:df:42:de:54:24:e7:c7:5b:89:6d:be:ff:df: 68:3c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:be:d1:3e:91:d2:84:f9:ed:ca:b1:d0:90:43:23:15 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:de:79:31:c5:f8:da:62:fb:a2:06:45:cd:b9:98: 5c:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 05:53:0b:f0:44:72:cc:5d:25:92:f4:7e:6c:49:60:18 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:9b:d8:fd:44:b3:e0:54:54:c8:46:38:2e:ba:b8: a9:7c tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:5d:c5:37:f3:ae:b3:76:28:84:ee:87:38:93:fd:7b Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:27:3c:c5:96:f6:83:e4:b4:35:bf:67:42:50:32: 13:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 59:77:d0:e5:16:85:20:a3:44:1e:9c:ae:e7:fd:1c:66 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e5:65:8e:a1:06:23:8c:b8:51:19:0d:d8:98:13: 78:80 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ae:fa:27:46:4c:9e:7e:48:b1:cf:44:6e:f4:ec:7b:ec Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:9e:47:90:3e:5b:9b:8f:8b:95:63:99:a4:5c:b2: 8d:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b0:dc:38:bf:dc:c0:9e:a4:44:6b:38:89:2f:bf:61:3c Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:9c:17:32:40:a6:5a:c7:fe:c3:26:d4:f1:7f:57: ec:5c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:40:27:7e:14:6a:05:b9:38:f5:c3:7a:b2:77:fb:c7 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fa:64:18:14:80:d0:05:51:f4:8b:a4:ff:ef:9a: 42:e6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:4c:31:98:13:49:39:b4:0b:a8:a2:6e:73:4c:b8:ef Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:18:14:56:45:af:86:88:58:ae:77:c3:7a:38:a5: ea:17 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 90:0a:cb:fb:93:17:03:b0:4e:50:5c:ca:78:ad:08:b5 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:5d:23:3b:68:05:82:08:bd:30:cc:e6:9b:cc:e4: 02:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 59:ee:6d:57:d8:e2:e3:2c:39:ba:14:a1:4e:8a:f0:12 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:76:35:58:b1:96:81:47:7f:2d:5d:ce:c5:49:62: c4:c6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:88:7f:cf:20:21:d2:1c:27:84:78:0e:78:04:99:48 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:52:74:09:dc:59:70:7a:73:e9:d2:e1:4c:62:e1: 04:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:12:44:f5:9c:43:7c:80:8a:56:50:88:4e:c7:c6:5e Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:9e:98:85:29:74:24:44:7b:09:7d:f5:e3:03:ac: b1:0b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:cb:f3:d0:51:63:bd:c0:65:23:92:fd:a2:4b:5c:1c Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:4d:48:f1:26:66:5b:64:9f:d9:77:58:4b:90:f6: d2:b3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:28:a0:4d:b1:15:da:ac:f9:73:2c:de:d0:b5:4e:58 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:2e:8c:84:de:8a:7a:b9:6c:9d:7e:e4:ed:38:44: 79:0d tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b4:3e:f0:a7:2a:46:e7:5b:51:dd:f3:be:1f:02:b5:86 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:75:43:79:8c:44:16:7e:a9:4c:44:cd:ff:18:bc: 1d:f5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:d7:34:79:7b:00:93:d9:8a:59:67:49:84:0f:55:6c Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:55:de:f4:cf:98:07:b7:18:be:39:69:73:f4:e7: c5:91 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 71:cb:3d:85:86:17:db:4b:3a:d1:33:46:04:6e:e0:03 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:df:5f:b6:7e:50:8b:7e:77:e7:6f:c7:5e:41:ab: f7:05 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9a:39:d9:4f:41:50:09:a3:80:5e:ba:7a:0d:92:99:5b Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f5:74:03:65:68:76:72:3f:e4:71:e6:ba:93:17: 18:db Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 43:60:60:a7:4b:f7:18:d9:60:4b:e1:db:d0:b0:51:ce Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b0:9b:b6:03:00:42:07:94:ae:ed:ac:1d:7d:c9: 7c:25 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:ea:25:2c:bb:4d:ed:ad:d4:eb:44:da:a5:97:a8:57 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:06:e8:f6:0c:7c:91:6d:99:d2:35:12:ac:2d:33: 2b:1d tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:09:b6:20:83:37:d1:57:c7:52:dd:e6:3f:fc:31:9e Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ec:4e:2f:30:0c:1f:ac:d0:8c:f7:29:f1:9c:fc: a6:b9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a6:ce:4b:30:ce:d9:88:35:91:31:21:23:c9:d2:c7:72 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:7a:1d:45:da:d2:83:22:b9:fa:42:3f:dd:5d:14: 22:4a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:b7:6c:54:c6:24:dd:20:ee:5d:ab:21:57:bd:6d:19 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:81:01:d5:da:fb:ce:96:9b:50:f1:16:58:ae:64: 16:d7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 76:c3:9a:01:38:00:67:47:4d:59:ca:f4:68:d3:31:7b Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:59:51:10:a2:57:a0:52:d2:24:2b:52:c3:d4:2b: 12:a1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:ff:2a:56:f5:29:66:b7:e1:27:91:bf:bc:9f:13:46 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:5a:bd:7f:f9:46:47:e4:ab:52:ae:0b:47:c4:81: 23:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:28:a4:d1:77:5e:9c:01:5a:9d:f4:42:0f:d3:9b:f8 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:c9:2f:9f:f3:e1:e4:f7:b2:38:04:00:fd:db:cf: 10:db tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5d:3a:10:c0:63:9d:f1:7e:fc:38:36:9e:1e:42:c9:39 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 1b:be:4d:79:4f:83:03:d9:28:b7:1c:55:89:b4:58:52 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 2c:a3:3c:ca:2e:2f:ae:26:84:8d:b3:c3:84:9f:f3:7a Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: c5:c9:60:8f:98:ac:96:90:e9:24:80:54:74:af:7b:06 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 92:6c:f7:cd:17:18:a2:01:6f:56:dc:33:a9:10:4f:5b Iteration Count: 100000 (0x186a0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e9:1c:c5:a2:3d:3a:83:e5:d9:3b:a4:4f:f2:0a:89:75 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 35:f7:b6:c4:48:8f:cf:38:5d:d0:f8:ab:7d:0d:ab:60 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8c:41:de:c2:db:41:3c:61:27:6c:8a:41:c0:3d:78:c9 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d4:d5:3b:6a:1e:29:5b:02:2a:ce:b0:dd:49:39:51:79 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5a:b1:73:43:22:74:84:48:2a:8b:40:9b:30:d7:9c:5e Iteration Count: 100000 (0x186a0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 54:16:73:58:7b:03:fc:66:4c:53:52:d8:da:63:04:86 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: dc:5d:94:80:e5:a3:9f:b5:93:09:a8:04:cc:d5:dd:f7 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 68:53:9a:3f:28:58:78:c1:86:ff:b1:70:6e:72:31:79 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 41:3d:e5:5f:d4:5c:d7:0b:5a:fc:57:97:b2:31:80:51 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b5:97:b7:8d:dd:a0:c8:22:64:2b:f9:91:5f:d5:87:54 Iteration Count: 100000 (0x186a0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ce:24:4c:5c:42:87:c8:fb:07:57:02:7c:7c:df:81:1d Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c3:35:ad:40:44:e6:75:79:3c:ab:2a:ba:2e:11:e4:38 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 97:ed:55:d1:d9:e3:00:d1:cd:f3:d6:a7:5a:90:a1:6c Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7c:cd:08:11:df:4d:44:4e:fa:6e:e7:bb:6d:da:83:cf Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fa:d5:d5:9e:ac:9b:f5:a7:fe:94:bb:4b:39:d2:f5:5e Iteration Count: 100000 (0x186a0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1e:a0:57:f7:7b:6b:cc:77:a3:07:70:30:14:79:40:83 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7e:95:05:cb:56:93:06:d1:84:b8:ca:5a:1b:aa:d7:c3 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 83:9e:ea:4c:75:ed:05:a2:c8:ef:18:7f:72:1c:d7:cd Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c3:91:a0:6c:c2:7c:8d:3a:2f:37:6c:5d:a6:1b:4e:78 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 60:3b:fe:d7:cd:67:93:9d:84:19:e0:5d:6a:c8:a1:08 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 43:c2:6f:23:ea:5a:87:4d:c6:59:32:18:a3:e7:05:9d Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 89:cc:8b:3b:df:50:6c:06:6a:4b:a6:2c:d7:81:12:fc Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0e:2d:06:06:2f:d3:15:82:ae:50:9e:fe:3e:a3:10:21 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e1:d8:d9:f9:d0:f8:03:23:aa:82:c0:32:1a:17:8a:a4 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:27 2017 Not After : Tue Nov 15 12:15:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:68:7f:42:90:b4:9e:b6:97:af:53:5a:17:a8:ad:e2: 56:82:96:19:3c:ff:f2:a6:bf:81:9f:e0:6b:82:4c:bd: 12:33:c4:4d:ca:19:e1:ef:cd:08:48:6c:10:dc:07:b0: 4a:0b:bc:64:25:87:72:31:5e:76:7c:f5:36:1e:7f:59: 68:b8:ec:0c:5d:66:59:91:44:0b:d2:ed:44:4e:57:2f: 62:34:e6:2b:85:a9:06:76:de:8a:5a:2c:fa:b7:54:a8: 61:9a:bd:1c:14:71:4e:bf:93:a7:cc:af:6c:1d:5b:d6: 87:b7:83:07:6b:42:3a:15:b9:dc:37:e4:32:8b:e4:0a: 3d:03:a2:8f:25:b5:ae:35:7d:7c:f3:f3:3c:b9:97:ee: d8:a6:23:35:17:02:e9:fd:83:16:d5:27:4d:ad:1f:29: d3:d6:64:05:73:e7:34:de:66:92:38:6c:24:3c:a0:35: 06:37:77:22:33:aa:d9:c9:de:99:3f:06:20:cf:96:7a: 05:3d:a6:55:73:3f:2d:b1:ef:92:2a:06:02:32:f5:ca: 72:4d:77:10:a3:94:1b:0e:af:1a:5d:b0:02:46:d9:16: 4b:86:13:b1:54:5f:fe:93:d5:d0:3b:37:29:5a:ae:3d: 8e:ae:70:d6:27:69:ef:58:3d:42:1c:df:76:50:48:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:31:1b:ee:24:95:8c:94:da:25:06:72:5a:8e:6f:42: d3:ee:f7:58:ff:ff:1f:0e:af:90:dd:ee:43:79:65:d9: fb:49:34:61:cd:63:2b:00:c6:62:99:ca:d7:a4:8e:79: c0:6b:cf:f3:02:66:84:94:b6:b2:31:0d:ab:9b:47:b4: 94:b4:f7:75:c5:8a:af:e9:d0:b4:8b:60:f4:fd:b9:79: 0f:21:36:a5:57:97:50:eb:d9:0f:29:1c:09:53:4a:02: 75:e9:69:8c:68:55:93:c8:03:cd:73:08:b4:34:0f:0e: 20:71:57:bb:f9:24:75:a7:08:9a:db:92:1c:57:03:7d: b8:3b:7b:9c:47:21:c0:64:17:43:95:4c:18:f0:16:ea: bb:fa:63:17:91:08:aa:de:ea:5d:39:cf:4e:cf:d3:7c: 13:39:79:25:d1:c7:16:e1:6a:44:48:f2:e7:37:3c:d2: 58:8e:53:5f:4f:d7:f2:8d:24:87:5e:25:7a:bd:74:16: 3e:7d:71:3f:b5:55:cb:12:a6:5d:0c:a0:d1:2c:13:79: 09:22:48:8a:75:b8:8d:7c:8c:c9:96:8d:99:12:f5:88: 96:40:41:5f:c3:08:ca:66:ee:53:9b:ac:60:56:20:db: 97:c3:f7:1f:91:17:c5:77:3b:09:68:f0:fb:3b:22:d5 Fingerprint (SHA-256): 36:57:1B:78:85:B7:0E:95:30:C0:95:D3:AD:E2:02:A7:B6:51:65:65:BF:F9:63:3D:AA:D5:C9:33:64:FC:06:BC Fingerprint (SHA1): BA:F8:F3:7C:83:A6:63:62:1C:FB:7A:45:77:C9:A1:2A:F8:37:6F:08 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:35 2017 Not After : Tue Nov 15 12:15:35 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:7c:ba:47:ea:26:9e:47:77:a6:6d:3d:71:cf:f6:31: f2:a3:61:62:20:71:31:23:e3:31:60:62:a5:2c:ff:b9: 50:88:bf:cb:2b:9b:1f:6b:1d:6a:a2:ba:04:61:84:5e: e7:23:c6:ca:16:af:29:e8:f7:25:97:5c:b4:14:c9:d4: 02:79:0a:e0:a8:c8:18:d6:63:7d:5c:6e:ec:10:b6:ce: 7f:05:06:f0:78:b3:5b:42:18:aa:28:c5:68:6d:97:8d: 69:ae:8e:91:83:18:64:10:43:51:86:2e:07:b8:b7:84: 8a:f1:8f:f4:a6:86:4e:e7:1d:10:08:e5:1f:e4:bb:c5: d1:f3:0e:e7:95:e1:53:3d:c6:94:ed:d4:c3:42:bf:a2: 1e:16:f0:24:1b:84:c5:bd:39:bb:0d:1a:7e:70:af:f7: d8:5a:b6:27:d5:90:1a:f4:9f:2f:d4:d2:2d:9e:e9:c8: 88:95:c1:1a:04:44:18:f7:55:3e:cf:4c:f1:a9:d4:db: 88:89:52:7c:3f:ee:0b:b7:4f:90:cb:cd:54:bc:3b:a3: a0:0c:6a:e1:a3:1d:eb:f1:0c:1b:69:a2:b6:91:09:95: 16:d5:ef:02:8a:a3:12:38:60:63:7c:f8:7a:3a:ef:2e: 3d:ba:89:d8:a0:b7:4e:f9:79:89:7f:52:48:a4:ff:47 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:29:98:58:26:5b:10:f9:ba:ec:df:4f:b0:30:f1:ee: bb:33:9b:73:8d:64:ec:d1:48:9d:14:2e:6b:ce:49:ce: f0:0b:8f:f5:fb:df:d0:f7:2e:d8:e6:65:e1:c6:95:37: 99:88:5c:fa:50:df:25:f0:f2:07:d3:52:00:82:20:25: fa:bc:60:98:ef:4e:a0:6a:24:25:6a:c4:60:ec:d2:de: 63:33:2a:5e:7e:42:dd:68:a1:47:38:fd:fb:4f:40:6f: c9:91:13:8f:6e:cd:47:07:2c:45:fb:e3:6c:b9:79:68: 22:51:ce:28:e1:9c:85:2e:1a:b1:dc:e0:0a:cb:0b:3c: 21:68:4c:8e:8f:5b:0a:2b:40:a1:8a:b5:7a:4e:90:79: 6c:4a:e9:33:00:3e:68:9a:23:f1:e6:b0:8d:53:fc:3e: ab:8f:f1:95:4c:10:12:de:af:79:3f:aa:4b:a8:c5:23: c4:49:16:4f:ab:6c:f1:04:ce:da:f7:d4:cf:85:03:71: 0c:dd:87:c7:42:b3:8a:e0:fd:20:eb:e4:9b:70:4e:df: 06:52:cb:98:c0:54:46:5d:7f:48:ec:29:5b:96:3c:bc: af:ca:c5:7a:bc:db:bb:c5:49:94:94:4e:4b:66:91:1c: c9:16:76:52:23:23:ea:c7:e5:e3:6c:d2:dd:72:9f:22 Fingerprint (SHA-256): E2:13:22:84:AF:7B:9E:7E:FA:40:08:2E:F5:20:91:94:FB:B2:8E:5F:5D:51:45:6D:F3:2E:F1:39:91:4C:4C:D0 Fingerprint (SHA1): 2E:66:35:EC:88:E3:AE:B3:17:16:C5:DC:3C:4A:14:FD:25:C8:76:37 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6b:53:87:64:28:f0:33:d0:e6:78:9a:d1:d4:3f:5d:a2 Iteration Count: 100000 (0x186a0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing CA cert & key created with NSS 3.21 -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing CA cert & key created with NSS 3.21 - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #246: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #247: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #248: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #249: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #250: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #251: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #252: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #253: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Wed Nov 15 12:32:32 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Nov 15 12:32:32 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.34 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.18 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 27ecf14fda3275273eb6fd72980ed5aaab580f7f FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 27ecf14fda3275273eb6fd72980ed5aaab580f7f FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 27ecf14fda3275273eb6fd72980ed5aaab580f7f FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle mkdir: cannot create directory '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle': File exists cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x000437fc (276476): from 21 (33) to 01 (1) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Nov 15 12:32:43 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Nov 15 12:32:43 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Nov 15 12:32:43 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Wed Nov 15 12:32:43 UTC 2017 smime.sh: S/MIME Tests =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Nov 15 12:32:44 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Nov 15 12:32:44 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 18820 >/dev/null 2>/dev/null selfserv_9765 with PID 18820 found at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 with PID 18820 started at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 18820 at Wed Nov 15 12:32:44 UTC 2017 kill -USR1 18820 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 18820 killed at Wed Nov 15 12:32:44 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 18872 >/dev/null 2>/dev/null selfserv_9765 with PID 18872 found at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 with PID 18872 started at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 18872 at Wed Nov 15 12:32:44 UTC 2017 kill -USR1 18872 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 18872 killed at Wed Nov 15 12:32:44 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 18924 >/dev/null 2>/dev/null selfserv_9765 with PID 18924 found at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 with PID 18924 started at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 18924 at Wed Nov 15 12:32:44 UTC 2017 kill -USR1 18924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 18924 killed at Wed Nov 15 12:32:44 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 18985 >/dev/null 2>/dev/null selfserv_9765 with PID 18985 found at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 with PID 18985 started at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 18985 at Wed Nov 15 12:32:44 UTC 2017 kill -USR1 18985 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 18985 killed at Wed Nov 15 12:32:44 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19037 >/dev/null 2>/dev/null selfserv_9765 with PID 19037 found at Wed Nov 15 12:32:44 UTC 2017 selfserv_9765 with PID 19037 started at Wed Nov 15 12:32:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 19037 at Wed Nov 15 12:32:45 UTC 2017 kill -USR1 19037 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19037 killed at Wed Nov 15 12:32:45 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19090 >/dev/null 2>/dev/null selfserv_9765 with PID 19090 found at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 with PID 19090 started at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 19090 at Wed Nov 15 12:32:45 UTC 2017 kill -USR1 19090 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19090 killed at Wed Nov 15 12:32:45 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19151 >/dev/null 2>/dev/null selfserv_9765 with PID 19151 found at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 with PID 19151 started at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19151 at Wed Nov 15 12:32:45 UTC 2017 kill -USR1 19151 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19151 killed at Wed Nov 15 12:32:45 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19203 >/dev/null 2>/dev/null selfserv_9765 with PID 19203 found at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 with PID 19203 started at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 19203 at Wed Nov 15 12:32:45 UTC 2017 kill -USR1 19203 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19203 killed at Wed Nov 15 12:32:45 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19255 >/dev/null 2>/dev/null selfserv_9765 with PID 19255 found at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 with PID 19255 started at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19255 at Wed Nov 15 12:32:45 UTC 2017 kill -USR1 19255 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19255 killed at Wed Nov 15 12:32:45 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19316 >/dev/null 2>/dev/null selfserv_9765 with PID 19316 found at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 with PID 19316 started at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19316 at Wed Nov 15 12:32:45 UTC 2017 kill -USR1 19316 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19316 killed at Wed Nov 15 12:32:45 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19368 >/dev/null 2>/dev/null selfserv_9765 with PID 19368 found at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 with PID 19368 started at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19368 at Wed Nov 15 12:32:45 UTC 2017 kill -USR1 19368 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19368 killed at Wed Nov 15 12:32:45 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19420 >/dev/null 2>/dev/null selfserv_9765 with PID 19420 found at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 with PID 19420 started at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19420 at Wed Nov 15 12:32:45 UTC 2017 kill -USR1 19420 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19420 killed at Wed Nov 15 12:32:45 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19481 >/dev/null 2>/dev/null selfserv_9765 with PID 19481 found at Wed Nov 15 12:32:45 UTC 2017 selfserv_9765 with PID 19481 started at Wed Nov 15 12:32:45 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19481 at Wed Nov 15 12:32:46 UTC 2017 kill -USR1 19481 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19481 killed at Wed Nov 15 12:32:46 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19533 >/dev/null 2>/dev/null selfserv_9765 with PID 19533 found at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 with PID 19533 started at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19533 at Wed Nov 15 12:32:46 UTC 2017 kill -USR1 19533 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19533 killed at Wed Nov 15 12:32:46 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19585 >/dev/null 2>/dev/null selfserv_9765 with PID 19585 found at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 with PID 19585 started at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19585 at Wed Nov 15 12:32:46 UTC 2017 kill -USR1 19585 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19585 killed at Wed Nov 15 12:32:46 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19646 >/dev/null 2>/dev/null selfserv_9765 with PID 19646 found at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 with PID 19646 started at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19646 at Wed Nov 15 12:32:46 UTC 2017 kill -USR1 19646 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19646 killed at Wed Nov 15 12:32:46 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19698 >/dev/null 2>/dev/null selfserv_9765 with PID 19698 found at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 with PID 19698 started at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 19698 at Wed Nov 15 12:32:46 UTC 2017 kill -USR1 19698 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19698 killed at Wed Nov 15 12:32:46 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19750 >/dev/null 2>/dev/null selfserv_9765 with PID 19750 found at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 with PID 19750 started at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 19750 at Wed Nov 15 12:32:46 UTC 2017 kill -USR1 19750 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19750 killed at Wed Nov 15 12:32:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19812 >/dev/null 2>/dev/null selfserv_9765 with PID 19812 found at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 with PID 19812 started at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 19812 at Wed Nov 15 12:32:46 UTC 2017 kill -USR1 19812 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19812 killed at Wed Nov 15 12:32:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19864 >/dev/null 2>/dev/null selfserv_9765 with PID 19864 found at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 with PID 19864 started at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 19864 at Wed Nov 15 12:32:46 UTC 2017 kill -USR1 19864 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19864 killed at Wed Nov 15 12:32:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19919 >/dev/null 2>/dev/null selfserv_9765 with PID 19919 found at Wed Nov 15 12:32:46 UTC 2017 selfserv_9765 with PID 19919 started at Wed Nov 15 12:32:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 19919 at Wed Nov 15 12:32:46 UTC 2017 kill -USR1 19919 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19919 killed at Wed Nov 15 12:32:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19980 >/dev/null 2>/dev/null selfserv_9765 with PID 19980 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 19980 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 19980 at Wed Nov 15 12:32:47 UTC 2017 kill -USR1 19980 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19980 killed at Wed Nov 15 12:32:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20032 >/dev/null 2>/dev/null selfserv_9765 with PID 20032 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 20032 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 20032 at Wed Nov 15 12:32:47 UTC 2017 kill -USR1 20032 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20032 killed at Wed Nov 15 12:32:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20084 >/dev/null 2>/dev/null selfserv_9765 with PID 20084 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 20084 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 20084 at Wed Nov 15 12:32:47 UTC 2017 kill -USR1 20084 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20084 killed at Wed Nov 15 12:32:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20145 >/dev/null 2>/dev/null selfserv_9765 with PID 20145 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 20145 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20145 at Wed Nov 15 12:32:47 UTC 2017 kill -USR1 20145 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20145 killed at Wed Nov 15 12:32:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20197 >/dev/null 2>/dev/null selfserv_9765 with PID 20197 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 20197 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 20197 at Wed Nov 15 12:32:47 UTC 2017 kill -USR1 20197 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20197 killed at Wed Nov 15 12:32:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20249 >/dev/null 2>/dev/null selfserv_9765 with PID 20249 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 20249 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20249 at Wed Nov 15 12:32:47 UTC 2017 kill -USR1 20249 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20249 killed at Wed Nov 15 12:32:47 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20310 >/dev/null 2>/dev/null selfserv_9765 with PID 20310 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 20310 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20310 at Wed Nov 15 12:32:47 UTC 2017 kill -USR1 20310 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20310 killed at Wed Nov 15 12:32:47 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20362 >/dev/null 2>/dev/null selfserv_9765 with PID 20362 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 20362 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20362 at Wed Nov 15 12:32:47 UTC 2017 kill -USR1 20362 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20362 killed at Wed Nov 15 12:32:47 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20414 >/dev/null 2>/dev/null selfserv_9765 with PID 20414 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 20414 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20414 at Wed Nov 15 12:32:47 UTC 2017 kill -USR1 20414 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20414 killed at Wed Nov 15 12:32:47 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20475 >/dev/null 2>/dev/null selfserv_9765 with PID 20475 found at Wed Nov 15 12:32:47 UTC 2017 selfserv_9765 with PID 20475 started at Wed Nov 15 12:32:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20475 at Wed Nov 15 12:32:48 UTC 2017 kill -USR1 20475 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20475 killed at Wed Nov 15 12:32:48 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20527 >/dev/null 2>/dev/null selfserv_9765 with PID 20527 found at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 with PID 20527 started at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20527 at Wed Nov 15 12:32:48 UTC 2017 kill -USR1 20527 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20527 killed at Wed Nov 15 12:32:48 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20579 >/dev/null 2>/dev/null selfserv_9765 with PID 20579 found at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 with PID 20579 started at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20579 at Wed Nov 15 12:32:48 UTC 2017 kill -USR1 20579 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20579 killed at Wed Nov 15 12:32:48 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20640 >/dev/null 2>/dev/null selfserv_9765 with PID 20640 found at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 with PID 20640 started at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20640 at Wed Nov 15 12:32:48 UTC 2017 kill -USR1 20640 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20640 killed at Wed Nov 15 12:32:48 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20693 >/dev/null 2>/dev/null selfserv_9765 with PID 20693 found at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 with PID 20693 started at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 20693 at Wed Nov 15 12:32:48 UTC 2017 kill -USR1 20693 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20693 killed at Wed Nov 15 12:32:48 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20745 >/dev/null 2>/dev/null selfserv_9765 with PID 20745 found at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 with PID 20745 started at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 20745 at Wed Nov 15 12:32:48 UTC 2017 kill -USR1 20745 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20745 killed at Wed Nov 15 12:32:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20806 >/dev/null 2>/dev/null selfserv_9765 with PID 20806 found at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 with PID 20806 started at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 20806 at Wed Nov 15 12:32:48 UTC 2017 kill -USR1 20806 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20806 killed at Wed Nov 15 12:32:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20859 >/dev/null 2>/dev/null selfserv_9765 with PID 20859 found at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 with PID 20859 started at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 20859 at Wed Nov 15 12:32:48 UTC 2017 kill -USR1 20859 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20859 killed at Wed Nov 15 12:32:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20911 >/dev/null 2>/dev/null selfserv_9765 with PID 20911 found at Wed Nov 15 12:32:48 UTC 2017 selfserv_9765 with PID 20911 started at Wed Nov 15 12:32:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 20911 at Wed Nov 15 12:32:49 UTC 2017 kill -USR1 20911 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20911 killed at Wed Nov 15 12:32:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20972 >/dev/null 2>/dev/null selfserv_9765 with PID 20972 found at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 with PID 20972 started at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 20972 at Wed Nov 15 12:32:49 UTC 2017 kill -USR1 20972 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20972 killed at Wed Nov 15 12:32:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21024 >/dev/null 2>/dev/null selfserv_9765 with PID 21024 found at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 with PID 21024 started at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 21024 at Wed Nov 15 12:32:49 UTC 2017 kill -USR1 21024 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21024 killed at Wed Nov 15 12:32:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21076 >/dev/null 2>/dev/null selfserv_9765 with PID 21076 found at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 with PID 21076 started at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 21076 at Wed Nov 15 12:32:49 UTC 2017 kill -USR1 21076 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21076 killed at Wed Nov 15 12:32:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21137 >/dev/null 2>/dev/null selfserv_9765 with PID 21137 found at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 with PID 21137 started at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21137 at Wed Nov 15 12:32:49 UTC 2017 kill -USR1 21137 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21137 killed at Wed Nov 15 12:32:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21189 >/dev/null 2>/dev/null selfserv_9765 with PID 21189 found at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 with PID 21189 started at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 21189 at Wed Nov 15 12:32:49 UTC 2017 kill -USR1 21189 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21189 killed at Wed Nov 15 12:32:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21241 >/dev/null 2>/dev/null selfserv_9765 with PID 21241 found at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 with PID 21241 started at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21241 at Wed Nov 15 12:32:49 UTC 2017 kill -USR1 21241 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21241 killed at Wed Nov 15 12:32:49 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21302 >/dev/null 2>/dev/null selfserv_9765 with PID 21302 found at Wed Nov 15 12:32:49 UTC 2017 selfserv_9765 with PID 21302 started at Wed Nov 15 12:32:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21302 at Wed Nov 15 12:32:50 UTC 2017 kill -USR1 21302 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21302 killed at Wed Nov 15 12:32:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21354 >/dev/null 2>/dev/null selfserv_9765 with PID 21354 found at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 with PID 21354 started at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21354 at Wed Nov 15 12:32:50 UTC 2017 kill -USR1 21354 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21354 killed at Wed Nov 15 12:32:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21406 >/dev/null 2>/dev/null selfserv_9765 with PID 21406 found at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 with PID 21406 started at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21406 at Wed Nov 15 12:32:50 UTC 2017 kill -USR1 21406 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21406 killed at Wed Nov 15 12:32:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21467 >/dev/null 2>/dev/null selfserv_9765 with PID 21467 found at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 with PID 21467 started at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21467 at Wed Nov 15 12:32:50 UTC 2017 kill -USR1 21467 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21467 killed at Wed Nov 15 12:32:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21519 >/dev/null 2>/dev/null selfserv_9765 with PID 21519 found at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 with PID 21519 started at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21519 at Wed Nov 15 12:32:50 UTC 2017 kill -USR1 21519 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21519 killed at Wed Nov 15 12:32:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21571 >/dev/null 2>/dev/null selfserv_9765 with PID 21571 found at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 with PID 21571 started at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21571 at Wed Nov 15 12:32:50 UTC 2017 kill -USR1 21571 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21571 killed at Wed Nov 15 12:32:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21632 >/dev/null 2>/dev/null selfserv_9765 with PID 21632 found at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 with PID 21632 started at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21632 at Wed Nov 15 12:32:50 UTC 2017 kill -USR1 21632 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21632 killed at Wed Nov 15 12:32:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21684 >/dev/null 2>/dev/null selfserv_9765 with PID 21684 found at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 with PID 21684 started at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 21684 at Wed Nov 15 12:32:51 UTC 2017 kill -USR1 21684 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21684 killed at Wed Nov 15 12:32:51 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21736 >/dev/null 2>/dev/null selfserv_9765 with PID 21736 found at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 with PID 21736 started at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21736 at Wed Nov 15 12:32:51 UTC 2017 kill -USR1 21736 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21736 killed at Wed Nov 15 12:32:51 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21797 >/dev/null 2>/dev/null selfserv_9765 with PID 21797 found at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 with PID 21797 started at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 21797 at Wed Nov 15 12:32:51 UTC 2017 kill -USR1 21797 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21797 killed at Wed Nov 15 12:32:51 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21849 >/dev/null 2>/dev/null selfserv_9765 with PID 21849 found at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 with PID 21849 started at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 21849 at Wed Nov 15 12:32:51 UTC 2017 kill -USR1 21849 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21849 killed at Wed Nov 15 12:32:51 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21901 >/dev/null 2>/dev/null selfserv_9765 with PID 21901 found at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 with PID 21901 started at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 21901 at Wed Nov 15 12:32:51 UTC 2017 kill -USR1 21901 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21901 killed at Wed Nov 15 12:32:51 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21962 >/dev/null 2>/dev/null selfserv_9765 with PID 21962 found at Wed Nov 15 12:32:51 UTC 2017 selfserv_9765 with PID 21962 started at Wed Nov 15 12:32:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 21962 at Wed Nov 15 12:32:52 UTC 2017 kill -USR1 21962 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21962 killed at Wed Nov 15 12:32:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22014 >/dev/null 2>/dev/null selfserv_9765 with PID 22014 found at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 with PID 22014 started at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 22014 at Wed Nov 15 12:32:52 UTC 2017 kill -USR1 22014 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22014 killed at Wed Nov 15 12:32:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22066 >/dev/null 2>/dev/null selfserv_9765 with PID 22066 found at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 with PID 22066 started at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 22066 at Wed Nov 15 12:32:52 UTC 2017 kill -USR1 22066 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22066 killed at Wed Nov 15 12:32:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22127 >/dev/null 2>/dev/null selfserv_9765 with PID 22127 found at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 with PID 22127 started at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22127 at Wed Nov 15 12:32:52 UTC 2017 kill -USR1 22127 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22127 killed at Wed Nov 15 12:32:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22179 >/dev/null 2>/dev/null selfserv_9765 with PID 22179 found at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 with PID 22179 started at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 22179 at Wed Nov 15 12:32:52 UTC 2017 kill -USR1 22179 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22179 killed at Wed Nov 15 12:32:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22231 >/dev/null 2>/dev/null selfserv_9765 with PID 22231 found at Wed Nov 15 12:32:52 UTC 2017 selfserv_9765 with PID 22231 started at Wed Nov 15 12:32:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22231 at Wed Nov 15 12:32:53 UTC 2017 kill -USR1 22231 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22231 killed at Wed Nov 15 12:32:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22292 >/dev/null 2>/dev/null selfserv_9765 with PID 22292 found at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 with PID 22292 started at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22292 at Wed Nov 15 12:32:53 UTC 2017 kill -USR1 22292 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22292 killed at Wed Nov 15 12:32:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22344 >/dev/null 2>/dev/null selfserv_9765 with PID 22344 found at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 with PID 22344 started at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22344 at Wed Nov 15 12:32:53 UTC 2017 kill -USR1 22344 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22344 killed at Wed Nov 15 12:32:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22396 >/dev/null 2>/dev/null selfserv_9765 with PID 22396 found at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 with PID 22396 started at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22396 at Wed Nov 15 12:32:53 UTC 2017 kill -USR1 22396 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22396 killed at Wed Nov 15 12:32:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22457 >/dev/null 2>/dev/null selfserv_9765 with PID 22457 found at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 with PID 22457 started at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22457 at Wed Nov 15 12:32:53 UTC 2017 kill -USR1 22457 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22457 killed at Wed Nov 15 12:32:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22509 >/dev/null 2>/dev/null selfserv_9765 with PID 22509 found at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 with PID 22509 started at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22509 at Wed Nov 15 12:32:53 UTC 2017 kill -USR1 22509 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22509 killed at Wed Nov 15 12:32:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22561 >/dev/null 2>/dev/null selfserv_9765 with PID 22561 found at Wed Nov 15 12:32:53 UTC 2017 selfserv_9765 with PID 22561 started at Wed Nov 15 12:32:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22561 at Wed Nov 15 12:32:54 UTC 2017 kill -USR1 22561 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22561 killed at Wed Nov 15 12:32:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22622 >/dev/null 2>/dev/null selfserv_9765 with PID 22622 found at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 with PID 22622 started at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22622 at Wed Nov 15 12:32:54 UTC 2017 kill -USR1 22622 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22622 killed at Wed Nov 15 12:32:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22674 >/dev/null 2>/dev/null selfserv_9765 with PID 22674 found at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 with PID 22674 started at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 22674 at Wed Nov 15 12:32:54 UTC 2017 kill -USR1 22674 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22674 killed at Wed Nov 15 12:32:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22726 >/dev/null 2>/dev/null selfserv_9765 with PID 22726 found at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 with PID 22726 started at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22726 at Wed Nov 15 12:32:54 UTC 2017 kill -USR1 22726 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22726 killed at Wed Nov 15 12:32:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22787 >/dev/null 2>/dev/null selfserv_9765 with PID 22787 found at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 with PID 22787 started at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 22787 at Wed Nov 15 12:32:54 UTC 2017 kill -USR1 22787 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22787 killed at Wed Nov 15 12:32:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22840 >/dev/null 2>/dev/null selfserv_9765 with PID 22840 found at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 with PID 22840 started at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 22840 at Wed Nov 15 12:32:54 UTC 2017 kill -USR1 22840 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22840 killed at Wed Nov 15 12:32:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22892 >/dev/null 2>/dev/null selfserv_9765 with PID 22892 found at Wed Nov 15 12:32:54 UTC 2017 selfserv_9765 with PID 22892 started at Wed Nov 15 12:32:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 22892 at Wed Nov 15 12:32:55 UTC 2017 kill -USR1 22892 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22892 killed at Wed Nov 15 12:32:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22953 >/dev/null 2>/dev/null selfserv_9765 with PID 22953 found at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 with PID 22953 started at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 22953 at Wed Nov 15 12:32:55 UTC 2017 kill -USR1 22953 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22953 killed at Wed Nov 15 12:32:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23006 >/dev/null 2>/dev/null selfserv_9765 with PID 23006 found at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 with PID 23006 started at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 23006 at Wed Nov 15 12:32:55 UTC 2017 kill -USR1 23006 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23006 killed at Wed Nov 15 12:32:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23058 >/dev/null 2>/dev/null selfserv_9765 with PID 23058 found at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 with PID 23058 started at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 23058 at Wed Nov 15 12:32:55 UTC 2017 kill -USR1 23058 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23058 killed at Wed Nov 15 12:32:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23119 >/dev/null 2>/dev/null selfserv_9765 with PID 23119 found at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 with PID 23119 started at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23119 at Wed Nov 15 12:32:55 UTC 2017 kill -USR1 23119 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23119 killed at Wed Nov 15 12:32:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23172 >/dev/null 2>/dev/null selfserv_9765 with PID 23172 found at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 with PID 23172 started at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 23172 at Wed Nov 15 12:32:55 UTC 2017 kill -USR1 23172 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23172 killed at Wed Nov 15 12:32:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23224 >/dev/null 2>/dev/null selfserv_9765 with PID 23224 found at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 with PID 23224 started at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23224 at Wed Nov 15 12:32:55 UTC 2017 kill -USR1 23224 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23224 killed at Wed Nov 15 12:32:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23285 >/dev/null 2>/dev/null selfserv_9765 with PID 23285 found at Wed Nov 15 12:32:55 UTC 2017 selfserv_9765 with PID 23285 started at Wed Nov 15 12:32:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23285 at Wed Nov 15 12:32:56 UTC 2017 kill -USR1 23285 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23285 killed at Wed Nov 15 12:32:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23338 >/dev/null 2>/dev/null selfserv_9765 with PID 23338 found at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 with PID 23338 started at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23338 at Wed Nov 15 12:32:56 UTC 2017 kill -USR1 23338 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23338 killed at Wed Nov 15 12:32:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23390 >/dev/null 2>/dev/null selfserv_9765 with PID 23390 found at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 with PID 23390 started at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23390 at Wed Nov 15 12:32:56 UTC 2017 kill -USR1 23390 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23390 killed at Wed Nov 15 12:32:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23451 >/dev/null 2>/dev/null selfserv_9765 with PID 23451 found at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 with PID 23451 started at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23451 at Wed Nov 15 12:32:56 UTC 2017 kill -USR1 23451 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23451 killed at Wed Nov 15 12:32:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23503 >/dev/null 2>/dev/null selfserv_9765 with PID 23503 found at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 with PID 23503 started at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23503 at Wed Nov 15 12:32:56 UTC 2017 kill -USR1 23503 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23503 killed at Wed Nov 15 12:32:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23555 >/dev/null 2>/dev/null selfserv_9765 with PID 23555 found at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 with PID 23555 started at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23555 at Wed Nov 15 12:32:56 UTC 2017 kill -USR1 23555 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23555 killed at Wed Nov 15 12:32:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23616 >/dev/null 2>/dev/null selfserv_9765 with PID 23616 found at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 with PID 23616 started at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23616 at Wed Nov 15 12:32:56 UTC 2017 kill -USR1 23616 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23616 killed at Wed Nov 15 12:32:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23668 >/dev/null 2>/dev/null selfserv_9765 with PID 23668 found at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 with PID 23668 started at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 23668 at Wed Nov 15 12:32:56 UTC 2017 kill -USR1 23668 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23668 killed at Wed Nov 15 12:32:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23720 >/dev/null 2>/dev/null selfserv_9765 with PID 23720 found at Wed Nov 15 12:32:56 UTC 2017 selfserv_9765 with PID 23720 started at Wed Nov 15 12:32:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23720 at Wed Nov 15 12:32:57 UTC 2017 kill -USR1 23720 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23720 killed at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/authin.tl.tmp 0 selfserv_9765 starting at Wed Nov 15 12:32:57 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:57 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 selfserv_9765 with PID 23770 started at Wed Nov 15 12:32:57 UTC 2017 Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:57 UTC 2017 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23770 >/dev/null 2>/dev/null selfserv_9765 with PID 23770 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 23770 at Wed Nov 15 12:32:59 UTC 2017 kill -USR1 23770 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23770 killed at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:32:59 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:32:59 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:32:59 UTC 2017 selfserv_9765 with PID 25030 started at Wed Nov 15 12:32:59 UTC 2017 Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:32:59 UTC 2017 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:00 UTC 2017 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:01 UTC 2017 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25030 >/dev/null 2>/dev/null selfserv_9765 with PID 25030 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 25030 at Wed Nov 15 12:33:02 UTC 2017 kill -USR1 25030 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25030 killed at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:33:02 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:33:02 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26290 >/dev/null 2>/dev/null selfserv_9765 with PID 26290 found at Wed Nov 15 12:33:02 UTC 2017 selfserv_9765 with PID 26290 started at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 26290 at Wed Nov 15 12:33:02 UTC 2017 kill -USR1 26290 ./ssl.sh: line 182: 26290 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26290 killed at Wed Nov 15 12:33:02 UTC 2017 selfserv_9765 starting at Wed Nov 15 12:33:02 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:33:02 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:02 UTC 2017 selfserv_9765 with PID 26324 started at Wed Nov 15 12:33:02 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:02 UTC 2017 ssl.sh: #83: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #84: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #85: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #86: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #87: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #88: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #89: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #90: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #91: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #92: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:03 UTC 2017 ssl.sh: #93: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #94: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #95: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #97: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #98: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #99: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:04 UTC 2017 ssl.sh: #104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:05 UTC 2017 ssl.sh: #105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:05 UTC 2017 ssl.sh: #106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:05 UTC 2017 ssl.sh: #107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:05 UTC 2017 ssl.sh: #108: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:05 UTC 2017 ssl.sh: #109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:05 UTC 2017 ssl.sh: #111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:05 UTC 2017 ssl.sh: #112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:05 UTC 2017 ssl.sh: #113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26324 >/dev/null 2>/dev/null selfserv_9765 with PID 26324 found at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: #123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 26324 at Wed Nov 15 12:33:06 UTC 2017 kill -USR1 26324 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26324 killed at Wed Nov 15 12:33:06 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:33:06 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:33:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:06 UTC 2017 selfserv_9765 with PID 27582 started at Wed Nov 15 12:33:06 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:07 UTC 2017 ssl.sh: #124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:07 UTC 2017 ssl.sh: #125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:07 UTC 2017 ssl.sh: #126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:07 UTC 2017 ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:07 UTC 2017 ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:07 UTC 2017 ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:07 UTC 2017 ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:08 UTC 2017 ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:08 UTC 2017 ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:09 UTC 2017 ssl.sh: #133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:09 UTC 2017 ssl.sh: #134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:09 UTC 2017 ssl.sh: #135: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:09 UTC 2017 ssl.sh: #136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:09 UTC 2017 ssl.sh: #138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:09 UTC 2017 ssl.sh: #139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:09 UTC 2017 ssl.sh: #140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:09 UTC 2017 ssl.sh: #141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:10 UTC 2017 ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:10 UTC 2017 ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:10 UTC 2017 ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:10 UTC 2017 ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:10 UTC 2017 ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:10 UTC 2017 ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:10 UTC 2017 ssl.sh: #148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:11 UTC 2017 ssl.sh: #149: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:11 UTC 2017 ssl.sh: #150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:11 UTC 2017 ssl.sh: #152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:11 UTC 2017 ssl.sh: #153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:11 UTC 2017 ssl.sh: #154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:11 UTC 2017 ssl.sh: #155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:11 UTC 2017 ssl.sh: #156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:12 UTC 2017 ssl.sh: #157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:12 UTC 2017 ssl.sh: #158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:12 UTC 2017 ssl.sh: #159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:12 UTC 2017 ssl.sh: #160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:12 UTC 2017 ssl.sh: #161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:12 UTC 2017 ssl.sh: #162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:12 UTC 2017 ssl.sh: #163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:33:12 UTC 2017 ssl.sh: #164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 27582 at Wed Nov 15 12:33:12 UTC 2017 kill -USR1 27582 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27582 killed at Wed Nov 15 12:33:12 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:33:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:33:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:12 UTC 2017 selfserv_9765 with PID 28840 started at Wed Nov 15 12:33:12 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:13 UTC 2017 ssl.sh: #175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #176: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:14 UTC 2017 ssl.sh: #187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #190: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:15 UTC 2017 ssl.sh: #198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28840 >/dev/null 2>/dev/null selfserv_9765 with PID 28840 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 28840 at Wed Nov 15 12:33:16 UTC 2017 kill -USR1 28840 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28840 killed at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:33:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:33:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30098 >/dev/null 2>/dev/null selfserv_9765 with PID 30098 found at Wed Nov 15 12:33:16 UTC 2017 selfserv_9765 with PID 30098 started at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 30098 at Wed Nov 15 12:33:16 UTC 2017 kill -USR1 30098 ./ssl.sh: line 182: 30098 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30098 killed at Wed Nov 15 12:33:16 UTC 2017 selfserv_9765 starting at Wed Nov 15 12:33:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:33:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:16 UTC 2017 selfserv_9765 with PID 30132 started at Wed Nov 15 12:33:16 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #206: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #207: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:16 UTC 2017 ssl.sh: #208: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #209: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #210: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #211: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #212: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #213: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #214: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #215: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #216: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #217: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:17 UTC 2017 ssl.sh: #218: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:18 UTC 2017 ssl.sh: #220: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:18 UTC 2017 ssl.sh: #221: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:18 UTC 2017 ssl.sh: #222: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:18 UTC 2017 ssl.sh: #223: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:18 UTC 2017 ssl.sh: #224: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:18 UTC 2017 ssl.sh: #225: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:18 UTC 2017 ssl.sh: #226: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:18 UTC 2017 ssl.sh: #227: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ssl.sh: #228: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ssl.sh: #229: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ssl.sh: #230: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ssl.sh: #231: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ssl.sh: #232: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ssl.sh: #234: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ssl.sh: #235: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ssl.sh: #236: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:19 UTC 2017 ssl.sh: #237: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: #238: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: #239: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: #240: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: #241: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: #242: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: #243: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: #244: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: #245: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30132 >/dev/null 2>/dev/null selfserv_9765 with PID 30132 found at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: #246: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 30132 at Wed Nov 15 12:33:20 UTC 2017 kill -USR1 30132 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30132 killed at Wed Nov 15 12:33:20 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:33:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:33:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:20 UTC 2017 selfserv_9765 with PID 31390 started at Wed Nov 15 12:33:20 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:21 UTC 2017 ssl.sh: #247: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:21 UTC 2017 ssl.sh: #248: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:21 UTC 2017 ssl.sh: #249: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:21 UTC 2017 ssl.sh: #250: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:21 UTC 2017 ssl.sh: #251: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:21 UTC 2017 ssl.sh: #252: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:21 UTC 2017 ssl.sh: #253: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:22 UTC 2017 ssl.sh: #254: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:22 UTC 2017 ssl.sh: #255: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:22 UTC 2017 ssl.sh: #256: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:22 UTC 2017 ssl.sh: #257: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:22 UTC 2017 ssl.sh: #258: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:22 UTC 2017 ssl.sh: #259: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:23 UTC 2017 ssl.sh: #261: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:23 UTC 2017 ssl.sh: #262: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:23 UTC 2017 ssl.sh: #263: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:23 UTC 2017 ssl.sh: #264: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:23 UTC 2017 ssl.sh: #265: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:23 UTC 2017 ssl.sh: #266: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:23 UTC 2017 ssl.sh: #267: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:24 UTC 2017 ssl.sh: #268: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:24 UTC 2017 ssl.sh: #269: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:24 UTC 2017 ssl.sh: #270: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:24 UTC 2017 ssl.sh: #271: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:24 UTC 2017 ssl.sh: #272: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:24 UTC 2017 ssl.sh: #273: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:25 UTC 2017 ssl.sh: #275: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:25 UTC 2017 ssl.sh: #276: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:25 UTC 2017 ssl.sh: #277: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:25 UTC 2017 ssl.sh: #278: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:25 UTC 2017 ssl.sh: #279: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:25 UTC 2017 ssl.sh: #280: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:25 UTC 2017 ssl.sh: #281: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:26 UTC 2017 ssl.sh: #282: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:26 UTC 2017 ssl.sh: #283: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:26 UTC 2017 ssl.sh: #284: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:26 UTC 2017 ssl.sh: #285: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:26 UTC 2017 ssl.sh: #286: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31390 >/dev/null 2>/dev/null selfserv_9765 with PID 31390 found at Wed Nov 15 12:33:26 UTC 2017 ssl.sh: #287: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 31390 at Wed Nov 15 12:33:26 UTC 2017 kill -USR1 31390 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31390 killed at Wed Nov 15 12:33:26 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:33:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:33:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:26 UTC 2017 selfserv_9765 with PID 32649 started at Wed Nov 15 12:33:26 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:26 UTC 2017 ssl.sh: #288: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #289: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #290: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #291: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #292: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #293: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #294: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #295: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #296: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #297: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #298: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:27 UTC 2017 ssl.sh: #299: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #300: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #302: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #303: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #304: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #305: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #306: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #307: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #308: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #309: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:28 UTC 2017 ssl.sh: #310: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #311: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #312: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #313: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #314: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #316: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #317: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #318: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #319: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #320: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #321: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:29 UTC 2017 ssl.sh: #322: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:30 UTC 2017 ssl.sh: #323: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:30 UTC 2017 ssl.sh: #324: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:30 UTC 2017 ssl.sh: #325: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:30 UTC 2017 ssl.sh: #326: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:30 UTC 2017 ssl.sh: #327: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32649 >/dev/null 2>/dev/null selfserv_9765 with PID 32649 found at Wed Nov 15 12:33:30 UTC 2017 ssl.sh: #328: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 32649 at Wed Nov 15 12:33:30 UTC 2017 kill -USR1 32649 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32649 killed at Wed Nov 15 12:33:30 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:33:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:33:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1462 >/dev/null 2>/dev/null selfserv_9765 with PID 1462 found at Wed Nov 15 12:33:30 UTC 2017 selfserv_9765 with PID 1462 started at Wed Nov 15 12:33:30 UTC 2017 ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 1462 at Wed Nov 15 12:33:30 UTC 2017 kill -USR1 1462 ./ssl.sh: line 182: 1462 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1462 killed at Wed Nov 15 12:33:30 UTC 2017 TIMESTAMP ssl END: Wed Nov 15 12:33:30 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Wed Nov 15 12:33:30 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/tests.v3.18164 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id dave --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id server --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id ext_client --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict1 --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict2 --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:58 2017 Not After : Tue Nov 15 12:15:58 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:da:af:59:0c:51:93:07:4b:9c:37:4e:50:93:96:dd: f2:a7:09:3c:fa:a0:46:d1:92:8d:e2:53:7a:31:f2:60: 32:ba:8f:f3:d2:13:d0:de:b1:56:87:b2:11:7f:38:3b: fa:c2:a6:87:a0:a5:bb:a3:ca:70:8c:c7:3c:a2:49:f7: 10:1d:fd:34:c0:92:56:39:29:43:c5:b5:d5:48:a9:5b: 07:4b:db:f2:db:93:f9:ae:18:c7:7d:aa:aa:44:11:dc: 0d:14:39:e0:8d:9d:d3:4f:67:a6:16:95:a9:9f:d9:f4: b2:f1:83:27:f8:40:fa:01:b5:af:c1:60:7b:3c:a6:de: 62:99:c6:3b:d6:05:6e:3d:b7:87:02:11:da:60:6b:03: ba:b9:7a:45:dc:87:57:fe:e3:11:90:2e:c8:49:59:cd: 72:0f:e4:8d:0d:be:31:d9:75:4d:4b:3d:55:aa:b3:46: 18:05:59:c1:27:da:d0:58:e3:ac:54:dc:47:a2:a3:53: 17:fc:5b:b8:37:96:01:8d:4d:90:34:7c:db:81:b4:7f: e0:08:b3:e9:19:d7:22:fc:07:59:ba:d7:1c:2a:48:85: 02:73:c7:a1:3b:53:de:a6:76:34:c4:ed:5b:8b:fc:7c: ac:c6:b8:d6:4c:c1:ae:f1:4a:13:5a:89:7e:fe:62:bd Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:86:f7:97:d8:7c:da:fe:35:5e:74:9e:3e:13:d2:8e: e6:24:ab:f4:05:2b:3f:df:5a:82:a5:e3:9a:98:4e:4c: 5c:2e:4d:4d:88:6e:35:1f:ca:05:12:b8:22:6b:46:7f: 07:d8:b6:42:c0:15:a6:87:68:4a:30:71:db:a4:64:4a: e9:86:5f:8f:a1:f5:ea:f0:c3:d8:bd:53:69:37:72:60: 51:dc:37:8c:71:bc:fc:86:3a:50:87:1d:72:2d:87:2f: bc:56:c4:27:99:91:9f:09:da:d1:1c:22:66:7d:11:41: 0d:19:c8:08:92:1c:cf:7e:4c:ec:71:b7:01:ab:05:32: 65:df:6c:8d:3e:8d:8f:a1:24:c3:0e:4b:ff:de:29:37: 00:f3:3e:55:12:9d:b9:5e:85:5b:25:d7:5f:04:e9:d8: 1a:19:6d:27:de:f7:b9:fb:87:e7:cd:6a:82:be:62:56: e8:4d:f0:ef:45:5f:75:9b:81:6a:cb:40:74:92:8f:e0: 99:e2:85:05:05:fa:eb:a6:ae:9b:e6:91:87:23:73:e4: 24:9d:1c:5e:5a:b2:9b:bd:d6:b8:84:f7:41:50:6c:ec: 6e:47:33:45:99:61:48:0a:c3:4e:a3:1f:4e:3d:f4:43: 37:b9:65:7e:76:97:64:62:09:f8:6f:97:aa:b0:40:47 Fingerprint (SHA-256): BF:06:ED:4B:73:B3:E9:8C:9F:50:13:DA:FF:F2:31:40:F9:37:39:2A:4B:3A:E8:9F:14:56:3B:9C:AA:18:8E:82 Fingerprint (SHA1): 97:A5:EA:E3:63:FC:48:D6:9E:84:68:A1:22:3F:26:47:1A:74:F2:A9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:15:59 2017 Not After : Tue Nov 15 12:15:59 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:61:45:85:2b:aa:0f:6c:9e:1f:fe:45:ab:5c:67:94: 9a:54:cb:9f:a3:c1:e8:6e:ae:98:4c:e1:53:c5:dc:f9: 55:cf:39:26:4c:3f:d9:ba:d9:38:e4:74:61:a7:0b:73: 50:db:8d:51:be:36:06:0a:b4:6f:5d:1d:1d:c1:00:fa: ae:4d:7c:3d:44:a4:be:b5:7f:8e:da:fa:79:8d:94:54: d8:37:cc:df:bc:d2:79:cb:81:11:65:d7:ac:13:e6:f8: f6:db:d2:be:08:fa:38:e2:c8:11:21:74:e9:82:25:c1: 05:e3:06:2d:18:62:57:5e:f2:7e:72:44:eb:95:24:b3: e8:f4:b3:54:98:7b:90:96:1e:49:56:62:9b:3e:a0:74: bf:77:18:30:60:1e:f3:2b:4a:f5:58:7d:53:5e:91:00: 6e:a8:60:0c:55:cb:bd:f9:ec:76:73:69:d6:d5:f5:78: 76:70:cf:50:08:17:e3:66:52:e8:0f:ca:08:bb:73:2e: 44:be:59:59:af:33:a9:8e:95:63:5d:26:d8:b3:05:92: 75:5c:53:d9:f9:b8:63:af:75:f5:e2:97:18:3a:c8:e1: d3:4d:61:2c:14:fd:71:6b:df:b0:30:05:57:7d:6e:84: fc:d9:0d:3d:c4:3b:52:d0:3b:60:9d:75:e6:3d:43:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:69:dc:61:26:7c:27:7d:37:a1:e5:62:9c:e0:86:0f: 8c:69:3f:bc:d2:c2:f1:d4:89:48:f2:1f:b7:80:2a:f2: 71:d4:89:0b:84:44:cb:7f:82:fe:93:f9:f1:12:fb:ce: 40:dd:6f:c1:20:4d:f6:4e:39:e1:fe:f5:5f:a3:e3:24: 68:65:15:84:98:6e:b9:67:d0:9e:7f:05:77:d3:13:96: 27:2b:3f:5d:81:f4:dc:c9:c0:81:40:2a:87:13:ff:ab: fc:a5:3d:9f:21:e6:ba:0d:4e:01:31:ab:20:f6:6a:34: 85:fb:63:76:6e:ce:6a:c0:e0:cb:bd:bc:77:b0:14:17: 1e:86:8e:a0:19:98:a3:4f:9b:df:bd:8a:7d:73:14:7c: 85:df:50:32:81:56:b1:e3:a5:9b:8f:d3:a0:56:d2:f5: a4:4d:5f:cf:f7:4e:16:21:2c:cb:9e:1a:82:41:c1:42: 6f:1c:fb:f2:9a:4f:47:8a:ef:9c:18:e6:81:8d:4d:bc: e0:fb:d7:14:4c:0a:2e:f3:9e:4b:c7:9f:a7:9c:d6:66: 90:62:f3:3f:52:16:d8:18:b9:f2:4a:37:21:31:36:27: a5:8a:74:b9:a7:15:c8:5e:02:df:d8:dd:7b:68:e0:bf: fd:db:27:6d:f2:83:af:68:1b:aa:36:45:ee:79:cc:d8 Fingerprint (SHA-256): B7:32:80:E7:1D:C8:F3:38:D8:3A:F0:8A:8C:ED:84:C2:9C:40:76:25:CE:5F:C2:73:CA:CF:B1:C9:95:42:57:94 Fingerprint (SHA1): 34:5E:58:4D:7F:CD:BA:EE:30:DA:2F:25:6F:5D:59:CE:3D:6C:D6:7C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id sdr --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u TestCA CT,C,C TestCA-ec CT,C,C Alice-dsa u,u,u Alice-ecmixed u,u,u Dave-dsamixed u,u,u Dave-dsa u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-ecmixed u,u,u chain-1-clientCA-dsa ,, chain-2-clientCA-ec ,, chain-2-clientCA ,, clientCA-ec T,C,C clientCA T,C,C ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C chain-2-clientCA-dsa ,, chain-1-clientCA-ec ,, clientCA-dsa T,C,C chain-1-clientCA ,, Alice #1 ,, Alice #2 ,, Alice #99 ,, Alice #3 ,, Alice #100 ,, Alice #4 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/tests.v3.18164 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/tests.v1.18164 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Nov 15 12:16:09 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Wed Nov 15 12:15:26 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Wed Nov 15 12:16:05 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=UPGRADE_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Wed Nov 15 12:33:31 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Nov 15 12:33:31 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Nov 15 12:33:31 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Nov 15 12:33:31 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Nov 15 12:33:31 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Nov 15 12:33:31 UTC 2017 TIMESTAMP ec END: Wed Nov 15 12:33:31 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Nov 15 12:33:31 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest blake2b_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (1 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 18 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (1 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (3 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (1 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (1 ms total) [----------] Global test environment tear-down [==========] 18 tests from 3 test cases ran. (6 ms total) [ PASSED ] 18 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #5: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 28-byte object <30-A3 04-09 51-00 00-00 51-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 28-byte object <30-A3 04-09 52-00 00-00 52-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 28-byte object <30-A3 04-09 51-00 00-00 51-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 28-byte object <30-A3 04-09 28-00 00-00 28-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 28-byte object <78-AC 04-09 10-00 00-00 10-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 28-byte object <28-A8 04-09 0C-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 28-byte object <28-A8 04-09 0F-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 28-byte object <28-A8 04-09 07-00 00-00 33-2E 32-3D 62-61 64-00 6F-77 3D-F0 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 28-byte object <28-A8 04-09 0B-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 28-byte object <28-A8 04-09 05-00 00-00 59-4F 3D-4C 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 28-byte object <68-A0 04-09 10-00 00-00 10-00 00-00 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 52-byte object <30-A5 04-09 1C-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-AA 04-09 22-00 00-00 22-00 00-00 E0-A7 04-09 64-A6 04-09 00-00 00-00 FF-FF FF-FF>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 52-byte object <30-A5 04-09 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-AA 04-09 1C-00 00-00 1C-00 00-00 E0-A7 04-09 64-A6 04-09 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 52-byte object <58-C6 04-09 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-A5 04-09 22-00 00-00 22-00 00-00 E0-A7 04-09 64-A6 04-09 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 52-byte object <58-C6 04-09 23-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-A5 04-09 23-00 00-00 23-00 00-00 E0-A7 04-09 64-A6 04-09 00-00 00-00 FF-FF FF-FF>' - PASSED gtests.sh: #21: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 52-byte object <58-C6 04-09 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-A5 04-09 22-00 00-00 22-00 00-00 E0-A7 04-09 64-A6 04-09 00-00 00-00 FF-FF FF-FF>' - PASSED gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #4: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #5: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #6: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #7: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #18: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 12-byte object <00-00 00-00 BD-52 09-08 02-00 00-00>' - PASSED gtests.sh: #19: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 12-byte object <00-00 00-00 BA-52 09-08 03-00 00-00>' - PASSED gtests.sh: #20: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 12-byte object <00-00 00-00 A8-52 09-08 12-00 00-00>' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (1 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (1 ms) [----------] 3 tests from Pkcs11Curve25519Test (2 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (1 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (40 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (117 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (157 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (59 ms) [----------] 1 test from Pkcs11RsaPssTest (59 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (10 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (12 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (17 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (16 ms) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest (59 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (3 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (5 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (10 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (37 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (315 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #28: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #29: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #30: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #31: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #32: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #33: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #34: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #35: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #36: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #37: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #38: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #39: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #40: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #41: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 36-byte object <BF-00 00-00 B8-EA 51-08 8A-00 00-00 48-EB 51-08 5B-00 00-00 10-E0 51-08 06-00 00-00 A8-EB 51-08 40-00 00-00>' - PASSED gtests.sh: #42: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 36-byte object <C0-00 00-00 D0-EA 51-08 B9-00 00-00 90-EB 51-08 78-00 00-00 10-E0 51-08 06-00 00-00 10-EC 51-08 60-00 00-00>' - PASSED gtests.sh: #43: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 36-byte object <C1-00 00-00 D0-EA 51-08 F0-00 00-00 C8-EB 51-08 9E-00 00-00 10-E0 51-08 06-00 00-00 70-EC 51-08 84-00 00-00>' - PASSED gtests.sh: #44: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 36-byte object <BF-00 00-00 B8-E8 51-08 8A-00 00-00 48-E9 51-08 5B-00 00-00 C8-ED 51-08 06-00 00-00 A8-E9 51-08 40-00 00-00>' - PASSED gtests.sh: #45: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 36-byte object <C0-00 00-00 B8-E8 51-08 B9-00 00-00 78-E9 51-08 78-00 00-00 10-E0 51-08 06-00 00-00 F8-E9 51-08 60-00 00-00>' - PASSED gtests.sh: #46: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 36-byte object <C1-00 00-00 E0-E7 51-08 F0-00 00-00 D8-E8 51-08 9E-00 00-00 C8-ED 51-08 06-00 00-00 80-E9 51-08 84-00 00-00>' - PASSED gtests.sh: #47: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 32-byte object <B0-2A 52-08 76-02 00-00 30-2D 52-08 A2-00 00-00 D8-2D 52-08 D9-00 00-00 B8-2E 52-08 80-00 00-00>' - PASSED gtests.sh: #48: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 32-byte object <D8-29 52-08 79-02 00-00 60-35 52-08 A2-00 00-00 08-36 52-08 3D-00 00-00 58-2C 52-08 81-00 00-00>' - PASSED gtests.sh: #49: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 32-byte object <D8-29 52-08 7A-02 00-00 18-3D 52-08 A2-00 00-00 60-35 52-08 1E-00 00-00 88-35 52-08 81-00 00-00>' - PASSED gtests.sh: #50: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 32-byte object <D0-27 52-08 7C-02 00-00 18-3D 52-08 A2-00 00-00 C8-ED 51-08 08-00 00-00 60-35 52-08 81-00 00-00>' - PASSED gtests.sh: #51: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 32-byte object <B8-41 52-08 7C-02 00-00 18-3D 52-08 A2-00 00-00 60-35 52-08 9A-00 00-00 00-32 52-08 81-00 00-00>' - PASSED gtests.sh: #52: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 32-byte object <D0-27 52-08 7D-02 00-00 18-3D 52-08 A2-00 00-00 E8-4C 52-08 6D-00 00-00 60-35 52-08 81-00 00-00>' - PASSED gtests.sh: #53: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 32-byte object <D0-27 52-08 7B-02 00-00 18-3D 52-08 A2-00 00-00 50-2A 52-08 FF-00 00-00 00-32 52-08 81-00 00-00>' - PASSED gtests.sh: #54: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 32-byte object <D0-27 52-08 7C-02 00-00 18-3D 52-08 A2-00 00-00 50-2A 52-08 AC-00 00-00 30-42 52-08 81-00 00-00>' - PASSED gtests.sh: #55: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 32-byte object <40-54 52-08 96-03 00-00 E8-47 52-08 E2-00 00-00 E0-57 52-08 D3-00 00-00 D0-27 52-08 C0-00 00-00>' - PASSED gtests.sh: #56: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 32-byte object <E8-66 52-08 BD-04 00-00 D0-27 52-08 25-01 00-00 00-29 52-08 1D-00 00-00 28-29 52-08 00-01 00-00>' - PASSED gtests.sh: #57: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 32-byte object <40-15 52-08 76-02 00-00 A8-6F 52-08 A2-00 00-00 C0-17 52-08 D9-00 00-00 A0-18 52-08 80-00 00-00>' - PASSED gtests.sh: #58: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 32-byte object <68-14 52-08 79-02 00-00 10-28 52-08 A2-00 00-00 90-2D 52-08 3D-00 00-00 10-EB 51-08 81-00 00-00>' - PASSED gtests.sh: #59: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 32-byte object <60-12 52-08 7A-02 00-00 A8-6F 52-08 A2-00 00-00 80-7C 52-08 1E-00 00-00 10-EB 51-08 81-00 00-00>' - PASSED gtests.sh: #60: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 32-byte object <60-12 52-08 7C-02 00-00 A8-6F 52-08 A2-00 00-00 D8-D9 51-08 08-00 00-00 10-EB 51-08 81-00 00-00>' - PASSED gtests.sh: #61: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 32-byte object <60-12 52-08 7C-02 00-00 A8-6F 52-08 A2-00 00-00 18-2A 52-08 9A-00 00-00 10-EB 51-08 81-00 00-00>' - PASSED gtests.sh: #62: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 32-byte object <90-8D 52-08 7D-02 00-00 A8-6F 52-08 A2-00 00-00 10-EB 51-08 6D-00 00-00 18-2A 52-08 81-00 00-00>' - PASSED gtests.sh: #63: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 32-byte object <90-8D 52-08 7B-02 00-00 A8-6F 52-08 A2-00 00-00 58-87 52-08 FF-00 00-00 18-2A 52-08 81-00 00-00>' - PASSED gtests.sh: #64: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 32-byte object <10-28 52-08 7C-02 00-00 18-3D 52-08 A2-00 00-00 50-95 52-08 AC-00 00-00 A8-6F 52-08 81-00 00-00>' - PASSED gtests.sh: #65: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 32-byte object <10-A8 52-08 96-03 00-00 58-87 52-08 E2-00 00-00 60-12 52-08 D3-00 00-00 C8-14 52-08 C0-00 00-00>' - PASSED gtests.sh: #66: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 32-byte object <10-A8 52-08 BD-04 00-00 C8-14 52-08 25-01 00-00 F8-15 52-08 1D-00 00-00 D0-A1 52-08 00-01 00-00>' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== executing softoken_gtest [==========] Running 9 tests from 3 test cases. [----------] Global test environment set-up. [----------] 5 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (49 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (36 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (34 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (41 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (44 ms) [----------] 5 tests from SoftokenTest (204 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (1 ms) [----------] 1 test from SoftokenNoDBTest (1 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (58 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (62 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (57 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (177 ms total) [----------] Global test environment tear-down [==========] 9 tests from 3 test cases ran. (382 ms total) [ PASSED ] 9 tests. gtests.sh: #8: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/upgradedb/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #9: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #10: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #11: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #12: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #13: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #14: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #15: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 8-byte object <B1-67 08-08 17-87 08-08>' - PASSED gtests.sh: #16: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 8-byte object <17-87 08-08 B1-67 08-08>' - PASSED gtests.sh: #17: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 8-byte object <B1-67 08-08 BA-67 08-08>' - PASSED gtests.sh: #9: Skipping blake2b_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Nov 15 12:33:32 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Nov 15 12:33:32 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8148 tests from 72 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (6 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (2 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (4 ms) [----------] 3 tests from TlsAgentStreamTestClient (13 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (4 ms) [----------] 1 test from TlsAgentDgramTestClient (4 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (9 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (9 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (7 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (5 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (6 ms) [----------] 5 tests from TlsAgentStreamTestServer (36 ms total) [----------] 7 tests from AltHandshakeTest [ RUN ] AltHandshakeTest.ClientOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ClientOnly (10 ms) [ RUN ] AltHandshakeTest.ServerOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ServerOnly (11 ms) [ RUN ] AltHandshakeTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.Enabled (11 ms) [ RUN ] AltHandshakeTest.ZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ZeroRtt (17 ms) [ RUN ] AltHandshakeTest.DisabledBeforeZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.DisabledBeforeZeroRtt (18 ms) [ RUN ] AltHandshakeTest.ClientDisabledAfterZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ClientDisabledAfterZeroRtt (17 ms) [ RUN ] AltHandshakeTest.ServerDisabledAfterZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ServerDisabledAfterZeroRtt (21 ms) [----------] 7 tests from AltHandshakeTest (106 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12e597737b2b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (61 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (12 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f120cedfe6e04... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (94 ms) [----------] 3 tests from TlsConnectDatagram13 (167 ms total) [----------] 13 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (13 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f122377eb861ad7e5e44029b0a0859fc13fd34c3e96bc... record drop: [82] 0200004e7f122377eb861ad7e5e44029b0a0859fc13fd34c3e96bc85ab3eb9f3... server: Original packet: [760] 16030100520200004e7f122377eb861ad7e5e44029b0a0859fc13fd34c3e96bc... server: Filtered packet: [673] 170301029cd0f94081e9a840c6cdc232523a66bd035ac556b531c227d82ee94b... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (16 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (12 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (6 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (23 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (30 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (22 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (25 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f120460fc0954b3e8bbc53809aa833d4b2e44ea487efe51f2257f1a1cc66774... handshake new: [84] 7f120460fc0954b3e8bbc53809aa833d4b2e44ea487efe51f2257f1a1cc66774... record old: [88] 020000547f120460fc0954b3e8bbc53809aa833d4b2e44ea487efe51f2257f1a... record new: [88] 020000547f120460fc0954b3e8bbc53809aa833d4b2e44ea487efe51f2257f1a... handshake old: [84] 7f120460fc0954b3e8bbc53809aa833d4b2e44ea487efe51f2257f1a1cc66774... handshake new: [84] 03030460fc0954b3e8bbc53809aa833d4b2e44ea487efe51f2257f1a1cc66774... record old: [88] 020000547f120460fc0954b3e8bbc53809aa833d4b2e44ea487efe51f2257f1a... record new: [88] 0200005403030460fc0954b3e8bbc53809aa833d4b2e44ea487efe51f2257f1a... server: Original packet: [185] 1603010058020000547f120460fc0954b3e8bbc53809aa833d4b2e44ea487efe... server: Filtered packet: [185] 16030100580200005403030460fc0954b3e8bbc53809aa833d4b2e44ea487efe... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (20 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (9 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (9 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (9 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (3 ms) [----------] 13 tests from TlsConnectTest (198 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d00200415a39b103b693205581b99829aefd39781502eefb3ab81f1fffeda... handshake old: [78] 7f12723f606e33032566e588f211b5df6142257894ac6238098d281dcf3e021d... handshake new: [38] 7f12723f606e33032566e588f211b5df6142257894ac6238098d281dcf3e021d... record old: [82] 0200004e7f12723f606e33032566e588f211b5df6142257894ac6238098d281d... record new: [42] 020000267f12723f606e33032566e588f211b5df6142257894ac6238098d281d... server: Original packet: [760] 16030100520200004e7f12723f606e33032566e588f211b5df6142257894ac62... server: Filtered packet: [720] 160301002a020000267f12723f606e33032566e588f211b5df6142257894ac62... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (10 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020587b41905632a413d6d501859d990a1a324b556b607292bffd4e541f... extension new: [6] 001800020102 handshake old: [78] 7f1266ee7ca416005fe785fc82f90e5718e8da6641586d2468f0df22d79b71e6... handshake new: [48] 7f1266ee7ca416005fe785fc82f90e5718e8da6641586d2468f0df22d79b71e6... record old: [82] 0200004e7f1266ee7ca416005fe785fc82f90e5718e8da6641586d2468f0df22... record new: [52] 020000307f1266ee7ca416005fe785fc82f90e5718e8da6641586d2468f0df22... server: Original packet: [760] 16030100520200004e7f1266ee7ca416005fe785fc82f90e5718e8da6641586d... server: Filtered packet: [730] 1603010034020000307f1266ee7ca416005fe785fc82f90e5718e8da6641586d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (9 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020c7832c878bd082067d77435926fce0417aed4dd61ebe1efcbe1b21eb... extension new: [6] ffff00020102 handshake old: [78] 7f12a791e700c937af1fac7629b7ef1f8ec432da83f2df24aa15c1d51ba70f1b... handshake new: [48] 7f12a791e700c937af1fac7629b7ef1f8ec432da83f2df24aa15c1d51ba70f1b... record old: [82] 0200004e7f12a791e700c937af1fac7629b7ef1f8ec432da83f2df24aa15c1d5... record new: [52] 020000307f12a791e700c937af1fac7629b7ef1f8ec432da83f2df24aa15c1d5... server: Original packet: [760] 16030100520200004e7f12a791e700c937af1fac7629b7ef1f8ec432da83f2df... server: Filtered packet: [730] 1603010034020000307f12a791e700c937af1fac7629b7ef1f8ec432da83f2df... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (9 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12fb3f31a3975638b08e8a34c274986da420c5891c4c2d1cbb66f172d78b12... handshake new: [88] 7f12fb3f31a3975638b08e8a34c274986da420c5891c4c2d1cbb66f172d78b12... record old: [88] 020000547f12fb3f31a3975638b08e8a34c274986da420c5891c4c2d1cbb66f1... record new: [92] 020000587f12fb3f31a3975638b08e8a34c274986da420c5891c4c2d1cbb66f1... server: Original packet: [185] 1603010058020000547f12fb3f31a3975638b08e8a34c274986da420c5891c4c... server: Filtered packet: [189] 160301005c020000587f12fb3f31a3975638b08e8a34c274986da420c5891c4c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a27ff1ca6ee99e6eae2ac10a800000000049d03d1b1f0f4c66d25b6aa3... extension new: [43] 00060000bdfa489d0021204e8298b2096598254d3bb11a05ce163f9e7e2900fc... handshake old: [508] 03037b242d11935a11171cd7c56d16cb7cfb535b9f63b318b4fcfb387a8f0c25... handshake new: [346] 03037b242d11935a11171cd7c56d16cb7cfb535b9f63b318b4fcfb387a8f0c25... record old: [512] 010001fc03037b242d11935a11171cd7c56d16cb7cfb535b9f63b318b4fcfb38... record new: [350] 0100015a03037b242d11935a11171cd7c56d16cb7cfb535b9f63b318b4fcfb38... client: Original packet: [517] 1603010200010001fc03037b242d11935a11171cd7c56d16cb7cfb535b9f63b3... client: Filtered packet: [355] 160301015e0100015a03037b242d11935a11171cd7c56d16cb7cfb535b9f63b3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a286c9e5c041d2930ca80c2444000000003ec2cc5781bb1911f0ed389f... extension new: [205] 00a800a286c9e5c041d2930ca80c2444000000003ec2cc5781bb1911f0ed389f... handshake old: [508] 0303712a22170d20c60bc9ce85ec2e9f9208fd6741a892a7d02f9e5b15e29c24... handshake new: [508] 0303712a22170d20c60bc9ce85ec2e9f9208fd6741a892a7d02f9e5b15e29c24... record old: [512] 010001fc0303712a22170d20c60bc9ce85ec2e9f9208fd6741a892a7d02f9e5b... record new: [512] 010001fc0303712a22170d20c60bc9ce85ec2e9f9208fd6741a892a7d02f9e5b... client: Original packet: [517] 1603010200010001fc0303712a22170d20c60bc9ce85ec2e9f9208fd6741a892... client: Filtered packet: [517] 1603010200010001fc0303712a22170d20c60bc9ce85ec2e9f9208fd6741a892... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a25b70a8db654e4b9712fac27100000000b634a151f022f34c0b06b523... extension new: [206] 00a800a25b70a8db654e4b9712fac27100000000b634a151f022f34c0b06b523... handshake old: [508] 0303803a84a7a9f53a074f895d42298f74ee7e0fed95e7b4bf8ec9a8a4206647... handshake new: [509] 0303803a84a7a9f53a074f895d42298f74ee7e0fed95e7b4bf8ec9a8a4206647... record old: [512] 010001fc0303803a84a7a9f53a074f895d42298f74ee7e0fed95e7b4bf8ec9a8... record new: [513] 010001fd0303803a84a7a9f53a074f895d42298f74ee7e0fed95e7b4bf8ec9a8... client: Original packet: [517] 1603010200010001fc0303803a84a7a9f53a074f895d42298f74ee7e0fed95e7... client: Filtered packet: [518] 1603010201010001fd0303803a84a7a9f53a074f895d42298f74ee7e0fed95e7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2c0361b20ad5ee3bcd48a2dbb000000003d43024a834fd3fd6f5a9541... extension new: [204] 00a800a2c0361b20ad5ee3bcd48a2dbb000000003d43024a834fd3fd6f5a9541... handshake old: [508] 0303a3ea674f73a9c3657972d31d66d757693a2e7ad091b58c9dffa470705f7c... handshake new: [507] 0303a3ea674f73a9c3657972d31d66d757693a2e7ad091b58c9dffa470705f7c... record old: [512] 010001fc0303a3ea674f73a9c3657972d31d66d757693a2e7ad091b58c9dffa4... record new: [511] 010001fb0303a3ea674f73a9c3657972d31d66d757693a2e7ad091b58c9dffa4... client: Original packet: [517] 1603010200010001fc0303a3ea674f73a9c3657972d31d66d757693a2e7ad091... client: Filtered packet: [516] 16030101ff010001fb0303a3ea674f73a9c3657972d31d66d757693a2e7ad091... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a245ffd695ecbf5f7a8dd2658000000000dea3e5c93145353837e850d0... extension new: [406] 015000a245ffd695ecbf5f7a8dd2658000000000dea3e5c93145353837e850d0... handshake old: [508] 030304a42e574c7ecc250f048b0f1cdade39c96804a6994203fd6e86880a3e2b... handshake new: [709] 030304a42e574c7ecc250f048b0f1cdade39c96804a6994203fd6e86880a3e2b... record old: [512] 010001fc030304a42e574c7ecc250f048b0f1cdade39c96804a6994203fd6e86... record new: [713] 010002c5030304a42e574c7ecc250f048b0f1cdade39c96804a6994203fd6e86... client: Original packet: [517] 1603010200010001fc030304a42e574c7ecc250f048b0f1cdade39c96804a699... client: Filtered packet: [718] 16030102c9010002c5030304a42e574c7ecc250f048b0f1cdade39c96804a699... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2cd47c235fc54aa05eb2af649000000005935119f44035c431fdb8bb6... extension new: [373] 015000a2cd47c235fc54aa05eb2af649000000005935119f44035c431fdb8bb6... handshake old: [508] 030346e0e55347ddbbdf52b2bdee0b97b99752640ede3ebe6543b53571eed01d... handshake new: [676] 030346e0e55347ddbbdf52b2bdee0b97b99752640ede3ebe6543b53571eed01d... record old: [512] 010001fc030346e0e55347ddbbdf52b2bdee0b97b99752640ede3ebe6543b535... record new: [680] 010002a4030346e0e55347ddbbdf52b2bdee0b97b99752640ede3ebe6543b535... client: Original packet: [517] 1603010200010001fc030346e0e55347ddbbdf52b2bdee0b97b99752640ede3e... client: Filtered packet: [685] 16030102a8010002a4030346e0e55347ddbbdf52b2bdee0b97b99752640ede3e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2085d910ba7b1da582d8b6d1000000000b29feb1ab0ba84eeb79b010e... extension new: [238] 00a800a2085d910ba7b1da582d8b6d1000000000b29feb1ab0ba84eeb79b010e... handshake old: [508] 0303e6861aa3272f52d6e337edad4d445803251af47db5836a3e45417eca298b... handshake new: [541] 0303e6861aa3272f52d6e337edad4d445803251af47db5836a3e45417eca298b... record old: [512] 010001fc0303e6861aa3272f52d6e337edad4d445803251af47db5836a3e4541... record new: [545] 0100021d0303e6861aa3272f52d6e337edad4d445803251af47db5836a3e4541... client: Original packet: [517] 1603010200010001fc0303e6861aa3272f52d6e337edad4d445803251af47db5... client: Filtered packet: [550] 16030102210100021d0303e6861aa3272f52d6e337edad4d445803251af47db5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 030350cdd2c2c2f58575fe88403436c0d685559ce959dce885ca625c9de9f1c0... handshake new: [512] 030350cdd2c2c2f58575fe88403436c0d685559ce959dce885ca625c9de9f1c0... record old: [512] 010001fc030350cdd2c2c2f58575fe88403436c0d685559ce959dce885ca625c... record new: [516] 01000200030350cdd2c2c2f58575fe88403436c0d685559ce959dce885ca625c... client: Original packet: [517] 1603010200010001fc030350cdd2c2c2f58575fe88403436c0d685559ce959dc... client: Filtered packet: [521] 160301020401000200030350cdd2c2c2f58575fe88403436c0d685559ce959dc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 030379fb3f265355900f767d7027c8ad77c9ffb27e188a84a4a325b61ace473c... handshake new: [502] 030379fb3f265355900f767d7027c8ad77c9ffb27e188a84a4a325b61ace473c... record old: [512] 010001fc030379fb3f265355900f767d7027c8ad77c9ffb27e188a84a4a325b6... record new: [506] 010001f6030379fb3f265355900f767d7027c8ad77c9ffb27e188a84a4a325b6... client: Original packet: [517] 1603010200010001fc030379fb3f265355900f767d7027c8ad77c9ffb27e188a... client: Filtered packet: [511] 16030101fa010001f6030379fb3f265355900f767d7027c8ad77c9ffb27e188a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 030397cde1f12eff25618efe6dcd7b03c7cfd30bc55344b8756579867c5071a0... handshake new: [508] 030397cde1f12eff25618efe6dcd7b03c7cfd30bc55344b8756579867c5071a0... record old: [512] 010001fc030397cde1f12eff25618efe6dcd7b03c7cfd30bc55344b875657986... record new: [512] 010001fc030397cde1f12eff25618efe6dcd7b03c7cfd30bc55344b875657986... client: Original packet: [517] 1603010200010001fc030397cde1f12eff25618efe6dcd7b03c7cfd30bc55344... client: Filtered packet: [517] 1603010200010001fc030397cde1f12eff25618efe6dcd7b03c7cfd30bc55344... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (18 ms) [----------] 14 tests from TlsExtensionTest13Stream (195 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (4 ms) [----------] 7 tests from GatherV2ClientHelloTest (25 ms total) [----------] 5 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (8 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (9 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 54d1c6e22decef63300e0001 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] ff2ed8eba49229e1667f4b16 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... Nonce [12] ff2ed8eba49229e1667f4b16 client: Original packet: [32] 170301001bcabbadf972ae180be7557c33563a9a94ddaa87fe2b3b0a02aa9a02 client: Filtered packet: [16406] 1703014011cabbadf972ae180be755610722f0bc3307b2fe63830be9798ffbae... Nonce [12] ff2ed8eba49229e1667f4b16 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (10 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9267d351351bc7b43ff2f9ad client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 388c6e14de85ae1ee7a88bc7 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... Nonce [12] 388c6e14de85ae1ee7a88bc7 client: Original packet: [32] 170301001b7a5bf7b57541504568a0bca6545c4502c93bf5443619ba7c393bc4 client: Filtered packet: [16407] 17030140127a5bf7b57541504568a0a12319fe9497879bef3bec877bf146f678... server: Fatal alert sent: 22 client: Fatal alert received: 22 Nonce [12] 388c6e14de85ae1ee7a88bc7 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (10 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303ef33f0b6ed3d6886a320a7002d9757dca557d184f50ae4b40aa893efe1b9... handshake new: [182] 0305ef33f0b6ed3d6886a320a7002d9757dca557d184f50ae4b40aa893efe1b9... record old: [186] 010000b60303ef33f0b6ed3d6886a320a7002d9757dca557d184f50ae4b40aa8... record new: [186] 010000b60305ef33f0b6ed3d6886a320a7002d9757dca557d184f50ae4b40aa8... client: Original packet: [191] 16030100ba010000b60303ef33f0b6ed3d6886a320a7002d9757dca557d184f5... client: Filtered packet: [191] 16030100ba010000b60305ef33f0b6ed3d6886a320a7002d9757dca557d184f5... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (9 ms) [----------] 5 tests from TlsConnectStreamTls13 (48 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b60303f8bc8699c120effd19550c11c69592babc19e9b9b2... client: Filtered packet: [30] 801c01030400030000001000c02f5be433a4bf6d19a5eab0f2f0ba263721 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (4 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030230a8ca582da37bf18a7c1db7bc96842bcd81b7c7ba... client: Filtered packet: [33] 801f010302000600000010000033005600636091874b0abfccb9dd3cc91b44d2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (18 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026fea61e3a99b2ff9f91dc48fde9cf3cd0f0107a381... client: Filtered packet: [33] 801f010302000600000010000033005600f1b842416712dfe3e4b47ac0f917b8... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (4 ms) [----------] 3 tests from SSLv2ClientHelloTestF (26 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03030d08753499de3572b218cf5ddb76261e2c9a0c75dab1c549c90d8053d59a... handshake new: [177] 03040d08753499de3572b218cf5ddb76261e2c9a0c75dab1c549c90d8053d59a... record old: [181] 010000b103030d08753499de3572b218cf5ddb76261e2c9a0c75dab1c549c90d... record new: [181] 010000b103040d08753499de3572b218cf5ddb76261e2c9a0c75dab1c549c90d... client: Original packet: [186] 16030100b5010000b103030d08753499de3572b218cf5ddb76261e2c9a0c75da... client: Filtered packet: [186] 16030100b5010000b103040d08753499de3572b218cf5ddb76261e2c9a0c75da... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (8 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303b32d61ffe1f0fb8f1e96c8e49845d5fa33a2cc4d3df0cc3ea685e3198593... handshake new: [177] 0304b32d61ffe1f0fb8f1e96c8e49845d5fa33a2cc4d3df0cc3ea685e3198593... record old: [181] 010000b10303b32d61ffe1f0fb8f1e96c8e49845d5fa33a2cc4d3df0cc3ea685... record new: [181] 010000b10304b32d61ffe1f0fb8f1e96c8e49845d5fa33a2cc4d3df0cc3ea685... client: Original packet: [186] 16030100b5010000b10303b32d61ffe1f0fb8f1e96c8e49845d5fa33a2cc4d3d... client: Filtered packet: [186] 16030100b5010000b10304b32d61ffe1f0fb8f1e96c8e49845d5fa33a2cc4d3d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (9 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03038c81cc2e5c6db3c81ab645d92881ae733123dadfaec5068210b5b3d7a1d0... handshake new: [177] 03058c81cc2e5c6db3c81ab645d92881ae733123dadfaec5068210b5b3d7a1d0... record old: [181] 010000b103038c81cc2e5c6db3c81ab645d92881ae733123dadfaec5068210b5... record new: [181] 010000b103058c81cc2e5c6db3c81ab645d92881ae733123dadfaec5068210b5... client: Original packet: [186] 16030100b5010000b103038c81cc2e5c6db3c81ab645d92881ae733123dadfae... client: Filtered packet: [186] 16030100b5010000b103058c81cc2e5c6db3c81ab645d92881ae733123dadfae... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (8 ms) [----------] 3 tests from Tls13NoSupportedVersions (25 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (1 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 70 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [25] 170301001441f5d00b11801d718da40fa1cf632a9935fffa92 client: Droppped packet: [24] 1703010013cca56a01a5bac94edadfe0034efa9a26f37a30 client: Warning alert sent: 1 client: Droppped packet: [58] 17030100351eb0ed90a1f5d5788387623f66e1500bbd86c4151853921cc37f29... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [26] 170301001546f345df6a5d72d0223921f001cf82aa7739fa98d5 client: Send Direct [133] 170301001441f5d00b11801d718da40fa1cf632a9935fffa921703010013cca5... server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [24] 1703010013ca49e6f79124d256a25d9859d5f479fc1079ee client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [33] 17feff000100000000000000143ba3f0af25e4a26df575b04fb11a1a55d3e803... client: Droppped packet: [32] 17feff0001000000000001001375d66b2694e413dad8522e2cefdc33c93322cd client: Warning alert sent: 1 client: Droppped packet: [74] 17feff0002000000000000003d87340bc9c17a1e29a5e6a10fc4b0c789ca7a02... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [34] 17feff0003000000000000001507defa6f312e74d0466d5957b1d3c7437ad390... client: Send Direct [173] 17feff000100000000000000143ba3f0af25e4a26df575b04fb11a1a55d3e803... server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [32] 17feff0003000000000001001319288725d2d31538f3d0166238a950c8544261 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 0303eb49670d89f6c1b9cda4fb5a228ffc94d436d57cffe4c5ff65e81a16cb6a... handshake new: [146] 0303eb49670d89f6c1b9cda4fb5a228ffc94d436d57cffe4c5ff65e81a16cb6a... record old: [186] 010000b60303eb49670d89f6c1b9cda4fb5a228ffc94d436d57cffe4c5ff65e8... record new: [150] 010000920303eb49670d89f6c1b9cda4fb5a228ffc94d436d57cffe4c5ff65e8... client: Original packet: [191] 16030100ba010000b60303eb49670d89f6c1b9cda4fb5a228ffc94d436d57cff... client: Filtered packet: [155] 1603010096010000920303eb49670d89f6c1b9cda4fb5a228ffc94d436d57cff... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd2144f533142610a50a8f7171315cc5d23e371a425396b432ddeb99539dc5... handshake new: [147] fefd2144f533142610a50a8f7171315cc5d23e371a425396b432ddeb99539dc5... record old: [195] 010000b700000000000000b7fefd2144f533142610a50a8f7171315cc5d23e37... record new: [159] 010000930000000000000093fefd2144f533142610a50a8f7171315cc5d23e37... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2144f53314... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd2144f53314... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 97979651d14bb00bb2c6ef0a handshake old: [132] 08040080353972630457b6faa721606526ac1a5025a8ed91a7bcb3565b405c61... handshake new: [132] 08040080353972630457b6faa721606526ac1a5025a8ed91a7bcb3565b405c61... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 97979651d14bb00bb2c6ef0a server: Original packet: [760] 16030100520200004e7f12840c4b518f3a47d1ceb624b38a1489e13ac5ba2ee1... server: Filtered packet: [760] 16030100520200004e7f12840c4b518f3a47d1ceb624b38a1489e13ac5ba2ee1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] 7b0f5dcacff6f96f49657515 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 14dbed305db22efd1e94666c Nonce [12] 14dbed305db22efd1e94666d Nonce [12] 14dbed305db22efd1e94666e handshake old: [132] 080400804a25736e708bc38e4de14af8c378ee3889aa28256fedbf3faa681f31... handshake new: [132] 080400804a25736e708bc38e4de14af8c378ee3889aa28256fedbf3faa681f31... record old: [144] 0f0000840003000000000084080400804a25736e708bc38e4de14af8c378ee38... record new: [144] 0f0000840003000000000084080400804a25736e708bc38e4de14af8c378ee38... Nonce [12] 14dbed305db22efd1e94666e Nonce [12] 14dbed305db22efd1e94666f server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12745d8714f6... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12745d8714f6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303a561135705d29eed05763c57a0c013a0ee7f04ac55d4bf37f3fc4e5d0744... handshake new: [158] 0303a561135705d29eed05763c57a0c013a0ee7f04ac55d4bf37f3fc4e5d0744... record old: [186] 010000b60303a561135705d29eed05763c57a0c013a0ee7f04ac55d4bf37f3fc... record new: [162] 0100009e0303a561135705d29eed05763c57a0c013a0ee7f04ac55d4bf37f3fc... client: Original packet: [191] 16030100ba010000b60303a561135705d29eed05763c57a0c013a0ee7f04ac55... client: Filtered packet: [167] 16030100a20100009e0303a561135705d29eed05763c57a0c013a0ee7f04ac55... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd7e9e40c1d1d537c46b85f3fb688c581910be2e9dbc688226fe2abbcae998... handshake new: [159] fefd7e9e40c1d1d537c46b85f3fb688c581910be2e9dbc688226fe2abbcae998... record old: [195] 010000b700000000000000b7fefd7e9e40c1d1d537c46b85f3fb688c581910be... record new: [171] 0100009f000000000000009ffefd7e9e40c1d1d537c46b85f3fb688c581910be... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7e9e40c1d1... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd7e9e40c1d1... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefd8b502e0ea3... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefd8b502e0ea3... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610409fbf91d7579dfcc8ac0e00a95c1224ab3a0c6a876d3551e98... extension new: [38] 0024001d0020f8c6b54137f5e2925d81f7042ee5057ee866b6caeb1bb9166b9d... handshake old: [247] 03035cfa590e2b0dac869c1ecfbfed2aeb570699b52cf56bab272441ab42c483... handshake new: [182] 03035cfa590e2b0dac869c1ecfbfed2aeb570699b52cf56bab272441ab42c483... record old: [251] 010000f703035cfa590e2b0dac869c1ecfbfed2aeb570699b52cf56bab272441... record new: [186] 010000b603035cfa590e2b0dac869c1ecfbfed2aeb570699b52cf56bab272441... client: Original packet: [256] 16030100fb010000f703035cfa590e2b0dac869c1ecfbfed2aeb570699b52cf5... client: Filtered packet: [191] 16030100ba010000b603035cfa590e2b0dac869c1ecfbfed2aeb570699b52cf5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610490680615cba2033f872be9e18157b5e3ab1cab71a48fae9261... extension new: [38] 0024001d0020e9e817ab86f275101341c42571c254df3643a779a87877a80ab1... handshake old: [248] fefde27bdde9e3bc3f9a852c9bff1c797b7d4442f83e772469fa1d2be27ed0a3... handshake new: [183] fefde27bdde9e3bc3f9a852c9bff1c797b7d4442f83e772469fa1d2be27ed0a3... record old: [260] 010000f800010000000000f8fefde27bdde9e3bc3f9a852c9bff1c797b7d4442... record new: [195] 010000b700010000000000b7fefde27bdde9e3bc3f9a852c9bff1c797b7d4442... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefde27bdde9e3... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefde27bdde9e3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f12b9844e405f8abe430e7692f2bab71092f823d6113170ad07702ad3915adc... handshake new: [77] 7f12b9844e405f8abe430e7692f2bab71092f823d6113170ad07702ad3915adc... record old: [82] 0200004e7f12b9844e405f8abe430e7692f2bab71092f823d6113170ad07702a... record new: [81] 0200004d7f12b9844e405f8abe430e7692f2bab71092f823d6113170ad07702a... server: Original packet: [760] 16030100520200004e7f12b9844e405f8abe430e7692f2bab71092f823d61131... server: Filtered packet: [759] 16030100510200004d7f12b9844e405f8abe430e7692f2bab71092f823d61131... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f12bfecc4575135f9a5a4e121d65880ebcf0f34fc71f6f0a81cdf70f863b79e... handshake new: [77] 7f12bfecc4575135f9a5a4e121d65880ebcf0f34fc71f6f0a81cdf70f863b79e... record old: [90] 0200004e000000000000004e7f12bfecc4575135f9a5a4e121d65880ebcf0f34... record new: [89] 0200004d000000000000004d7f12bfecc4575135f9a5a4e121d65880ebcf0f34... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12bfecc45751... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f12bfecc45751... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (27 ms) [----------] 70 tests from Version13Only/TlsConnectTls13 (1044 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (3 ms) [----------] 16 tests from AgentTests/TlsAgentTest (37 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (3 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (12 ms total) [----------] 252 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 9cd26cd7e6400b3fdb6112e0 handshake old: [132] 0804008004a35d4218db6dace25141375ae2e2a83cff6a32ee4ea9f04c088892... handshake new: [132] 0804008004a35d4218db6dace25141375ae2e2a83cff6a32ee4ea9f04c088892... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 9cd26cd7e6400b3fdb6112e0 client: Original packet: [645] 17030102809faa7789f270ed6b70c8aef74349953eea8691e09bf08f23be5cd7... client: Filtered packet: [645] 17030102809faa7789f270ed6b70c8aef74349953eea8691e09bf08f23be5cd7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 98a1d78f9cad23f39baa365c client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 02010080aa89f5d339f51ca2841d2f469a545458a2a9a15670786b78c19964fc... handshake new: [132] 02010080aa89f5d339f51ca2841d2f469a545458a2a9a15670786b78c19964fc... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008094545b7ea1a689b41edcb88071f560f4f29d3165c127fdfac4cbb60cc772... handshake new: [130] 008094545b7ea1a689b41edcb88071f560f4f29d3165c127fdfac4cbb60cc772... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00801378a0c43bc7607e8b3a9bfec194b231d9a29535cf4c5aafb489680f3244... handshake new: [130] 00801378a0c43bc7607e8b3a9bfec194b231d9a29535cf4c5aafb489680f3244... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03035002957967ec36b38fff128cf59efc64e8e6fb873dcc1316fefc797b5bb2... handshake new: [181] 03035002957967ec36b38fff128cf59efc64e8e6fb873dcc1316fefc797b5bb2... record old: [186] 010000b603035002957967ec36b38fff128cf59efc64e8e6fb873dcc1316fefc... record new: [185] 010000b503035002957967ec36b38fff128cf59efc64e8e6fb873dcc1316fefc... client: Original packet: [191] 16030100ba010000b603035002957967ec36b38fff128cf59efc64e8e6fb873d... client: Filtered packet: [190] 16030100b9010000b503035002957967ec36b38fff128cf59efc64e8e6fb873d... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03033f5678ba05920fcbad789befac25f3ee4f82fbdf265977656546f95e1c30... handshake new: [176] 03033f5678ba05920fcbad789befac25f3ee4f82fbdf265977656546f95e1c30... record old: [181] 010000b103033f5678ba05920fcbad789befac25f3ee4f82fbdf265977656546... record new: [180] 010000b003033f5678ba05920fcbad789befac25f3ee4f82fbdf265977656546... client: Original packet: [186] 16030100b5010000b103033f5678ba05920fcbad789befac25f3ee4f82fbdf26... client: Filtered packet: [185] 16030100b4010000b003033f5678ba05920fcbad789befac25f3ee4f82fbdf26... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03026f006a67e205a76a14f38a32dcefb06b69aec61f3bed306bf80d46336f1c... handshake new: [114] 03026f006a67e205a76a14f38a32dcefb06b69aec61f3bed306bf80d46336f1c... record old: [119] 0100007303026f006a67e205a76a14f38a32dcefb06b69aec61f3bed306bf80d... record new: [118] 0100007203026f006a67e205a76a14f38a32dcefb06b69aec61f3bed306bf80d... client: Original packet: [124] 16030100770100007303026f006a67e205a76a14f38a32dcefb06b69aec61f3b... client: Filtered packet: [123] 16030100760100007203026f006a67e205a76a14f38a32dcefb06b69aec61f3b... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030182e5905c6e77b0b501141a69b381c0ade951d206adb8a7b359b37c5ba8d4... handshake new: [114] 030182e5905c6e77b0b501141a69b381c0ade951d206adb8a7b359b37c5ba8d4... record old: [119] 01000073030182e5905c6e77b0b501141a69b381c0ade951d206adb8a7b359b3... record new: [118] 01000072030182e5905c6e77b0b501141a69b381c0ade951d206adb8a7b359b3... client: Original packet: [124] 160301007701000073030182e5905c6e77b0b501141a69b381c0ade951d206ad... client: Filtered packet: [123] 160301007601000072030182e5905c6e77b0b501141a69b381c0ade951d206ad... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1024 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1023 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1026 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1025 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1026 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (9 ms) [----------] 252 tests from GenericStream/TlsConnectGeneric (11830 ms total) [----------] 189 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 32cf69ed0f204277755e8066 Nonce [12] 32cf69ed0f204277755e8067 handshake old: [132] 0804008080ebadd77d3b5f08aa155c9c5cf8e5a01bdecf7ca45b4d8276390766... handshake new: [132] 0804008080ebadd77d3b5f08aa155c9c5cf8e5a01bdecf7ca45b4d8276390766... record old: [144] 0f00008400020000000000840804008080ebadd77d3b5f08aa155c9c5cf8e5a0... record new: [144] 0f00008400020000000000840804008080ebadd77d3b5f08aa155c9c5cf8e5a0... Nonce [12] 32cf69ed0f204277755e8067 Nonce [12] 32cf69ed0f204277755e8064 client: Original packet: [737] 17feff000200000000000001dc6a843ab64178de840cc125cb7c1c36af414323... client: Filtered packet: [737] 17feff000200000000000001dc6a843ab64178de840cc125cb7c1c36af414323... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 37375401c674d8d27d0b370c client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 0201008074d516c964f11264a8d837dd78b93c78b3fd24d0a74abf9b0bfb89e0... handshake new: [132] 0201008074d516c964f11264a8d837dd78b93c78b3fd24d0a74abf9b0bfb89e0... record old: [144] 0f00008400030000000000840201008074d516c964f11264a8d837dd78b93c78... record new: [144] 0f00008400030000000000840201008074d516c964f11264a8d837dd78b93c78... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008016455fbd26ec7edf8d4a1d40cda65229f1f013975dcd3f210da81028b752... handshake new: [130] 008016455fbd26ec7edf8d4a1d40cda65229f1f013975dcd3f210da81028b752... record old: [142] 0f0000820003000000000082008016455fbd26ec7edf8d4a1d40cda65229f1f0... record new: [142] 0f0000820003000000000082008016455fbd26ec7edf8d4a1d40cda65229f1f0... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd15e68a25f1f4cba4e5e165876b4807220cf6b21a33bb4b704687f39e1430... handshake new: [182] fefd15e68a25f1f4cba4e5e165876b4807220cf6b21a33bb4b704687f39e1430... record old: [195] 010000b700000000000000b7fefd15e68a25f1f4cba4e5e165876b4807220cf6... record new: [194] 010000b600000000000000b6fefd15e68a25f1f4cba4e5e165876b4807220cf6... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd15e68a25f1... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd15e68a25f1... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd768f4b101e679a53138f16fa38899679cab12032caef4485052e774b89fd... handshake new: [173] fefd768f4b101e679a53138f16fa38899679cab12032caef4485052e774b89fd... record old: [186] 010000ae00000000000000aefefd768f4b101e679a53138f16fa38899679cab1... record new: [185] 010000ad00000000000000adfefd768f4b101e679a53138f16fa38899679cab1... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd768f4b101e... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd768f4b101e... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff730a58c5fa3520e47aa1e52b7bfad443bcaaa18a374f208a41a6b85ed9fe... handshake new: [111] feff730a58c5fa3520e47aa1e52b7bfad443bcaaa18a374f208a41a6b85ed9fe... record old: [124] 010000700000000000000070feff730a58c5fa3520e47aa1e52b7bfad443bcaa... record new: [123] 0100006f000000000000006ffeff730a58c5fa3520e47aa1e52b7bfad443bcaa... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff730a58c5fa... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff730a58c5fa... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1022 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1025 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1026 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1031 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1025 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1023 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (60 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (58 ms) [----------] 189 tests from GenericDatagram/TlsConnectGeneric (8964 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12d8094543df04329b009f13d6f60404a088b6a5b31690fd521f27e9f0982f... handshake new: [84] 7f12d8094543df04329b009f13d6f60404a088b6a5b31690fd521f27e9f0982f... record old: [88] 020000547f12d8094543df04329b009f13d6f60404a088b6a5b31690fd521f27... record new: [88] 020000547f12d8094543df04329b009f13d6f60404a088b6a5b31690fd521f27... server: Original packet: [185] 1603010058020000547f12d8094543df04329b009f13d6f60404a088b6a5b316... server: Filtered packet: [185] 1603010058020000547f12d8094543df04329b009f13d6f60404a088b6a5b316... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030366322de74998afd98282329869aebdcff272e568f7c370467a220619dd6c... handshake new: [83] 030366322de74998afd98282329869aebdcff272e568f7c370467a220619dd6c... record old: [87] 02000053030366322de74998afd98282329869aebdcff272e568f7c370467a22... record new: [87] 02000053030366322de74998afd98282329869aebdcff272e568f7c370467a22... server: Original packet: [167] 160303005702000053030366322de74998afd98282329869aebdcff272e568f7... server: Filtered packet: [167] 160303005702000053030366322de74998afd98282329869aebdcff272e568f7... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (15 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03027dcbb1218a2d7102fc8e7debc2048b4e47b4dc382a5e505870ab816e5220... handshake new: [83] 03027dcbb1218a2d7102fc8e7debc2048b4e47b4dc382a5e505870ab816e5220... record old: [87] 0200005303027dcbb1218a2d7102fc8e7debc2048b4e47b4dc382a5e505870ab... record new: [87] 0200005303027dcbb1218a2d7102fc8e7debc2048b4e47b4dc382a5e505870ab... server: Original packet: [167] 16030200570200005303027dcbb1218a2d7102fc8e7debc2048b4e47b4dc382a... server: Filtered packet: [167] 16030200570200005303027dcbb1218a2d7102fc8e7debc2048b4e47b4dc382a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03016060505f389e85484873dc56c2adbae3f539684f0af5b3a4659dec9bdf6f... handshake new: [83] 03016060505f389e85484873dc56c2adbae3f539684f0af5b3a4659dec9bdf6f... record old: [87] 0200005303016060505f389e85484873dc56c2adbae3f539684f0af5b3a4659d... record new: [87] 0200005303016060505f389e85484873dc56c2adbae3f539684f0af5b3a4659d... server: Original packet: [151] 16030100570200005303016060505f389e85484873dc56c2adbae3f539684f0a... server: Filtered packet: [151] 16030100570200005303016060505f389e85484873dc56c2adbae3f539684f0a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (8 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (199 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (19 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (19 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 02000057030379a0b4a65ac3998fe742cfa6603654879fb0dfe13f46404244a8... record new: [721] 02000057030379a0b4a65ac3998fe742cfa6603654879fb0dfe13f46404244a8... server: Original packet: [756] 16030302ef02000057030379a0b4a65ac3998fe742cfa6603654879fb0dfe13f... server: Filtered packet: [726] 16030302d102000057030379a0b4a65ac3998fe742cfa6603654879fb0dfe13f... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefdb0c5af75dc... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefdb0c5af75dc... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 03032d522eba616356750e73fa4b6b7480322339ed6007c52b9688361c71663c... handshake new: [141] 03032d522eba616356750e73fa4b6b7480322339ed6007c52b9688361c71663c... record old: [181] 010000b103032d522eba616356750e73fa4b6b7480322339ed6007c52b968836... record new: [145] 0100008d03032d522eba616356750e73fa4b6b7480322339ed6007c52b968836... client: Original packet: [186] 16030100b5010000b103032d522eba616356750e73fa4b6b7480322339ed6007... client: Filtered packet: [150] 16030100910100008d03032d522eba616356750e73fa4b6b7480322339ed6007... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd5eda7a7740fee271b1f7ff90c3d30ca47745c1d0d727d4a9c7d124a71468... handshake new: [138] fefd5eda7a7740fee271b1f7ff90c3d30ca47745c1d0d727d4a9c7d124a71468... record old: [186] 010000ae00000000000000aefefd5eda7a7740fee271b1f7ff90c3d30ca47745... record new: [150] 0100008a000000000000008afefd5eda7a7740fee271b1f7ff90c3d30ca47745... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5eda7a7740... client: Filtered packet: [163] 16feff000000000000000000960100008a000000000000008afefd5eda7a7740... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (61 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (58 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (9 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (298 ms total) [----------] 138 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030235d44269f3a8ce049f04874d66686d55936523bc9... server: Filtered packet: [53] 1603010030235d44269f3a8ce049f04874d66686d55936523bc92a66f7422cb4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 1403020001011603020040145669eaf45a894cf28d8560ac6b5624b463038dcf... server: Filtered packet: [69] 1603020040145669eaf45a894cf28d8560ac6b5624b463038dcf250b09ced5d4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000a083e40e0265a16168928532da... server: Filtered packet: [45] 16030300280000000000000000a083e40e0265a16168928532da5c4f4d199a05... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030d7259480634e856a981516bf960cbee33eca5ee819... server: Filtered packet: [53] 1603010030d7259480634e856a981516bf960cbee33eca5ee819e4f853ff78d9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 14030200010116030200402455fd7743c1fd505795cf45a0598ded8f3f1d32b6... server: Filtered packet: [69] 16030200402455fd7743c1fd505795cf45a0598ded8f3f1d32b6f90ff97c733b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000a190b46cd0ce93f8eb8155e9d1... server: Filtered packet: [45] 16030300280000000000000000a190b46cd0ce93f8eb8155e9d1424f7496c3e9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 030195339a38375c35faf1b4afea04b9aa1fb69105901876d61ff7eca1dc83a0... handshake new: [92] 030195339a38375c35faf1b4afea04b9aa1fb69105901876d61ff7eca1dc83a0... record old: [725] 0200005b030195339a38375c35faf1b4afea04b9aa1fb69105901876d61ff7ec... record new: [726] 0200005c030195339a38375c35faf1b4afea04b9aa1fb69105901876d61ff7ec... server: Original packet: [730] 16030102d50200005b030195339a38375c35faf1b4afea04b9aa1fb691059018... server: Filtered packet: [731] 16030102d60200005c030195339a38375c35faf1b4afea04b9aa1fb691059018... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03029be4f003ed3db6d463d68ff9278becaf65f9af63d5c6d87d95a2b9df98f8... handshake new: [92] 03029be4f003ed3db6d463d68ff9278becaf65f9af63d5c6d87d95a2b9df98f8... record old: [725] 0200005b03029be4f003ed3db6d463d68ff9278becaf65f9af63d5c6d87d95a2... record new: [726] 0200005c03029be4f003ed3db6d463d68ff9278becaf65f9af63d5c6d87d95a2... server: Original packet: [730] 16030202d50200005b03029be4f003ed3db6d463d68ff9278becaf65f9af63d5... server: Filtered packet: [731] 16030202d60200005c03029be4f003ed3db6d463d68ff9278becaf65f9af63d5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0303f4f0c21451f021e250dfe8561a4029eea2060e9b7d5cd63cdc7202ab7925... handshake new: [92] 0303f4f0c21451f021e250dfe8561a4029eea2060e9b7d5cd63cdc7202ab7925... record old: [727] 0200005b0303f4f0c21451f021e250dfe8561a4029eea2060e9b7d5cd63cdc72... record new: [728] 0200005c0303f4f0c21451f021e250dfe8561a4029eea2060e9b7d5cd63cdc72... server: Original packet: [732] 16030302d70200005b0303f4f0c21451f021e250dfe8561a4029eea2060e9b7d... server: Filtered packet: [733] 16030302d80200005c0303f4f0c21451f021e250dfe8561a4029eea2060e9b7d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [166] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... record old: [707] 02000057030167eb7b6d12dbb5f38d69b98df65643b17adfee3d2e197fde6731... record new: [707] 02000057030167eb7b6d12dbb5f38d69b98df65643b17adfee3d2e197fde6731... server: Original packet: [712] 16030102c302000057030167eb7b6d12dbb5f38d69b98df65643b17adfee3d2e... server: Filtered packet: [712] 16030102c302000057030167eb7b6d12dbb5f38d69b98df65643b17adfee3d2e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [166] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... record old: [707] 020000570302cedb2f52c39cec4fdc57abdf9cbc3121bf8e7f317bc0b1283ba5... record new: [707] 020000570302cedb2f52c39cec4fdc57abdf9cbc3121bf8e7f317bc0b1283ba5... server: Original packet: [712] 16030202c3020000570302cedb2f52c39cec4fdc57abdf9cbc3121bf8e7f317b... server: Filtered packet: [712] 16030202c3020000570302cedb2f52c39cec4fdc57abdf9cbc3121bf8e7f317b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [168] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... record old: [709] 020000570303d29b627ec48bdb0d6fa0675f6f2cc6df961983bd3ec68ed5e188... record new: [709] 020000570303d29b627ec48bdb0d6fa0675f6f2cc6df961983bd3ec68ed5e188... server: Original packet: [714] 16030302c5020000570303d29b627ec48bdb0d6fa0675f6f2cc6df961983bd3e... server: Filtered packet: [714] 16030302c5020000570303d29b627ec48bdb0d6fa0675f6f2cc6df961983bd3e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301228c5209ef31126a947f0d448695228daa161a773ca6a026efc1... record new: [1184] 020000510301228c5209ef31126a947f0d448695228daa161a773ca6a026efc1... server: Original packet: [1189] 16030104a0020000510301228c5209ef31126a947f0d448695228daa161a773c... server: Filtered packet: [1189] 16030104a0020000510301228c5209ef31126a947f0d448695228daa161a773c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030249bc5f30f300a63c47c27d56bef36c8ff4a00d55f4be4aa9f78d... record new: [1184] 02000051030249bc5f30f300a63c47c27d56bef36c8ff4a00d55f4be4aa9f78d... server: Original packet: [1189] 16030204a002000051030249bc5f30f300a63c47c27d56bef36c8ff4a00d55f4... server: Filtered packet: [1189] 16030204a002000051030249bc5f30f300a63c47c27d56bef36c8ff4a00d55f4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a4411d23f29698ad4626f5b8ef00991a61c77523b58bd07681c1... record new: [1186] 020000510303a4411d23f29698ad4626f5b8ef00991a61c77523b58bd07681c1... server: Original packet: [1191] 16030304a2020000510303a4411d23f29698ad4626f5b8ef00991a61c77523b5... server: Filtered packet: [1191] 16030304a2020000510303a4411d23f29698ad4626f5b8ef00991a61c77523b5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b4f2cf30aac1ab7f0163feb3f03bb53875f9b45cd81c3653acba... record new: [1184] 020000510301b4f2cf30aac1ab7f0163feb3f03bb53875f9b45cd81c3653acba... server: Original packet: [1189] 16030104a0020000510301b4f2cf30aac1ab7f0163feb3f03bb53875f9b45cd8... server: Filtered packet: [1189] 16030104a0020000510301b4f2cf30aac1ab7f0163feb3f03bb53875f9b45cd8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b7f3fffe3077173adf995673ee368d4b495a6184bcd17054cbd0... record new: [1184] 020000510302b7f3fffe3077173adf995673ee368d4b495a6184bcd17054cbd0... server: Original packet: [1189] 16030204a0020000510302b7f3fffe3077173adf995673ee368d4b495a6184bc... server: Filtered packet: [1189] 16030204a0020000510302b7f3fffe3077173adf995673ee368d4b495a6184bc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036c893a3647ac28fa34fa40ec4b654f84b1c89f3feeda065289b3... record new: [1186] 0200005103036c893a3647ac28fa34fa40ec4b654f84b1c89f3feeda065289b3... server: Original packet: [1191] 16030304a20200005103036c893a3647ac28fa34fa40ec4b654f84b1c89f3fee... server: Filtered packet: [1191] 16030304a20200005103036c893a3647ac28fa34fa40ec4b654f84b1c89f3fee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 02000051030133d385cfbb0075a6929dc4d13491cefae0aadaafa77812ee86f6... record new: [1185] 02000051030133d385cfbb0075a6929dc4d13491cefae0aadaafa77812ee86f6... server: Original packet: [1189] 16030104a002000051030133d385cfbb0075a6929dc4d13491cefae0aadaafa7... server: Filtered packet: [1190] 16030104a102000051030133d385cfbb0075a6929dc4d13491cefae0aadaafa7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 0200005103029b96aea2ec703b6360aeaf16d7ac3d413090a5a72e0e3a40369c... record new: [1185] 0200005103029b96aea2ec703b6360aeaf16d7ac3d413090a5a72e0e3a40369c... server: Original packet: [1189] 16030204a00200005103029b96aea2ec703b6360aeaf16d7ac3d413090a5a72e... server: Filtered packet: [1190] 16030204a10200005103029b96aea2ec703b6360aeaf16d7ac3d413090a5a72e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 02000051030357d2ca8de491cddf1e1bf6ca05437136087ba3d60b8976762df4... record new: [1187] 02000051030357d2ca8de491cddf1e1bf6ca05437136087ba3d60b8976762df4... server: Original packet: [1191] 16030304a202000051030357d2ca8de491cddf1e1bf6ca05437136087ba3d60b... server: Filtered packet: [1192] 16030304a302000051030357d2ca8de491cddf1e1bf6ca05437136087ba3d60b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (15621 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1734] 020000570301cb306c54d2f31ae271520e48e53fab612f06f007db848577a6a0... record new: [1733] 020000570301cb306c54d2f31ae271520e48e53fab612f06f007db848577a6a0... server: Original packet: [1739] 16030106c6020000570301cb306c54d2f31ae271520e48e53fab612f06f007db... server: Filtered packet: [1738] 16030106c5020000570301cb306c54d2f31ae271520e48e53fab612f06f007db... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1734] 020000570302b874a64af6cc8eb5d3069dbb8d0159b2c5094d7407a5f3c969ea... record new: [1733] 020000570302b874a64af6cc8eb5d3069dbb8d0159b2c5094d7407a5f3c969ea... server: Original packet: [1739] 16030206c6020000570302b874a64af6cc8eb5d3069dbb8d0159b2c5094d7407... server: Filtered packet: [1738] 16030206c5020000570302b874a64af6cc8eb5d3069dbb8d0159b2c5094d7407... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1736] 0200005703038c6418cc9fb029bf492b95753dfb5b9f851167f50179dbde7734... record new: [1735] 0200005703038c6418cc9fb029bf492b95753dfb5b9f851167f50179dbde7734... server: Original packet: [1741] 16030306c80200005703038c6418cc9fb029bf492b95753dfb5b9f851167f501... server: Filtered packet: [1740] 16030306c70200005703038c6418cc9fb029bf492b95753dfb5b9f851167f501... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301a1d32f914168389f2c01691bfedfa94364b9baeb3362582f7acaf2ed9bcd... handshake new: [101] 0301a1d32f914168389f2c01691bfedfa94364b9baeb3362582f7acaf2ed9bcd... record old: [119] 010000730301a1d32f914168389f2c01691bfedfa94364b9baeb3362582f7aca... record new: [105] 010000650301a1d32f914168389f2c01691bfedfa94364b9baeb3362582f7aca... client: Original packet: [124] 1603010077010000730301a1d32f914168389f2c01691bfedfa94364b9baeb33... client: Filtered packet: [110] 1603010069010000650301a1d32f914168389f2c01691bfedfa94364b9baeb33... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302df3d76ef1d335f5a22992ae60cf97ab4e83c0a52696e650c4f51e07d5c3a... handshake new: [101] 0302df3d76ef1d335f5a22992ae60cf97ab4e83c0a52696e650c4f51e07d5c3a... record old: [119] 010000730302df3d76ef1d335f5a22992ae60cf97ab4e83c0a52696e650c4f51... record new: [105] 010000650302df3d76ef1d335f5a22992ae60cf97ab4e83c0a52696e650c4f51... client: Original packet: [124] 1603010077010000730302df3d76ef1d335f5a22992ae60cf97ab4e83c0a5269... client: Filtered packet: [110] 1603010069010000650302df3d76ef1d335f5a22992ae60cf97ab4e83c0a5269... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030302459ef581509c8f840e9acbc67a76e791a760914546e7f0dc7da9152b80... handshake new: [163] 030302459ef581509c8f840e9acbc67a76e791a760914546e7f0dc7da9152b80... record old: [181] 010000b1030302459ef581509c8f840e9acbc67a76e791a760914546e7f0dc7d... record new: [167] 010000a3030302459ef581509c8f840e9acbc67a76e791a760914546e7f0dc7d... client: Original packet: [186] 16030100b5010000b1030302459ef581509c8f840e9acbc67a76e791a7609145... client: Filtered packet: [172] 16030100a7010000a3030302459ef581509c8f840e9acbc67a76e791a7609145... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [4] 03001d00 record old: [707] 0200005703017818c9b43e4e477cb0e8cbbf4308d7b42e44e374ace6280a31a9... record new: [545] 0200005703017818c9b43e4e477cb0e8cbbf4308d7b42e44e374ace6280a31a9... server: Original packet: [712] 16030102c30200005703017818c9b43e4e477cb0e8cbbf4308d7b42e44e374ac... server: Filtered packet: [550] 16030102210200005703017818c9b43e4e477cb0e8cbbf4308d7b42e44e374ac... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [4] 03001d00 record old: [707] 020000570302dbc0f1a0477496648205dba4ced60dfd3c26fd43de0698576651... record new: [545] 020000570302dbc0f1a0477496648205dba4ced60dfd3c26fd43de0698576651... server: Original packet: [712] 16030202c3020000570302dbc0f1a0477496648205dba4ced60dfd3c26fd43de... server: Filtered packet: [550] 1603020221020000570302dbc0f1a0477496648205dba4ced60dfd3c26fd43de... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [4] 03001d00 record old: [709] 020000570303f7d30efba9a636a3809e5502ee5a94192d0da30009b47a61bbef... record new: [545] 020000570303f7d30efba9a636a3809e5502ee5a94192d0da30009b47a61bbef... server: Original packet: [714] 16030302c5020000570303f7d30efba9a636a3809e5502ee5a94192d0da30009... server: Filtered packet: [550] 1603030221020000570303f7d30efba9a636a3809e5502ee5a94192d0da30009... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20f13d9a11e59209d6320f3ead9d4a783b79b5ed12d826de937c2b6d280442c3... handshake new: [1] 00 record old: [37] 1000002120f13d9a11e59209d6320f3ead9d4a783b79b5ed12d826de937c2b6d... record new: [5] 1000000100 client: Original packet: [101] 16030100251000002120f13d9a11e59209d6320f3ead9d4a783b79b5ed12d826... client: Filtered packet: [69] 160301000510000001001403010001011603010030cf5d2c02103ac2975087ea... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20935bcda338dafd15e56813fe5d75df54a42ed5a7ad262ab00999e3d2f30c2f... handshake new: [1] 00 record old: [37] 1000002120935bcda338dafd15e56813fe5d75df54a42ed5a7ad262ab00999e3... record new: [5] 1000000100 client: Original packet: [117] 16030200251000002120935bcda338dafd15e56813fe5d75df54a42ed5a7ad26... client: Filtered packet: [85] 1603020005100000010014030200010116030200402fa4da3e331d3ae03573a7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2056f5c20daa608ee160098afb5bbfaf735f9934de1da07dd25af8812f1eb8cb... handshake new: [1] 00 record old: [37] 100000212056f5c20daa608ee160098afb5bbfaf735f9934de1da07dd25af881... record new: [5] 1000000100 client: Original packet: [93] 1603030025100000212056f5c20daa608ee160098afb5bbfaf735f9934de1da0... client: Filtered packet: [61] 160303000510000001001403030001011603030028000000000000000055244c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03019fa58e5406cbe0f2aca86e8cab972c761742aec70c52745cda8290382c1f... handshake new: [86] 03019fa58e5406cbe0f2aca86e8cab972c761742aec70c52745cda8290382c1f... record old: [707] 0200005703019fa58e5406cbe0f2aca86e8cab972c761742aec70c52745cda82... record new: [706] 0200005603019fa58e5406cbe0f2aca86e8cab972c761742aec70c52745cda82... server: Original packet: [712] 16030102c30200005703019fa58e5406cbe0f2aca86e8cab972c761742aec70c... server: Filtered packet: [711] 16030102c20200005603019fa58e5406cbe0f2aca86e8cab972c761742aec70c... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03020e9e2a71820bcf4ff63b026f969a19b9de941bc708447dcdad3d379db695... handshake new: [86] 03020e9e2a71820bcf4ff63b026f969a19b9de941bc708447dcdad3d379db695... record old: [707] 0200005703020e9e2a71820bcf4ff63b026f969a19b9de941bc708447dcdad3d... record new: [706] 0200005603020e9e2a71820bcf4ff63b026f969a19b9de941bc708447dcdad3d... server: Original packet: [712] 16030202c30200005703020e9e2a71820bcf4ff63b026f969a19b9de941bc708... server: Filtered packet: [711] 16030202c20200005603020e9e2a71820bcf4ff63b026f969a19b9de941bc708... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303f7cb76d6a1e93e2d32d1ffe070eab09f205edc32df4c281f482aba2adf13... handshake new: [86] 0303f7cb76d6a1e93e2d32d1ffe070eab09f205edc32df4c281f482aba2adf13... record old: [709] 020000570303f7cb76d6a1e93e2d32d1ffe070eab09f205edc32df4c281f482a... record new: [708] 020000560303f7cb76d6a1e93e2d32d1ffe070eab09f205edc32df4c281f482a... server: Original packet: [714] 16030302c5020000570303f7cb76d6a1e93e2d32d1ffe070eab09f205edc32df... server: Filtered packet: [713] 16030302c4020000560303f7cb76d6a1e93e2d32d1ffe070eab09f205edc32df... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030270e02cca017aa7b21745b75566cea474b595872311af4e536db7f0f73f4f... handshake new: [83] 030170e02cca017aa7b21745b75566cea474b595872311af4e536db7f0f73f4f... record old: [87] 02000053030270e02cca017aa7b21745b75566cea474b595872311af4e536db7... record new: [87] 02000053030170e02cca017aa7b21745b75566cea474b595872311af4e536db7... server: Original packet: [167] 160302005702000053030270e02cca017aa7b21745b75566cea474b595872311... server: Filtered packet: [167] 160302005702000053030170e02cca017aa7b21745b75566cea474b595872311... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03039ed0568dab7cae2c1d093df0585d242ec03bae4122ac746005595dbea942... handshake new: [83] 03029ed0568dab7cae2c1d093df0585d242ec03bae4122ac746005595dbea942... record old: [87] 0200005303039ed0568dab7cae2c1d093df0585d242ec03bae4122ac74600559... record new: [87] 0200005303029ed0568dab7cae2c1d093df0585d242ec03bae4122ac74600559... server: Original packet: [167] 16030300570200005303039ed0568dab7cae2c1d093df0585d242ec03bae4122... server: Filtered packet: [167] 16030300570200005303029ed0568dab7cae2c1d093df0585d242ec03bae4122... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (3 ms) [----------] 138 tests from Pre13Stream/TlsConnectGenericPre13 (17163 ms total) [----------] 92 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040a442d78364... server: Filtered packet: [77] 16feff00010000000000000040a442d78364fd8f36fbc56fab4cddd3da34b140... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000da4f833c61394581bd21ab... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000408bc8bbaf2f... server: Filtered packet: [77] 16feff000100000000000000408bc8bbaf2f26f048ec8e43eab27b9ee2259e2c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000003b55209ae3f659f61822ce... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefffe41794607599c7ac77a49111ea12b8f28c6b42cb1a56b474f40e4c93331... handshake new: [92] fefffe41794607599c7ac77a49111ea12b8f28c6b42cb1a56b474f40e4c93331... record old: [103] 0200005b000000000000005bfefffe41794607599c7ac77a49111ea12b8f28c6... record new: [104] 0200005c000000000000005cfefffe41794607599c7ac77a49111ea12b8f28c6... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfefffe41794607... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfefffe41794607... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd6ec78f4324b7189c65f491b83802ba8d2eacefc88b03ba3feac90a66288a... handshake new: [92] fefd6ec78f4324b7189c65f491b83802ba8d2eacefc88b03ba3feac90a66288a... record old: [103] 0200005b000000000000005bfefd6ec78f4324b7189c65f491b83802ba8d2eac... record new: [104] 0200005c000000000000005cfefd6ec78f4324b7189c65f491b83802ba8d2eac... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd6ec78f4324... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd6ec78f4324... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [166] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... record old: [178] 0c0000a600020000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [178] 0c0000a600020000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffe98ccc1f21... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feffe98ccc1f21... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [168] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... record old: [180] 0c0000a800020000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [180] 0c0000a800020000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdeba0791e70... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefdeba0791e70... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff60a8ced14f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff60a8ced14f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0a2dd20ef4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0a2dd20ef4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0c3241ac96... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0c3241ac96... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda1d5be7afd... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda1d5be7afd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbe30126ea6... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffbe30126ea6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0487aedc0d... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd0487aedc0d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [596] 0c00024800020000000002480100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [634] 16feff000000000000000202540c00024800020000000002480100ffffffffff... server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffbfa2a9710192ff88921205301daab067c08c94c8fc4cf7cfefd9b7b3e090... handshake new: [98] feffbfa2a9710192ff88921205301daab067c08c94c8fc4cf7cfefd9b7b3e090... record old: [124] 010000700000000000000070feffbfa2a9710192ff88921205301daab067c08c... record new: [110] 010000620000000000000062feffbfa2a9710192ff88921205301daab067c08c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffbfa2a97101... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffbfa2a97101... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefde3e51bc919d3686bb2f90785a02987606f354a433099292a892054637f5d... handshake new: [160] fefde3e51bc919d3686bb2f90785a02987606f354a433099292a892054637f5d... record old: [186] 010000ae00000000000000aefefde3e51bc919d3686bb2f90785a02987606f35... record new: [172] 010000a000000000000000a0fefde3e51bc919d3686bb2f90785a02987606f35... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde3e51bc919... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefde3e51bc919... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff98fbc73e98... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff98fbc73e98... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d205a1ab5547a26d8cdefcf03aa729780fdcdd78267d92921caebb87aa6... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdadaf410038... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefdadaf410038... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2097703bb6317c569d036a7ea5236e0f8ecf1802e41d949497505fc2c3c3f593... handshake new: [1] 00 record old: [45] 1000002100010000000000212097703bb6317c569d036a7ea5236e0f8ecf1802... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d1000002100010000000000212097703bb6317c... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 208ff1f51b74486b204513f56cdadeb110cc732c400263291639fb30d13177d2... handshake new: [1] 00 record old: [45] 100000210001000000000021208ff1f51b74486b204513f56cdadeb110cc732c... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021208ff1f51b7448... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feffa663477eccbb1e701997ea687278e7e652042e7703c68a6f01ba2266947e... handshake new: [86] feffa663477eccbb1e701997ea687278e7e652042e7703c68a6f01ba2266947e... record old: [99] 020000570000000000000057feffa663477eccbb1e701997ea687278e7e65204... record new: [98] 020000560000000000000056feffa663477eccbb1e701997ea687278e7e65204... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa663477ecc... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feffa663477ecc... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd96010640fcf6a19a1e3c112555c6ca1915617a99eb41740ea12f4ba60730... handshake new: [86] fefd96010640fcf6a19a1e3c112555c6ca1915617a99eb41740ea12f4ba60730... record old: [99] 020000570000000000000057fefd96010640fcf6a19a1e3c112555c6ca191561... record new: [98] 020000560000000000000056fefd96010640fcf6a19a1e3c112555c6ca191561... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd96010640fc... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd96010640fc... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefd981d172129463c6ba90335aa4026c28e691689524c8a83be997e8603a0e8... handshake new: [83] feff981d172129463c6ba90335aa4026c28e691689524c8a83be997e8603a0e8... record old: [95] 020000530000000000000053fefd981d172129463c6ba90335aa4026c28e6916... record new: [95] 020000530000000000000053feff981d172129463c6ba90335aa4026c28e6916... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefd981d172129... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feff981d172129... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (4 ms) [----------] 92 tests from Pre13Datagram/TlsConnectGenericPre13 (943 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (4 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (9 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (7 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (46 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (9 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (10 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (19 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (12 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (12 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (8 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (532 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (17 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (18 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (16 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (16 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (21 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (18 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (16 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (20 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (18 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (212 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (9 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (9 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (8 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (10 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (8 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (8 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (53 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (12 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (11 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (10 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (118 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (22 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (35 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (23 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (37 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (24 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (38 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (24 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (39 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (22 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (35 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (24 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (39 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (363 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (25 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (44 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (28 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (44 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (26 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (43 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (26 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (43 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (26 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (44 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (25 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (46 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (421 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (11 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (12 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (39 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (11 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (35 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (12 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (39 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (12 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (38 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (12 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (38 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (297 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (8 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (682 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (18 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (668 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (21 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (1085 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (31 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1019 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (10 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (2323 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (9 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1200 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (46 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (33185 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (24 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (132 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (304 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (26 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (39 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (75 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (132 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (302 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (116 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (122 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (71 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (105 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (153 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (263 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (672 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (122 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (126 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (71 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (107 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (149 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (266 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (601 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (28 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (134 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (299 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (27 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (69 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (118 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (284 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (70 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (124 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (274 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (22 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (22 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (119 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (275 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (7622 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (8 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (56 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015684e3b392e61ea9f86878fa215c2da9a5498c1c5c8609ce4dcc... record new: [1184] 0200005103015684e3b392e61ea9f86878fa215c2da9a5498c1c5c8609ce4dcc... server: Original packet: [1189] 16030104a00200005103015684e3b392e61ea9f86878fa215c2da9a5498c1c5c... server: Filtered packet: [1189] 16030104a00200005103015684e3b392e61ea9f86878fa215c2da9a5498c1c5c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e37a04a854f35befa9adb258152cbb5adddd99c0d0f5363aec1b... record new: [1184] 020000510301e37a04a854f35befa9adb258152cbb5adddd99c0d0f5363aec1b... server: Original packet: [1189] 16030104a0020000510301e37a04a854f35befa9adb258152cbb5adddd99c0d0... server: Filtered packet: [1189] 16030104a0020000510301e37a04a854f35befa9adb258152cbb5adddd99c0d0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018f9bad890196d5fbc540d29eeb2f7dbe0c2254fa795d19c1591f... record new: [1184] 0200005103018f9bad890196d5fbc540d29eeb2f7dbe0c2254fa795d19c1591f... server: Original packet: [1189] 16030104a00200005103018f9bad890196d5fbc540d29eeb2f7dbe0c2254fa79... server: Filtered packet: [1189] 16030104a00200005103018f9bad890196d5fbc540d29eeb2f7dbe0c2254fa79... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f1215610ad1ef7473af5e9a86ef6d8f4a4e04f0b54f4802c5e97... record new: [1184] 020000510301f1215610ad1ef7473af5e9a86ef6d8f4a4e04f0b54f4802c5e97... server: Original packet: [1189] 16030104a0020000510301f1215610ad1ef7473af5e9a86ef6d8f4a4e04f0b54... server: Filtered packet: [1189] 16030104a0020000510301f1215610ad1ef7473af5e9a86ef6d8f4a4e04f0b54... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301341cb15272854423299ea690751792aa79871016cca673c4f2a7... record new: [1184] 020000510301341cb15272854423299ea690751792aa79871016cca673c4f2a7... server: Original packet: [1189] 16030104a0020000510301341cb15272854423299ea690751792aa79871016cc... server: Filtered packet: [1189] 16030104a0020000510301341cb15272854423299ea690751792aa79871016cc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012a7d8eeb774c7f16c4edc56ff29f0f6fccc74dd5b77439aba1c5... record new: [1184] 0200005103012a7d8eeb774c7f16c4edc56ff29f0f6fccc74dd5b77439aba1c5... server: Original packet: [1189] 16030104a00200005103012a7d8eeb774c7f16c4edc56ff29f0f6fccc74dd5b7... server: Filtered packet: [1189] 16030104a00200005103012a7d8eeb774c7f16c4edc56ff29f0f6fccc74dd5b7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014038dac144eae0c8737463388fa8fb1b90a978f2692779743e51... record new: [1184] 0200005103014038dac144eae0c8737463388fa8fb1b90a978f2692779743e51... server: Original packet: [1189] 16030104a00200005103014038dac144eae0c8737463388fa8fb1b90a978f269... server: Filtered packet: [1189] 16030104a00200005103014038dac144eae0c8737463388fa8fb1b90a978f269... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015014793aafc5b08401c67ec584f2be22a615e3446eb46e106ddc... record new: [1184] 0200005103015014793aafc5b08401c67ec584f2be22a615e3446eb46e106ddc... server: Original packet: [1189] 16030104a00200005103015014793aafc5b08401c67ec584f2be22a615e3446e... server: Filtered packet: [1189] 16030104a00200005103015014793aafc5b08401c67ec584f2be22a615e3446e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301711f56171b605afbf436d45b42ed33d59d35e566ab03e20c5d7e... record new: [1185] 020000510301711f56171b605afbf436d45b42ed33d59d35e566ab03e20c5d7e... server: Original packet: [1189] 16030104a0020000510301711f56171b605afbf436d45b42ed33d59d35e566ab... server: Filtered packet: [1190] 16030104a1020000510301711f56171b605afbf436d45b42ed33d59d35e566ab... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301833b51e775858a9641dc841468e6f0b5e76c197cb363ed441b93... record new: [1185] 020000510301833b51e775858a9641dc841468e6f0b5e76c197cb363ed441b93... server: Original packet: [1189] 16030104a0020000510301833b51e775858a9641dc841468e6f0b5e76c197cb3... server: Filtered packet: [1190] 16030104a1020000510301833b51e775858a9641dc841468e6f0b5e76c197cb3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b47969a1f3873fe934b2a2c36d1c290c5e578af100a0ae2f26d1... record new: [1185] 020000510301b47969a1f3873fe934b2a2c36d1c290c5e578af100a0ae2f26d1... server: Original packet: [1189] 16030104a0020000510301b47969a1f3873fe934b2a2c36d1c290c5e578af100... server: Filtered packet: [1190] 16030104a1020000510301b47969a1f3873fe934b2a2c36d1c290c5e578af100... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030100fdfbd5d498eaf7fed3abfb44b042c2c262777658864e02f3b3... record new: [1185] 02000051030100fdfbd5d498eaf7fed3abfb44b042c2c262777658864e02f3b3... server: Original packet: [1189] 16030104a002000051030100fdfbd5d498eaf7fed3abfb44b042c2c262777658... server: Filtered packet: [1190] 16030104a102000051030100fdfbd5d498eaf7fed3abfb44b042c2c262777658... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e60859b4e008e6cc7bbf7fa0045fab85b5d9cfc6bbb4c17b3969... record new: [1184] 020000510302e60859b4e008e6cc7bbf7fa0045fab85b5d9cfc6bbb4c17b3969... server: Original packet: [1189] 16030204a0020000510302e60859b4e008e6cc7bbf7fa0045fab85b5d9cfc6bb... server: Filtered packet: [1189] 16030204a0020000510302e60859b4e008e6cc7bbf7fa0045fab85b5d9cfc6bb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029e0596c67cc4264f8c10c9f687a569913d28e727a61bd4268037... record new: [1184] 0200005103029e0596c67cc4264f8c10c9f687a569913d28e727a61bd4268037... server: Original packet: [1189] 16030204a00200005103029e0596c67cc4264f8c10c9f687a569913d28e727a6... server: Filtered packet: [1189] 16030204a00200005103029e0596c67cc4264f8c10c9f687a569913d28e727a6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027127469273813d038991e8ca348bc4c83f42089a6a61e2be52d5... record new: [1184] 0200005103027127469273813d038991e8ca348bc4c83f42089a6a61e2be52d5... server: Original packet: [1189] 16030204a00200005103027127469273813d038991e8ca348bc4c83f42089a6a... server: Filtered packet: [1189] 16030204a00200005103027127469273813d038991e8ca348bc4c83f42089a6a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f4d2b1a372397ea5ee2b4999d14fc555de8ecb1faa8f4039aa13... record new: [1184] 020000510302f4d2b1a372397ea5ee2b4999d14fc555de8ecb1faa8f4039aa13... server: Original packet: [1189] 16030204a0020000510302f4d2b1a372397ea5ee2b4999d14fc555de8ecb1faa... server: Filtered packet: [1189] 16030204a0020000510302f4d2b1a372397ea5ee2b4999d14fc555de8ecb1faa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302eae41b60c959d5161e816cf8c5660e6f3d56f21e68cc4731fef1... record new: [1184] 020000510302eae41b60c959d5161e816cf8c5660e6f3d56f21e68cc4731fef1... server: Original packet: [1189] 16030204a0020000510302eae41b60c959d5161e816cf8c5660e6f3d56f21e68... server: Filtered packet: [1189] 16030204a0020000510302eae41b60c959d5161e816cf8c5660e6f3d56f21e68... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030227ad11d65aa745ef553f9a5a7c9d1b153f49f126d6b73e6f56e2... record new: [1184] 02000051030227ad11d65aa745ef553f9a5a7c9d1b153f49f126d6b73e6f56e2... server: Original packet: [1189] 16030204a002000051030227ad11d65aa745ef553f9a5a7c9d1b153f49f126d6... server: Filtered packet: [1189] 16030204a002000051030227ad11d65aa745ef553f9a5a7c9d1b153f49f126d6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030249b42ba398c3dc0c02c8299f6e4d7e9dec44a17fc3c55f808d3a... record new: [1184] 02000051030249b42ba398c3dc0c02c8299f6e4d7e9dec44a17fc3c55f808d3a... server: Original packet: [1189] 16030204a002000051030249b42ba398c3dc0c02c8299f6e4d7e9dec44a17fc3... server: Filtered packet: [1189] 16030204a002000051030249b42ba398c3dc0c02c8299f6e4d7e9dec44a17fc3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bd2e815e0bda31bb8c7ee46e789f0f2a840ac2acbd97d90897ef... record new: [1184] 020000510302bd2e815e0bda31bb8c7ee46e789f0f2a840ac2acbd97d90897ef... server: Original packet: [1189] 16030204a0020000510302bd2e815e0bda31bb8c7ee46e789f0f2a840ac2acbd... server: Filtered packet: [1189] 16030204a0020000510302bd2e815e0bda31bb8c7ee46e789f0f2a840ac2acbd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b4b1ab2be1e23b723c61e2f144cd5095788dc880031bd49ea952... record new: [1185] 020000510302b4b1ab2be1e23b723c61e2f144cd5095788dc880031bd49ea952... server: Original packet: [1189] 16030204a0020000510302b4b1ab2be1e23b723c61e2f144cd5095788dc88003... server: Filtered packet: [1190] 16030204a1020000510302b4b1ab2be1e23b723c61e2f144cd5095788dc88003... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023af22e2de5d067089a5b2d70a7577c1624fcb65b27ea2d9e4cc3... record new: [1185] 0200005103023af22e2de5d067089a5b2d70a7577c1624fcb65b27ea2d9e4cc3... server: Original packet: [1189] 16030204a00200005103023af22e2de5d067089a5b2d70a7577c1624fcb65b27... server: Filtered packet: [1190] 16030204a10200005103023af22e2de5d067089a5b2d70a7577c1624fcb65b27... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e6df2b0b6c24c489184c0964f17ca2ed6af09fbe6c1fe6344fd5... record new: [1185] 020000510302e6df2b0b6c24c489184c0964f17ca2ed6af09fbe6c1fe6344fd5... server: Original packet: [1189] 16030204a0020000510302e6df2b0b6c24c489184c0964f17ca2ed6af09fbe6c... server: Filtered packet: [1190] 16030204a1020000510302e6df2b0b6c24c489184c0964f17ca2ed6af09fbe6c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a767d3e5dccebbe585f39c7962ae96ffadbcceaca850165da4e9... record new: [1185] 020000510302a767d3e5dccebbe585f39c7962ae96ffadbcceaca850165da4e9... server: Original packet: [1189] 16030204a0020000510302a767d3e5dccebbe585f39c7962ae96ffadbcceaca8... server: Filtered packet: [1190] 16030204a1020000510302a767d3e5dccebbe585f39c7962ae96ffadbcceaca8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030f022aded11c97947e7f9b0fdde8178e0c9939546d162027fd91... record new: [1186] 0200005103030f022aded11c97947e7f9b0fdde8178e0c9939546d162027fd91... server: Original packet: [1191] 16030304a20200005103030f022aded11c97947e7f9b0fdde8178e0c9939546d... server: Filtered packet: [1191] 16030304a20200005103030f022aded11c97947e7f9b0fdde8178e0c9939546d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030374d33f42f0d514c6bee3dfeca8abbf082976d37d6b89ac172051... record new: [1186] 02000051030374d33f42f0d514c6bee3dfeca8abbf082976d37d6b89ac172051... server: Original packet: [1191] 16030304a202000051030374d33f42f0d514c6bee3dfeca8abbf082976d37d6b... server: Filtered packet: [1191] 16030304a202000051030374d33f42f0d514c6bee3dfeca8abbf082976d37d6b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030318750ad90eb8bb0bb1654a5a29091dcb22feae9bc03acd77d14b... record new: [1186] 02000051030318750ad90eb8bb0bb1654a5a29091dcb22feae9bc03acd77d14b... server: Original packet: [1191] 16030304a202000051030318750ad90eb8bb0bb1654a5a29091dcb22feae9bc0... server: Filtered packet: [1191] 16030304a202000051030318750ad90eb8bb0bb1654a5a29091dcb22feae9bc0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303fb2a84d3a7e6fd84d08af35d6bba612ef16310bc5f380e59f1c6... record new: [1186] 020000510303fb2a84d3a7e6fd84d08af35d6bba612ef16310bc5f380e59f1c6... server: Original packet: [1191] 16030304a2020000510303fb2a84d3a7e6fd84d08af35d6bba612ef16310bc5f... server: Filtered packet: [1191] 16030304a2020000510303fb2a84d3a7e6fd84d08af35d6bba612ef16310bc5f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033c8421145854f9302532af6a47bbb1df43ddad55b1a7effac6cc... record new: [1186] 0200005103033c8421145854f9302532af6a47bbb1df43ddad55b1a7effac6cc... server: Original packet: [1191] 16030304a20200005103033c8421145854f9302532af6a47bbb1df43ddad55b1... server: Filtered packet: [1191] 16030304a20200005103033c8421145854f9302532af6a47bbb1df43ddad55b1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030355a4365893b996e06f9f355ff2fe7381f1f2bae25213d2ac9a76... record new: [1186] 02000051030355a4365893b996e06f9f355ff2fe7381f1f2bae25213d2ac9a76... server: Original packet: [1191] 16030304a202000051030355a4365893b996e06f9f355ff2fe7381f1f2bae252... server: Filtered packet: [1191] 16030304a202000051030355a4365893b996e06f9f355ff2fe7381f1f2bae252... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303316b91504c0ebe81cb17c22b377bef904a297c915d1a0b0c8d0b... record new: [1186] 020000510303316b91504c0ebe81cb17c22b377bef904a297c915d1a0b0c8d0b... server: Original packet: [1191] 16030304a2020000510303316b91504c0ebe81cb17c22b377bef904a297c915d... server: Filtered packet: [1191] 16030304a2020000510303316b91504c0ebe81cb17c22b377bef904a297c915d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a90e36ea4782663fdbc460fb72aad4b6e2f48baec124e2623f81... record new: [1186] 020000510303a90e36ea4782663fdbc460fb72aad4b6e2f48baec124e2623f81... server: Original packet: [1191] 16030304a2020000510303a90e36ea4782663fdbc460fb72aad4b6e2f48baec1... server: Filtered packet: [1191] 16030304a2020000510303a90e36ea4782663fdbc460fb72aad4b6e2f48baec1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036381a1d83c2dd62b91dc2f1d92d60f79150ffcdf9708cd075a2c... record new: [1187] 0200005103036381a1d83c2dd62b91dc2f1d92d60f79150ffcdf9708cd075a2c... server: Original packet: [1191] 16030304a20200005103036381a1d83c2dd62b91dc2f1d92d60f79150ffcdf97... server: Filtered packet: [1192] 16030304a30200005103036381a1d83c2dd62b91dc2f1d92d60f79150ffcdf97... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033214624ada0fa7ecfa28e3cc7705c5c57a4d5381f50eeb5b045f... record new: [1187] 0200005103033214624ada0fa7ecfa28e3cc7705c5c57a4d5381f50eeb5b045f... server: Original packet: [1191] 16030304a20200005103033214624ada0fa7ecfa28e3cc7705c5c57a4d5381f5... server: Filtered packet: [1192] 16030304a30200005103033214624ada0fa7ecfa28e3cc7705c5c57a4d5381f5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032bcb17fab583e147dfae643ee46525651f967eb4e14c08363abe... record new: [1187] 0200005103032bcb17fab583e147dfae643ee46525651f967eb4e14c08363abe... server: Original packet: [1191] 16030304a20200005103032bcb17fab583e147dfae643ee46525651f967eb4e1... server: Filtered packet: [1192] 16030304a30200005103032bcb17fab583e147dfae643ee46525651f967eb4e1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303682d0da3627193a6dcccc9ef2ac6de8da0edc4de5d9d84287543... record new: [1187] 020000510303682d0da3627193a6dcccc9ef2ac6de8da0edc4de5d9d84287543... server: Original packet: [1191] 16030304a2020000510303682d0da3627193a6dcccc9ef2ac6de8da0edc4de5d... server: Filtered packet: [1192] 16030304a3020000510303682d0da3627193a6dcccc9ef2ac6de8da0edc4de5d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001031294cbfa49ff10cfd8fb193602efe4ed431064b81ea97f2e8a598f24d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001031294cbfa49ff10cfd8fb193602efe4ed431064b81ea97f2e8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201001031294cbfa49ff10cfd8fb193602efe4ed431064b... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c7e4e20691f0bc6c278cc3bf0bb18e28aae2714ecccddbd74215dbdfdbc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201002c7e4e20691f0bc6c278cc3bf0bb18e28aae2714ecccddbd7421... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201002c7e4e20691f0bc6c278cc3bf0bb18e28aae2714ec... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d99b42eed63623370c9cd56d4864870bfb43ed191902a31ba6ef2ee6141e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d99b42eed63623370c9cd56d4864870bfb43ed191902a31ba6ef... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d99b42eed63623370c9cd56d4864870bfb43ed1919... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004897cd41f2c980921f1672847833c7cf120450c7f7b269839a579eedcc0c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004897cd41f2c980921f1672847833c7cf120450c7f7b269839a57... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201004897cd41f2c980921f1672847833c7cf120450c7f7... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e7aaf9672438a5e3c90d283e74f4558458df4bac0422990e36ef284476db... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100e7aaf9672438a5e3c90d283e74f4558458df4bac0422990e36ef... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100e7aaf9672438a5e3c90d283e74f4558458df4bac04... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b22d305921f1343a0e8a2bb0220fa07421461a0f556d336b4c836091b3a1... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100b22d305921f1343a0e8a2bb0220fa07421461a0f556d336b4c83... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100b22d305921f1343a0e8a2bb0220fa07421461a0f55... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100993bf317d3071f803db20b1366b77444f0b5dfccc079dfd4f488acc30f35... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100993bf317d3071f803db20b1366b77444f0b5dfccc079dfd4f488... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100993bf317d3071f803db20b1366b77444f0b5dfccc0... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000682ce70afc3437991e88ec9d74a374f48e42cdf768a79943c47df83f51d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201000682ce70afc3437991e88ec9d74a374f48e42cdf768a79943c47... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201000682ce70afc3437991e88ec9d74a374f48e42cdf76... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010010d047f4f405127e1e92dd29587106afe6a8a792c2ddb78c038da867ce57... handshake new: [259] 01010110d047f4f405127e1e92dd29587106afe6a8a792c2ddb78c038da867ce... record old: [262] 10000102010010d047f4f405127e1e92dd29587106afe6a8a792c2ddb78c038d... record new: [263] 1000010301010110d047f4f405127e1e92dd29587106afe6a8a792c2ddb78c03... client: Original packet: [326] 160301010610000102010010d047f4f405127e1e92dd29587106afe6a8a792c2... client: Filtered packet: [327] 16030101071000010301010110d047f4f405127e1e92dd29587106afe6a8a792... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a25763c83b9a733953a0083c8eea256e34d677009c12a65be45426ac2b55... handshake new: [259] 010101a25763c83b9a733953a0083c8eea256e34d677009c12a65be45426ac2b... record old: [262] 100001020100a25763c83b9a733953a0083c8eea256e34d677009c12a65be454... record new: [263] 10000103010101a25763c83b9a733953a0083c8eea256e34d677009c12a65be4... client: Original packet: [326] 1603010106100001020100a25763c83b9a733953a0083c8eea256e34d677009c... client: Filtered packet: [327] 160301010710000103010101a25763c83b9a733953a0083c8eea256e34d67700... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001c4ae230998a2765314fc34a91c62f10dcff26b91613bc113ee82f29c53b... handshake new: [259] 0101001c4ae230998a2765314fc34a91c62f10dcff26b91613bc113ee82f29c5... record old: [262] 1000010201001c4ae230998a2765314fc34a91c62f10dcff26b91613bc113ee8... record new: [263] 100001030101001c4ae230998a2765314fc34a91c62f10dcff26b91613bc113e... client: Original packet: [326] 16030101061000010201001c4ae230998a2765314fc34a91c62f10dcff26b916... client: Filtered packet: [327] 1603010107100001030101001c4ae230998a2765314fc34a91c62f10dcff26b9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c8ebb292e29b76391d54f5bbc7332f69ab6a69168b69b45720d871b6702b... handshake new: [259] 010100c8ebb292e29b76391d54f5bbc7332f69ab6a69168b69b45720d871b670... record old: [262] 100001020100c8ebb292e29b76391d54f5bbc7332f69ab6a69168b69b45720d8... record new: [263] 10000103010100c8ebb292e29b76391d54f5bbc7332f69ab6a69168b69b45720... client: Original packet: [326] 1603010106100001020100c8ebb292e29b76391d54f5bbc7332f69ab6a69168b... client: Filtered packet: [327] 160301010710000103010100c8ebb292e29b76391d54f5bbc7332f69ab6a6916... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d26c1a701898cdb4a57dce7c7eb9970cf24bac93e4eaa050e6a358acf90c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d26c1a701898cdb4a57dce7c7eb9970cf24bac93e4eaa050e6a3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100d26c1a701898cdb4a57dce7c7eb9970cf24bac93e4... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100acf58cd6cb20a2f0c9d803ac24fe5a784e574c662820a4f635451c4c7ce9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100acf58cd6cb20a2f0c9d803ac24fe5a784e574c662820a4f63545... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100acf58cd6cb20a2f0c9d803ac24fe5a784e574c6628... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100873ad452ca98b5e5af9dbd89a5af2e36abaf7d4f26301b77b2e0116fd743... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100873ad452ca98b5e5af9dbd89a5af2e36abaf7d4f26301b77b2e0... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100873ad452ca98b5e5af9dbd89a5af2e36abaf7d4f26... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100640b18f5e85ca5419a6d6c86a2a0481e6cd66a37c917bd07097ecfc9fcde... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100640b18f5e85ca5419a6d6c86a2a0481e6cd66a37c917bd07097e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100640b18f5e85ca5419a6d6c86a2a0481e6cd66a37c9... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008f72160e866d2786ba64fb7a7c60d86b8239bd97b05963d2440a7e9bb7d4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201008f72160e866d2786ba64fb7a7c60d86b8239bd97b05963d2440a... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201008f72160e866d2786ba64fb7a7c60d86b8239bd97b0... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010075ee6796c108539f7e0fb9de18c38e0b9c8f2ec23df0e545350d020ed590... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010075ee6796c108539f7e0fb9de18c38e0b9c8f2ec23df0e545350d... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010075ee6796c108539f7e0fb9de18c38e0b9c8f2ec23d... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010003880700754f7e4de992bfa45face9f5c40f4f944daffd1345c4a367d340... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010003880700754f7e4de992bfa45face9f5c40f4f944daffd1345c4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010003880700754f7e4de992bfa45face9f5c40f4f944d... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010000f4fcda1152bd6f075257e268bc1d7f7a0158801c03be474c4a028c7510... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010000f4fcda1152bd6f075257e268bc1d7f7a0158801c03be474c4a... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010000f4fcda1152bd6f075257e268bc1d7f7a0158801c... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d463a319e76373965b6aaaadff147b5493691efab198335f118552b476a7... handshake new: [259] 010101d463a319e76373965b6aaaadff147b5493691efab198335f118552b476... record old: [262] 100001020100d463a319e76373965b6aaaadff147b5493691efab198335f1185... record new: [263] 10000103010101d463a319e76373965b6aaaadff147b5493691efab198335f11... client: Original packet: [342] 1603020106100001020100d463a319e76373965b6aaaadff147b5493691efab1... client: Filtered packet: [343] 160302010710000103010101d463a319e76373965b6aaaadff147b5493691efa... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010072ae81aa01b07a9ff48188c6d69e30df99a9d77018212d43b0790bc66e18... handshake new: [259] 01010172ae81aa01b07a9ff48188c6d69e30df99a9d77018212d43b0790bc66e... record old: [262] 10000102010072ae81aa01b07a9ff48188c6d69e30df99a9d77018212d43b079... record new: [263] 1000010301010172ae81aa01b07a9ff48188c6d69e30df99a9d77018212d43b0... client: Original packet: [342] 160302010610000102010072ae81aa01b07a9ff48188c6d69e30df99a9d77018... client: Filtered packet: [343] 16030201071000010301010172ae81aa01b07a9ff48188c6d69e30df99a9d770... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004d96bb07ed566b80ca29b2d7527b3963c722f89022fbc38bfea862c36ad9... handshake new: [259] 0101004d96bb07ed566b80ca29b2d7527b3963c722f89022fbc38bfea862c36a... record old: [262] 1000010201004d96bb07ed566b80ca29b2d7527b3963c722f89022fbc38bfea8... record new: [263] 100001030101004d96bb07ed566b80ca29b2d7527b3963c722f89022fbc38bfe... client: Original packet: [342] 16030201061000010201004d96bb07ed566b80ca29b2d7527b3963c722f89022... client: Filtered packet: [343] 1603020107100001030101004d96bb07ed566b80ca29b2d7527b3963c722f890... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e609f0c9baef07945639899d99becc286c2da854488401c9425585fb02e5... handshake new: [259] 010100e609f0c9baef07945639899d99becc286c2da854488401c9425585fb02... record old: [262] 100001020100e609f0c9baef07945639899d99becc286c2da854488401c94255... record new: [263] 10000103010100e609f0c9baef07945639899d99becc286c2da854488401c942... client: Original packet: [342] 1603020106100001020100e609f0c9baef07945639899d99becc286c2da85448... client: Filtered packet: [343] 160302010710000103010100e609f0c9baef07945639899d99becc286c2da854... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100162b8dc81470678ecce5f4b63b897de116a1e5f91c7a57a41a7ce03cc14e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100162b8dc81470678ecce5f4b63b897de116a1e5f91c7a57a41a7c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100162b8dc81470678ecce5f4b63b897de116a1e5f91c... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004655c3b83eec25fe814117702c4b05f1c5e886b3bd15731bb30ab2a3c93a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004655c3b83eec25fe814117702c4b05f1c5e886b3bd15731bb30a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201004655c3b83eec25fe814117702c4b05f1c5e886b3bd... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009a245ecf47398188eb79f0d3e36a0699dec21ee75758ce39e0314ee46899... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009a245ecf47398188eb79f0d3e36a0699dec21ee75758ce39e031... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201009a245ecf47398188eb79f0d3e36a0699dec21ee757... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010042e25b328a3d29a6611f2fa85b5d42f42eae61324404cf03612f9d62a34d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010042e25b328a3d29a6611f2fa85b5d42f42eae61324404cf03612f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010042e25b328a3d29a6611f2fa85b5d42f42eae613244... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b7e0bff7d2704d3212396b3ea73a0f05e009ab352e7dfb24c462aebadf30... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100b7e0bff7d2704d3212396b3ea73a0f05e009ab352e7dfb24c462... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100b7e0bff7d2704d3212396b3ea73a0f05e009ab352e... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006a9e29f3adaa0bec9cf1f3ff15259c18ef5865ea0d2489765e97028ff8cf... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201006a9e29f3adaa0bec9cf1f3ff15259c18ef5865ea0d2489765e97... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201006a9e29f3adaa0bec9cf1f3ff15259c18ef5865ea0d... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005e0707d22163d1bc5409db987df7ce368648efc1ebb929bfaecbfd14fef6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201005e0707d22163d1bc5409db987df7ce368648efc1ebb929bfaecb... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201005e0707d22163d1bc5409db987df7ce368648efc1eb... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008440999aa19705000f94ef9796364badfa3dbc271bc4a897a79e6dbecb9c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201008440999aa19705000f94ef9796364badfa3dbc271bc4a897a79e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201008440999aa19705000f94ef9796364badfa3dbc271b... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f6b232c94f03ba9dcec8ccffa0767f0405b84644aadf5b23f8a8c9364636... handshake new: [259] 010101f6b232c94f03ba9dcec8ccffa0767f0405b84644aadf5b23f8a8c93646... record old: [262] 100001020100f6b232c94f03ba9dcec8ccffa0767f0405b84644aadf5b23f8a8... record new: [263] 10000103010101f6b232c94f03ba9dcec8ccffa0767f0405b84644aadf5b23f8... client: Original packet: [318] 1603030106100001020100f6b232c94f03ba9dcec8ccffa0767f0405b84644aa... client: Filtered packet: [319] 160303010710000103010101f6b232c94f03ba9dcec8ccffa0767f0405b84644... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f38abd1f82f9c250149c29c76a67e786b97909ac0a55d7169c2976bb2bdd... handshake new: [259] 010101f38abd1f82f9c250149c29c76a67e786b97909ac0a55d7169c2976bb2b... record old: [262] 100001020100f38abd1f82f9c250149c29c76a67e786b97909ac0a55d7169c29... record new: [263] 10000103010101f38abd1f82f9c250149c29c76a67e786b97909ac0a55d7169c... client: Original packet: [318] 1603030106100001020100f38abd1f82f9c250149c29c76a67e786b97909ac0a... client: Filtered packet: [319] 160303010710000103010101f38abd1f82f9c250149c29c76a67e786b97909ac... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d13661a3b2a38bfbaec5250cc447016d0fac9840ab88f152daf2bddef86f... handshake new: [259] 010100d13661a3b2a38bfbaec5250cc447016d0fac9840ab88f152daf2bddef8... record old: [262] 100001020100d13661a3b2a38bfbaec5250cc447016d0fac9840ab88f152daf2... record new: [263] 10000103010100d13661a3b2a38bfbaec5250cc447016d0fac9840ab88f152da... client: Original packet: [318] 1603030106100001020100d13661a3b2a38bfbaec5250cc447016d0fac9840ab... client: Filtered packet: [319] 160303010710000103010100d13661a3b2a38bfbaec5250cc447016d0fac9840... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fc5f324a614895ccc0881450300a3773c43ded6d7efc26561124a53c0b60... handshake new: [259] 010100fc5f324a614895ccc0881450300a3773c43ded6d7efc26561124a53c0b... record old: [262] 100001020100fc5f324a614895ccc0881450300a3773c43ded6d7efc26561124... record new: [263] 10000103010100fc5f324a614895ccc0881450300a3773c43ded6d7efc265611... client: Original packet: [318] 1603030106100001020100fc5f324a614895ccc0881450300a3773c43ded6d7e... client: Filtered packet: [319] 160303010710000103010100fc5f324a614895ccc0881450300a3773c43ded6d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (17 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (865 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdd3d95e2bd... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdd3d95e2bd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbbfe8e014b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbbfe8e014b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5ea0a9f0cd... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5ea0a9f0cd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff576904bf43... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff576904bf43... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2e511ca728... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2e511ca728... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1d1ed173f1... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1d1ed173f1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff004dc56958... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff004dc56958... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff2e4df1afd... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff2e4df1afd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff74739f11ca... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff74739f11ca... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb3963c6fa7... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffb3963c6fa7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9cbe6d7156... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff9cbe6d7156... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2d167f2a47... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff2d167f2a47... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (12 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd666e2b4373... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd666e2b4373... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3b025512fc... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3b025512fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf9479008db... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf9479008db... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc21142e9d3... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc21142e9d3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1f5b711676... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1f5b711676... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb710041557... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb710041557... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf394fab617... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf394fab617... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd82d4e62cf4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd82d4e62cf4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd29f9830bc... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdd29f9830bc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc520edf9ba... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdc520edf9ba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb26035d4c3... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdb26035d4c3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd43d54ca485... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd43d54ca485... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010074d94a83c4f332981600084a855d2b94642851f1291769f3b67040410f7a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010074d94a83c4f332981600084a855d2b946428... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010074d94a83c4... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a337df1c6be765b32c73d001646614cc5e19ce2fa89bb8b1d6941c2ca7a1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a337df1c6be765b32c73d001646614cc5e19... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a337df1c6b... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c24d403a419e76fa315911ccbfa558d1a5babefee8bdbe6c4fe9860874c6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100c24d403a419e76fa315911ccbfa558d1a5ba... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c24d403a41... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010077dfebde02f0807bf756283e0f313f3f8652fd959b7a7f65131a1cb857a3... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010077dfebde02f0807bf756283e0f313f3f8652... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010077dfebde02... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dc36c672fe01f5736054fe0d71d89aa6cbc233e611a48775ff995d6c28dc... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100dc36c672fe01f5736054fe0d71d89aa6cbc2... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100dc36c672fe... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cfe78920d4772853a7cdcb15fc2574f6dac5d879a341e7c93db9156ef138... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100cfe78920d4772853a7cdcb15fc2574f6dac5... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cfe78920d4... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003e45670b365fa0f38ee982602d213f5eb57967287fbba674590317d43c94... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201003e45670b365fa0f38ee982602d213f5eb579... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003e45670b36... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (23 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004c55864609160a757e16f4f2f3b098691e2893402282ebfc8b306de0252a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201004c55864609160a757e16f4f2f3b098691e28... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004c55864609... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010080268948ef0453d8e36712ad822b28b7073fd43620c27067d85f8fa41e61... handshake new: [259] 01010180268948ef0453d8e36712ad822b28b7073fd43620c27067d85f8fa41e... record old: [270] 100001020001000000000102010080268948ef0453d8e36712ad822b28b7073f... record new: [271] 10000103000100000000010301010180268948ef0453d8e36712ad822b28b707... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010080268948ef... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010180268948... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea02bda0e16c92bfff514cd4762f2582cca2e41e7665530c916ea7873439... handshake new: [259] 010101ea02bda0e16c92bfff514cd4762f2582cca2e41e7665530c916ea78734... record old: [270] 1000010200010000000001020100ea02bda0e16c92bfff514cd4762f2582cca2... record new: [271] 100001030001000000000103010101ea02bda0e16c92bfff514cd4762f2582cc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ea02bda0e1... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101ea02bda0... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b44d1162b6a3ff48614124b502a6137d19a493c2f62bd3d1d16c4082d692... handshake new: [259] 010100b44d1162b6a3ff48614124b502a6137d19a493c2f62bd3d1d16c4082d6... record old: [270] 1000010200010000000001020100b44d1162b6a3ff48614124b502a6137d19a4... record new: [271] 100001030001000000000103010100b44d1162b6a3ff48614124b502a6137d19... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b44d1162b6... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100b44d1162... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e29bcdca7b8edfb3c8b44baffb68539c46f76188dff0c9128932f3473625... handshake new: [259] 010100e29bcdca7b8edfb3c8b44baffb68539c46f76188dff0c9128932f34736... record old: [270] 1000010200010000000001020100e29bcdca7b8edfb3c8b44baffb68539c46f7... record new: [271] 100001030001000000000103010100e29bcdca7b8edfb3c8b44baffb68539c46... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e29bcdca7b... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100e29bcdca... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010024924103f5a153652ac55dea0ad4bd85e96fd87208a49fbda9f21328eeb2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010024924103f5a153652ac55dea0ad4bd85e96f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010024924103f5... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010028a2290c531ac75aef4013b528a2950acf777a18419504623514ecb9c2b6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010028a2290c531ac75aef4013b528a2950acf77... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010028a2290c53... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010037e56a86d144579eb71b80264daa01ea65078bfdfe2ed6d3fb2b48fd407e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010037e56a86d144579eb71b80264daa01ea6507... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010037e56a86d1... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dff6ffcc54baa89b30ee68d7cd26eb41e54a3407a5435a294f879fcfb16b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100dff6ffcc54baa89b30ee68d7cd26eb41e54a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100dff6ffcc54... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c531d859c045e3e47e0f53c4ecf7b52d828e1001f23ec9dd266149061ba... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201008c531d859c045e3e47e0f53c4ecf7b52d828... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008c531d859c... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000705097cc0af2533aacfb849a33f61f3a0f1175fa96550214390707dc176... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201000705097cc0af2533aacfb849a33f61f3a0f1... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000705097cc0... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004b01455d59f93695375502b4314c695594c1dc8b2cc0998c03bd7489fd7a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201004b01455d59f93695375502b4314c695594c1... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004b01455d59... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bf5ccbee3b00deeafec283948f23d1a9dbac1ea3305c48728f40000d530c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100bf5ccbee3b00deeafec283948f23d1a9dbac... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100bf5ccbee3b... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009e6e485625a6728f3f9e9db59182ccb3c3b0c78441c3b5535b8e78ec66f1... handshake new: [259] 0101019e6e485625a6728f3f9e9db59182ccb3c3b0c78441c3b5535b8e78ec66... record old: [270] 10000102000100000000010201009e6e485625a6728f3f9e9db59182ccb3c3b0... record new: [271] 1000010300010000000001030101019e6e485625a6728f3f9e9db59182ccb3c3... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009e6e485625... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101019e6e4856... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100640731eec7c79566eea967ae457b0dd8d45787663401c4f75e5596997f45... handshake new: [259] 010101640731eec7c79566eea967ae457b0dd8d45787663401c4f75e5596997f... record old: [270] 1000010200010000000001020100640731eec7c79566eea967ae457b0dd8d457... record new: [271] 100001030001000000000103010101640731eec7c79566eea967ae457b0dd8d4... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100640731eec7... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101640731ee... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001eb92efb9c0ebf283a1e2e8181311486308e9311b119a39dd0268b9416ae... handshake new: [259] 0101001eb92efb9c0ebf283a1e2e8181311486308e9311b119a39dd0268b9416... record old: [270] 10000102000100000000010201001eb92efb9c0ebf283a1e2e8181311486308e... record new: [271] 1000010300010000000001030101001eb92efb9c0ebf283a1e2e818131148630... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001eb92efb9c... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101001eb92efb... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c40c4bb53e3765840b81d1a1aa09f84f0051241d6c79b2b62c31c8166813... handshake new: [259] 010100c40c4bb53e3765840b81d1a1aa09f84f0051241d6c79b2b62c31c81668... record old: [270] 1000010200010000000001020100c40c4bb53e3765840b81d1a1aa09f84f0051... record new: [271] 100001030001000000000103010100c40c4bb53e3765840b81d1a1aa09f84f00... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c40c4bb53e... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100c40c4bb5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (20 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (666 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdaf4ae04ab1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdeeb95c2e2f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff594dbb240e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12baac08b0e3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (62 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7d5a6c19fe... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffc0c3e8260d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6c948adcac... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12cb5ee320a6... client: Droppped packet: [74] 17feff0002000000000000003d582c9bd3c4fc75f066ebd0fc1dcf134168b6ac... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12cb5ee320a6... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff0003000000000000001384dbedb34ae5be25047301b86211da50141ff1 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (422 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd625ff0e830... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdd139ff889e... client: Droppped packet: [133] 16fefd0000000000000002002d10000021000100000000002120716d5b9ba372... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d10000021000100000000002120716d5b9ba372... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (473 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff94c5abd058... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff99c391ff37... client: Droppped packet: [149] 16feff0000000000000002002d100000210001000000000021200e7111f03a07... server: Droppped packet: [91] 14feff000000000000000800010116feff000100000000000000408a28cf5a48... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d100000210001000000000021200e7111f03a07... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (474 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12a65ac93a44... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f12a65ac93a44... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12a65ac93a44... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (370 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefde96c6e4aae... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefde96c6e4aae... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefde96c6e4aae... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (363 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff3121065407... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff3121065407... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff3121065407... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (364 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d7567b1aabd5fecad8f6f3fc94db0d7d353fc6f... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021204c5d5b0855e4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120ba3056068055... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003db286f5d61421b2edf75926db4f4ce4d4b160f5... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003d1077234a0401d1eca018fad134b178eb44c162... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003d39923083d07fd530e8ebd58e3e3def12b59990... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (366 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120628cfb7c6535... client: Droppped packet: [133] 16fefd0000000000000003002d10000021000100000000002120628cfb7c6535... client: Droppped packet: [133] 16fefd0000000000000005002d10000021000100000000002120628cfb7c6535... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (363 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120fc4ab690e47a... client: Droppped packet: [149] 16feff0000000000000003002d10000021000100000000002120fc4ab690e47a... client: Droppped packet: [149] 16feff0000000000000005002d10000021000100000000002120fc4ab690e47a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (364 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (12 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (364 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff00010000000000000040d2b1280f6f... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff000100000000000100400b299a2eeb... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff00010000000000020040ed9a390477... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (366 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (13 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde5df16c836... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefde5df16c836... client: Original packet: [74] 17feff0002000000000000003d0628cd88446a014a6cdf16a39ede3ed73b95c5... client: Filtered packet: [74] 17feff0002000000000000003d0628cd88446a014a6cdf16a39ede3ed73b95c5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff000300000000000000436c500698d6b2343082274e2b0827a831bf3f55... client: Filtered packet: [80] 17feff000300000000000000436c500698d6b2343082274e2b0827a831bf3f55... client: Original packet: [32] 17feff00030000000000010013d1381be44ba76616674a79d2683f6ff49c57b8 client: Filtered packet: [32] 17feff00030000000000010013d1381be44ba76616674a79d2683f6ff49c57b8 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (23 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdae375007cf... client: Filtered packet: [224] 16feff00000000000000000063010000ae0000000000000057fefdae375007cf... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120f7956afca812... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020f7956afca812... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a000100000000000134a49233aa9837906eca92... client: Filtered packet: [87] 17fefd0001000000000001004a000100000000000134a49233aa9837906eca92... client: Original packet: [39] 15fefd0001000000000002001a00010000000000023979324fe97634be4d8394... client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000023979324fe97634be4d8394... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (22 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff56a3cb5f73... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff56a3cb5f73... client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120689426aa89b6... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020689426aa89b6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff0001000000000001006056293a4d2d3b1cd204fe77c84382d69bbf1dea... client: Filtered packet: [109] 17feff0001000000000001006056293a4d2d3b1cd204fe77c84382d69bbf1dea... client: Original packet: [61] 15feff00010000000000020030c56b5c19de26aab074cb22758853c734832703... client: Filtered packet: [61] 15feff00010000000000020030c56b5c19de26aab074cb22758853c734832703... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (20 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12baa4fbeebf... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f12baa4fbeebf... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff00030000000000000043f732f98013e039b09146f95e86a76da1e01e92... server: Filtered packet: [80] 17feff00030000000000000043f732f98013e039b09146f95e86a76da1e01e92... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd1dd797e179... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd1dd797e179... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a00010000000000017d68b81420fa714ae6609c... server: Filtered packet: [87] 17fefd0001000000000001004a00010000000000017d68b81420fa714ae6609c... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff27e5ed544c... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeff27e5ed544c... server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000406821b7e8d9... server: Filtered packet: [91] 14feff000000000000000700010116feff000100000000000000406821b7e8d9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff00010000000000010060d8c1a862645b430c5231c5e2df7b3ad0425e14... server: Filtered packet: [109] 17feff00010000000000010060d8c1a862645b430c5231c5e2df7b3ad0425e14... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (11 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (9 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5065 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (10 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (9 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (10 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (10 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (39 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (28 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (28 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (28 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (28 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (9 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (685 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (20 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (21 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (22 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 1603010025100000212092cc3c91d79d2b91d7fb9dc0403a647337dc22bbb194... client: Filtered packet: [110] 1603010025100000212092cc3c91d79d2b91d7fb9dc0403a647337dc22bbb194... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 16030200251000002120bbc56ebeb4aa4073dd05f748c8d916527f77703d691b... client: Filtered packet: [126] 16030200251000002120bbc56ebeb4aa4073dd05f748c8d916527f77703d691b... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 160303002510000021209f6454e9148674f4517b9327e638841ecbd763d8e1c7... client: Filtered packet: [102] 160303002510000021209f6454e9148674f4517b9327e638841ecbd763d8e1c7... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 1403010001011603010030744c36f35a81304ab31031b428593ebdf5758d1fbe... server: Filtered packet: [68] 16030100041400000c1403010001011603010030744c36f35a81304ab31031b4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 1403020001011603020040d2e7fc6e0c521029f7a0886d3f69275f66718d4fe5... server: Filtered packet: [84] 16030200041400000c1403020001011603020040d2e7fc6e0c521029f7a0886d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 140303000101160303002800000000000000008958d3cc1e61b8253a482cfdeb... server: Filtered packet: [60] 16030300041400000c140303000101160303002800000000000000008958d3cc... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00807233469798bea1a79ac9981c110d36a6e129c0a180256ed70ec9f72da999... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200807233469798bea1a79ac9981c110d36a6e129c0a180256ed70ec9... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200807233469798bea1a79ac9981c110d36a6e129c0a180... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00808839ff0bd2543c5bc7a51e783f8b96459061f44b20f86717eaff713e2b0f... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200808839ff0bd2543c5bc7a51e783f8b96459061f44b20f86717eaff... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200808839ff0bd2543c5bc7a51e783f8b96459061f44b20... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008037e5cb9e1e4fe157548296b521fad69bca9e5fb836f9719549c2b82af8ef... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008037e5cb9e1e4fe157548296b521fad69bca9e5fb836f9719549c2... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 160303008610000082008037e5cb9e1e4fe157548296b521fad69bca9e5fb836... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00807356fb49a13ecbd39eeef5b1ef7d3114657fe548c124fb8297f3a86df6e7... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200807356fb49a13ecbd39eeef5b1ef7d3114657fe548c124fb8297f3... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200807356fb49a13ecbd39eeef5b1ef7d3114657fe548c1... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00803db5d27e2a6c80a1c8fa4634fd1391870b9cee1454a7fb6605c79c689a55... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200803db5d27e2a6c80a1c8fa4634fd1391870b9cee1454a7fb6605c7... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200803db5d27e2a6c80a1c8fa4634fd1391870b9cee1454... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00801dec11f4a3264beaae3f02f4e5b108281c7dcc860bde84f94a8649b0bdca... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200801dec11f4a3264beaae3f02f4e5b108281c7dcc860bde84f94a86... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200801dec11f4a3264beaae3f02f4e5b108281c7dcc860b... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (6 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (289 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (12 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (174 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 03033f57164ec97701af21fe6e79cc6ef7bc4b50f302502a64f2a91e10b4ee08... handshake new: [182] 03033f57164ec97701af21fe6e79cc6ef7bc4b50f302502a64f2a91e10b4ee08... record old: [186] 010000b603033f57164ec97701af21fe6e79cc6ef7bc4b50f302502a64f2a91e... record new: [186] 010000b603033f57164ec97701af21fe6e79cc6ef7bc4b50f302502a64f2a91e... client: Original packet: [191] 16030100ba010000b603033f57164ec97701af21fe6e79cc6ef7bc4b50f30250... client: Filtered packet: [191] 16030100ba010000b603033f57164ec97701af21fe6e79cc6ef7bc4b50f30250... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 0303509602eeca17efbb194cbdd8f450e01152530a9e52b9e6608ad258a99cc8... handshake new: [177] 0303509602eeca17efbb194cbdd8f450e01152530a9e52b9e6608ad258a99cc8... record old: [181] 010000b10303509602eeca17efbb194cbdd8f450e01152530a9e52b9e6608ad2... record new: [181] 010000b10303509602eeca17efbb194cbdd8f450e01152530a9e52b9e6608ad2... client: Original packet: [186] 16030100b5010000b10303509602eeca17efbb194cbdd8f450e01152530a9e52... client: Filtered packet: [186] 16030100b5010000b10303509602eeca17efbb194cbdd8f450e01152530a9e52... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302cfb22e3dd0ab422ac0a45e3b178e53b8fe54319b404d6b8fd747b6d1a8d1... handshake new: [115] 0302cfb22e3dd0ab422ac0a45e3b178e53b8fe54319b404d6b8fd747b6d1a8d1... record old: [119] 010000730302cfb22e3dd0ab422ac0a45e3b178e53b8fe54319b404d6b8fd747... record new: [119] 010000730302cfb22e3dd0ab422ac0a45e3b178e53b8fe54319b404d6b8fd747... client: Original packet: [124] 1603010077010000730302cfb22e3dd0ab422ac0a45e3b178e53b8fe54319b40... client: Filtered packet: [124] 1603010077010000730302cfb22e3dd0ab422ac0a45e3b178e53b8fe54319b40... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03016aa11bfe25d2bb9ad7a84a003e1610b12e9417e68e7e14d1218c60085086... handshake new: [115] 03016aa11bfe25d2bb9ad7a84a003e1610b12e9417e68e7e14d1218c60085086... record old: [119] 0100007303016aa11bfe25d2bb9ad7a84a003e1610b12e9417e68e7e14d1218c... record new: [119] 0100007303016aa11bfe25d2bb9ad7a84a003e1610b12e9417e68e7e14d1218c... client: Original packet: [124] 16030100770100007303016aa11bfe25d2bb9ad7a84a003e1610b12e9417e68e... client: Filtered packet: [124] 16030100770100007303016aa11bfe25d2bb9ad7a84a003e1610b12e9417e68e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303d421c51ea6d198f8dfc20a380b242576c23ca2e42d8c1f165daa5e36d7a5... handshake new: [182] 0303d421c51ea6d198f8dfc20a380b242576c23ca2e42d8c1f165daa5e36d7a5... record old: [186] 010000b60303d421c51ea6d198f8dfc20a380b242576c23ca2e42d8c1f165daa... record new: [186] 010000b60303d421c51ea6d198f8dfc20a380b242576c23ca2e42d8c1f165daa... client: Original packet: [191] 16030100ba010000b60303d421c51ea6d198f8dfc20a380b242576c23ca2e42d... client: Filtered packet: [191] 16030100ba010000b60303d421c51ea6d198f8dfc20a380b242576c23ca2e42d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 03035a7fb863d6db22a31a8fb5d85455b92043285ff087aeda7d715393d04976... handshake new: [177] 03035a7fb863d6db22a31a8fb5d85455b92043285ff087aeda7d715393d04976... record old: [181] 010000b103035a7fb863d6db22a31a8fb5d85455b92043285ff087aeda7d7153... record new: [181] 010000b103035a7fb863d6db22a31a8fb5d85455b92043285ff087aeda7d7153... client: Original packet: [186] 16030100b5010000b103035a7fb863d6db22a31a8fb5d85455b92043285ff087... client: Filtered packet: [186] 16030100b5010000b103035a7fb863d6db22a31a8fb5d85455b92043285ff087... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 030220d07345ad04cb0f30c48c16c1be895b0ebf223200e42f5920d72449347e... handshake new: [115] 030220d07345ad04cb0f30c48c16c1be895b0ebf223200e42f5920d72449347e... record old: [119] 01000073030220d07345ad04cb0f30c48c16c1be895b0ebf223200e42f5920d7... record new: [119] 01000073030220d07345ad04cb0f30c48c16c1be895b0ebf223200e42f5920d7... client: Original packet: [124] 160301007701000073030220d07345ad04cb0f30c48c16c1be895b0ebf223200... client: Filtered packet: [124] 160301007701000073030220d07345ad04cb0f30c48c16c1be895b0ebf223200... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0301483be05cce95d8028070746c1fdf3172fa156fbe3c57985ad64ad3397788... handshake new: [115] 0301483be05cce95d8028070746c1fdf3172fa156fbe3c57985ad64ad3397788... record old: [119] 010000730301483be05cce95d8028070746c1fdf3172fa156fbe3c57985ad64a... record new: [119] 010000730301483be05cce95d8028070746c1fdf3172fa156fbe3c57985ad64a... client: Original packet: [124] 1603010077010000730301483be05cce95d8028070746c1fdf3172fa156fbe3c... client: Filtered packet: [124] 1603010077010000730301483be05cce95d8028070746c1fdf3172fa156fbe3c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 0303b5ef77b929a83cc4ae41adf240f678623efbfa3921bf1f1d13a38910ce81... handshake new: [178] 0303b5ef77b929a83cc4ae41adf240f678623efbfa3921bf1f1d13a38910ce81... record old: [186] 010000b60303b5ef77b929a83cc4ae41adf240f678623efbfa3921bf1f1d13a3... record new: [182] 010000b20303b5ef77b929a83cc4ae41adf240f678623efbfa3921bf1f1d13a3... client: Original packet: [191] 16030100ba010000b60303b5ef77b929a83cc4ae41adf240f678623efbfa3921... client: Filtered packet: [187] 16030100b6010000b20303b5ef77b929a83cc4ae41adf240f678623efbfa3921... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 0303311450056d3dab4e49c744e6f99e1e935812c7d325628624f8196bbcc5ba... handshake new: [173] 0303311450056d3dab4e49c744e6f99e1e935812c7d325628624f8196bbcc5ba... record old: [181] 010000b10303311450056d3dab4e49c744e6f99e1e935812c7d325628624f819... record new: [177] 010000ad0303311450056d3dab4e49c744e6f99e1e935812c7d325628624f819... client: Original packet: [186] 16030100b5010000b10303311450056d3dab4e49c744e6f99e1e935812c7d325... client: Filtered packet: [182] 16030100b1010000ad0303311450056d3dab4e49c744e6f99e1e935812c7d325... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0302751e2bc638510656e3273f3f0328c969800fa4d954e6ba70be470fd14adc... handshake new: [111] 0302751e2bc638510656e3273f3f0328c969800fa4d954e6ba70be470fd14adc... record old: [119] 010000730302751e2bc638510656e3273f3f0328c969800fa4d954e6ba70be47... record new: [115] 0100006f0302751e2bc638510656e3273f3f0328c969800fa4d954e6ba70be47... client: Original packet: [124] 1603010077010000730302751e2bc638510656e3273f3f0328c969800fa4d954... client: Filtered packet: [120] 16030100730100006f0302751e2bc638510656e3273f3f0328c969800fa4d954... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03017ab74d11591fe73237bf4b37af2abfc9b9e5e82bbac5aaed3ce1b1ac854d... handshake new: [111] 03017ab74d11591fe73237bf4b37af2abfc9b9e5e82bbac5aaed3ce1b1ac854d... record old: [119] 0100007303017ab74d11591fe73237bf4b37af2abfc9b9e5e82bbac5aaed3ce1... record new: [115] 0100006f03017ab74d11591fe73237bf4b37af2abfc9b9e5e82bbac5aaed3ce1... client: Original packet: [124] 16030100770100007303017ab74d11591fe73237bf4b37af2abfc9b9e5e82bba... client: Filtered packet: [120] 16030100730100006f03017ab74d11591fe73237bf4b37af2abfc9b9e5e82bba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03030b7ac6b0b74768a6834a6929f4876f54c0e71a7ba9d69c9016fadfc8f626... handshake new: [200] 03030b7ac6b0b74768a6834a6929f4876f54c0e71a7ba9d69c9016fadfc8f626... record old: [186] 010000b603030b7ac6b0b74768a6834a6929f4876f54c0e71a7ba9d69c9016fa... record new: [204] 010000c803030b7ac6b0b74768a6834a6929f4876f54c0e71a7ba9d69c9016fa... client: Original packet: [191] 16030100ba010000b603030b7ac6b0b74768a6834a6929f4876f54c0e71a7ba9... client: Filtered packet: [209] 16030100cc010000c803030b7ac6b0b74768a6834a6929f4876f54c0e71a7ba9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03038b2c503b243b29a62e2d6a9304519a021af3fedd7309504da4c9f70e17ee... handshake new: [195] 03038b2c503b243b29a62e2d6a9304519a021af3fedd7309504da4c9f70e17ee... record old: [181] 010000b103038b2c503b243b29a62e2d6a9304519a021af3fedd7309504da4c9... record new: [199] 010000c303038b2c503b243b29a62e2d6a9304519a021af3fedd7309504da4c9... client: Original packet: [186] 16030100b5010000b103038b2c503b243b29a62e2d6a9304519a021af3fedd73... client: Filtered packet: [204] 16030100c7010000c303038b2c503b243b29a62e2d6a9304519a021af3fedd73... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302d8c5f9a8c14511b14aa72ce1c2fb49040526dc5b75b902084499a2d91714... handshake new: [133] 0302d8c5f9a8c14511b14aa72ce1c2fb49040526dc5b75b902084499a2d91714... record old: [119] 010000730302d8c5f9a8c14511b14aa72ce1c2fb49040526dc5b75b902084499... record new: [137] 010000850302d8c5f9a8c14511b14aa72ce1c2fb49040526dc5b75b902084499... client: Original packet: [124] 1603010077010000730302d8c5f9a8c14511b14aa72ce1c2fb49040526dc5b75... client: Filtered packet: [142] 1603010089010000850302d8c5f9a8c14511b14aa72ce1c2fb49040526dc5b75... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301e4054dcab53e4abb8a20d7d893d4655a0a0272c92fd0f619663c2c5c3481... handshake new: [133] 0301e4054dcab53e4abb8a20d7d893d4655a0a0272c92fd0f619663c2c5c3481... record old: [119] 010000730301e4054dcab53e4abb8a20d7d893d4655a0a0272c92fd0f619663c... record new: [137] 010000850301e4054dcab53e4abb8a20d7d893d4655a0a0272c92fd0f619663c... client: Original packet: [124] 1603010077010000730301e4054dcab53e4abb8a20d7d893d4655a0a0272c92f... client: Filtered packet: [142] 1603010089010000850301e4054dcab53e4abb8a20d7d893d4655a0a0272c92f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 030312ae6487ad7ddff4d089ab2c62ab7db3dfd2df6b9392d70b13e538f7a183... handshake new: [188] 030312ae6487ad7ddff4d089ab2c62ab7db3dfd2df6b9392d70b13e538f7a183... record old: [186] 010000b6030312ae6487ad7ddff4d089ab2c62ab7db3dfd2df6b9392d70b13e5... record new: [192] 010000bc030312ae6487ad7ddff4d089ab2c62ab7db3dfd2df6b9392d70b13e5... client: Original packet: [191] 16030100ba010000b6030312ae6487ad7ddff4d089ab2c62ab7db3dfd2df6b93... client: Filtered packet: [197] 16030100c0010000bc030312ae6487ad7ddff4d089ab2c62ab7db3dfd2df6b93... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 0303caa6e0a7e03c9496e59d5d85409ff4d933e5cd650aaf33c20769b45437cf... handshake new: [183] 0303caa6e0a7e03c9496e59d5d85409ff4d933e5cd650aaf33c20769b45437cf... record old: [181] 010000b10303caa6e0a7e03c9496e59d5d85409ff4d933e5cd650aaf33c20769... record new: [187] 010000b70303caa6e0a7e03c9496e59d5d85409ff4d933e5cd650aaf33c20769... client: Original packet: [186] 16030100b5010000b10303caa6e0a7e03c9496e59d5d85409ff4d933e5cd650a... client: Filtered packet: [192] 16030100bb010000b70303caa6e0a7e03c9496e59d5d85409ff4d933e5cd650a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03027196683942ad073046595952451bca18cf019746d59cd84311528e720193... handshake new: [121] 03027196683942ad073046595952451bca18cf019746d59cd84311528e720193... record old: [119] 0100007303027196683942ad073046595952451bca18cf019746d59cd8431152... record new: [125] 0100007903027196683942ad073046595952451bca18cf019746d59cd8431152... client: Original packet: [124] 16030100770100007303027196683942ad073046595952451bca18cf019746d5... client: Filtered packet: [130] 160301007d0100007903027196683942ad073046595952451bca18cf019746d5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0301929c5411d6d37540d04846dfacc99d05bafa4cc10663132d35fc12045bcc... handshake new: [121] 0301929c5411d6d37540d04846dfacc99d05bafa4cc10663132d35fc12045bcc... record old: [119] 010000730301929c5411d6d37540d04846dfacc99d05bafa4cc10663132d35fc... record new: [125] 010000790301929c5411d6d37540d04846dfacc99d05bafa4cc10663132d35fc... client: Original packet: [124] 1603010077010000730301929c5411d6d37540d04846dfacc99d05bafa4cc106... client: Filtered packet: [130] 160301007d010000790301929c5411d6d37540d04846dfacc99d05bafa4cc106... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 03032d5535bfc4aee8b287e7b5fe47ffb9281b5c46b67e1d2083022053cb5dd6... handshake new: [173] 03032d5535bfc4aee8b287e7b5fe47ffb9281b5c46b67e1d2083022053cb5dd6... record old: [186] 010000b603032d5535bfc4aee8b287e7b5fe47ffb9281b5c46b67e1d20830220... record new: [177] 010000ad03032d5535bfc4aee8b287e7b5fe47ffb9281b5c46b67e1d20830220... client: Original packet: [191] 16030100ba010000b603032d5535bfc4aee8b287e7b5fe47ffb9281b5c46b67e... client: Filtered packet: [182] 16030100b1010000ad03032d5535bfc4aee8b287e7b5fe47ffb9281b5c46b67e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 0303d4f8827ff70dae240a123f79e24bcf820b8f35eef5912e8e6417c0d2605c... handshake new: [168] 0303d4f8827ff70dae240a123f79e24bcf820b8f35eef5912e8e6417c0d2605c... record old: [181] 010000b10303d4f8827ff70dae240a123f79e24bcf820b8f35eef5912e8e6417... record new: [172] 010000a80303d4f8827ff70dae240a123f79e24bcf820b8f35eef5912e8e6417... client: Original packet: [186] 16030100b5010000b10303d4f8827ff70dae240a123f79e24bcf820b8f35eef5... client: Filtered packet: [177] 16030100ac010000a80303d4f8827ff70dae240a123f79e24bcf820b8f35eef5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 03027be28f963d6332d577a1f65572d537763d20e3d6974173d12fae4ce81be9... handshake new: [106] 03027be28f963d6332d577a1f65572d537763d20e3d6974173d12fae4ce81be9... record old: [119] 0100007303027be28f963d6332d577a1f65572d537763d20e3d6974173d12fae... record new: [110] 0100006a03027be28f963d6332d577a1f65572d537763d20e3d6974173d12fae... client: Original packet: [124] 16030100770100007303027be28f963d6332d577a1f65572d537763d20e3d697... client: Filtered packet: [115] 160301006e0100006a03027be28f963d6332d577a1f65572d537763d20e3d697... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 03011bee71af6d918f2e7618fd41a4d5f4e26bd0275b799d7e83a48400c89228... handshake new: [106] 03011bee71af6d918f2e7618fd41a4d5f4e26bd0275b799d7e83a48400c89228... record old: [119] 0100007303011bee71af6d918f2e7618fd41a4d5f4e26bd0275b799d7e83a484... record new: [110] 0100006a03011bee71af6d918f2e7618fd41a4d5f4e26bd0275b799d7e83a484... client: Original packet: [124] 16030100770100007303011bee71af6d918f2e7618fd41a4d5f4e26bd0275b79... client: Filtered packet: [115] 160301006e0100006a03011bee71af6d918f2e7618fd41a4d5f4e26bd0275b79... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 0303a3027ad339080ab42e88cd39718c0410108a2aac1465d1a3ba3778791981... handshake new: [186] 0303a3027ad339080ab42e88cd39718c0410108a2aac1465d1a3ba3778791981... record old: [196] 010000c00303a3027ad339080ab42e88cd39718c0410108a2aac1465d1a3ba37... record new: [190] 010000ba0303a3027ad339080ab42e88cd39718c0410108a2aac1465d1a3ba37... client: Original packet: [201] 16030100c4010000c00303a3027ad339080ab42e88cd39718c0410108a2aac14... client: Filtered packet: [195] 16030100be010000ba0303a3027ad339080ab42e88cd39718c0410108a2aac14... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 0303be0b31a7b67db75a0262f5a36a3d25ec68927bc0a04403f6fbde9d91b790... handshake new: [181] 0303be0b31a7b67db75a0262f5a36a3d25ec68927bc0a04403f6fbde9d91b790... record old: [191] 010000bb0303be0b31a7b67db75a0262f5a36a3d25ec68927bc0a04403f6fbde... record new: [185] 010000b50303be0b31a7b67db75a0262f5a36a3d25ec68927bc0a04403f6fbde... client: Original packet: [196] 16030100bf010000bb0303be0b31a7b67db75a0262f5a36a3d25ec68927bc0a0... client: Filtered packet: [190] 16030100b9010000b50303be0b31a7b67db75a0262f5a36a3d25ec68927bc0a0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0302d2700e4a05054517ad1d8df31526287b59b36b92433f73ced659dc4bd444... handshake new: [119] 0302d2700e4a05054517ad1d8df31526287b59b36b92433f73ced659dc4bd444... record old: [129] 0100007d0302d2700e4a05054517ad1d8df31526287b59b36b92433f73ced659... record new: [123] 010000770302d2700e4a05054517ad1d8df31526287b59b36b92433f73ced659... client: Original packet: [134] 16030100810100007d0302d2700e4a05054517ad1d8df31526287b59b36b9243... client: Filtered packet: [128] 160301007b010000770302d2700e4a05054517ad1d8df31526287b59b36b9243... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 03012261e1f959849f88cec2a04d8e05df9d167c9d32fe29f3953740b6261875... handshake new: [119] 03012261e1f959849f88cec2a04d8e05df9d167c9d32fe29f3953740b6261875... record old: [129] 0100007d03012261e1f959849f88cec2a04d8e05df9d167c9d32fe29f3953740... record new: [123] 0100007703012261e1f959849f88cec2a04d8e05df9d167c9d32fe29f3953740... client: Original packet: [134] 16030100810100007d03012261e1f959849f88cec2a04d8e05df9d167c9d32fe... client: Filtered packet: [128] 160301007b0100007703012261e1f959849f88cec2a04d8e05df9d167c9d32fe... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 0303e0259be575846fae7dfd10bbdfebd6367ebc13f4201612000e4001cb266b... handshake new: [188] 0303e0259be575846fae7dfd10bbdfebd6367ebc13f4201612000e4001cb266b... record old: [196] 010000c00303e0259be575846fae7dfd10bbdfebd6367ebc13f4201612000e40... record new: [192] 010000bc0303e0259be575846fae7dfd10bbdfebd6367ebc13f4201612000e40... client: Original packet: [201] 16030100c4010000c00303e0259be575846fae7dfd10bbdfebd6367ebc13f420... client: Filtered packet: [197] 16030100c0010000bc0303e0259be575846fae7dfd10bbdfebd6367ebc13f420... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 030355602601183957618cd02bbc1711c0ff69054516bfb1af3c8bc989b6708f... handshake new: [183] 030355602601183957618cd02bbc1711c0ff69054516bfb1af3c8bc989b6708f... record old: [191] 010000bb030355602601183957618cd02bbc1711c0ff69054516bfb1af3c8bc9... record new: [187] 010000b7030355602601183957618cd02bbc1711c0ff69054516bfb1af3c8bc9... client: Original packet: [196] 16030100bf010000bb030355602601183957618cd02bbc1711c0ff69054516bf... client: Filtered packet: [192] 16030100bb010000b7030355602601183957618cd02bbc1711c0ff69054516bf... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030219d6f1d9bb73f6c900558b32ae83575b38d93091ed5c926da5ccb5a49d8d... handshake new: [121] 030219d6f1d9bb73f6c900558b32ae83575b38d93091ed5c926da5ccb5a49d8d... record old: [129] 0100007d030219d6f1d9bb73f6c900558b32ae83575b38d93091ed5c926da5cc... record new: [125] 01000079030219d6f1d9bb73f6c900558b32ae83575b38d93091ed5c926da5cc... client: Original packet: [134] 16030100810100007d030219d6f1d9bb73f6c900558b32ae83575b38d93091ed... client: Filtered packet: [130] 160301007d01000079030219d6f1d9bb73f6c900558b32ae83575b38d93091ed... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030117869de17b7d91b411e2c584b046e6e382238fed55dcf3c2227d1093f6dd... handshake new: [121] 030117869de17b7d91b411e2c584b046e6e382238fed55dcf3c2227d1093f6dd... record old: [129] 0100007d030117869de17b7d91b411e2c584b046e6e382238fed55dcf3c2227d... record new: [125] 01000079030117869de17b7d91b411e2c584b046e6e382238fed55dcf3c2227d... client: Original packet: [134] 16030100810100007d030117869de17b7d91b411e2c584b046e6e382238fed55... client: Filtered packet: [130] 160301007d01000079030117869de17b7d91b411e2c584b046e6e382238fed55... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303bbb87a9c232d96ae82f87ba8ea9eece371a7304319ac532dc12695fede19... handshake new: [187] 0303bbb87a9c232d96ae82f87ba8ea9eece371a7304319ac532dc12695fede19... record old: [196] 010000c00303bbb87a9c232d96ae82f87ba8ea9eece371a7304319ac532dc126... record new: [191] 010000bb0303bbb87a9c232d96ae82f87ba8ea9eece371a7304319ac532dc126... client: Original packet: [201] 16030100c4010000c00303bbb87a9c232d96ae82f87ba8ea9eece371a7304319... client: Filtered packet: [196] 16030100bf010000bb0303bbb87a9c232d96ae82f87ba8ea9eece371a7304319... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 030303313d5a62f69e6cb5d46c395cf63fc3e5dcba8757ff885b75df8b5db5db... handshake new: [182] 030303313d5a62f69e6cb5d46c395cf63fc3e5dcba8757ff885b75df8b5db5db... record old: [191] 010000bb030303313d5a62f69e6cb5d46c395cf63fc3e5dcba8757ff885b75df... record new: [186] 010000b6030303313d5a62f69e6cb5d46c395cf63fc3e5dcba8757ff885b75df... client: Original packet: [196] 16030100bf010000bb030303313d5a62f69e6cb5d46c395cf63fc3e5dcba8757... client: Filtered packet: [191] 16030100ba010000b6030303313d5a62f69e6cb5d46c395cf63fc3e5dcba8757... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03023c8fc045d25b80edb633c9ef33e4ac25b3576865f0f2bb422e313c47edd6... handshake new: [120] 03023c8fc045d25b80edb633c9ef33e4ac25b3576865f0f2bb422e313c47edd6... record old: [129] 0100007d03023c8fc045d25b80edb633c9ef33e4ac25b3576865f0f2bb422e31... record new: [124] 0100007803023c8fc045d25b80edb633c9ef33e4ac25b3576865f0f2bb422e31... client: Original packet: [134] 16030100810100007d03023c8fc045d25b80edb633c9ef33e4ac25b3576865f0... client: Filtered packet: [129] 160301007c0100007803023c8fc045d25b80edb633c9ef33e4ac25b3576865f0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03019f3195dd6aa132d0231dd689374a1c82faf0dba019328b70af2c4e25a693... handshake new: [120] 03019f3195dd6aa132d0231dd689374a1c82faf0dba019328b70af2c4e25a693... record old: [129] 0100007d03019f3195dd6aa132d0231dd689374a1c82faf0dba019328b70af2c... record new: [124] 0100007803019f3195dd6aa132d0231dd689374a1c82faf0dba019328b70af2c... client: Original packet: [134] 16030100810100007d03019f3195dd6aa132d0231dd689374a1c82faf0dba019... client: Filtered packet: [129] 160301007c0100007803019f3195dd6aa132d0231dd689374a1c82faf0dba019... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 03038a864bafc7509a15001790659e6613c81ffe8862dfeeeca886b1df6618e9... handshake new: [191] 03038a864bafc7509a15001790659e6613c81ffe8862dfeeeca886b1df6618e9... record old: [196] 010000c003038a864bafc7509a15001790659e6613c81ffe8862dfeeeca886b1... record new: [195] 010000bf03038a864bafc7509a15001790659e6613c81ffe8862dfeeeca886b1... client: Original packet: [201] 16030100c4010000c003038a864bafc7509a15001790659e6613c81ffe8862df... client: Filtered packet: [200] 16030100c3010000bf03038a864bafc7509a15001790659e6613c81ffe8862df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 03038645a4a3d74767183903497304c5f16ed60f7d1696a5d8a249c2c3f42deb... handshake new: [186] 03038645a4a3d74767183903497304c5f16ed60f7d1696a5d8a249c2c3f42deb... record old: [191] 010000bb03038645a4a3d74767183903497304c5f16ed60f7d1696a5d8a249c2... record new: [190] 010000ba03038645a4a3d74767183903497304c5f16ed60f7d1696a5d8a249c2... client: Original packet: [196] 16030100bf010000bb03038645a4a3d74767183903497304c5f16ed60f7d1696... client: Filtered packet: [195] 16030100be010000ba03038645a4a3d74767183903497304c5f16ed60f7d1696... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0302510c9dd76a2af72a1da2b29e61e8b2c0455bd75a70bcc66eebbffdbe8e18... handshake new: [124] 0302510c9dd76a2af72a1da2b29e61e8b2c0455bd75a70bcc66eebbffdbe8e18... record old: [129] 0100007d0302510c9dd76a2af72a1da2b29e61e8b2c0455bd75a70bcc66eebbf... record new: [128] 0100007c0302510c9dd76a2af72a1da2b29e61e8b2c0455bd75a70bcc66eebbf... client: Original packet: [134] 16030100810100007d0302510c9dd76a2af72a1da2b29e61e8b2c0455bd75a70... client: Filtered packet: [133] 16030100800100007c0302510c9dd76a2af72a1da2b29e61e8b2c0455bd75a70... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301982c10b3861769d1f499c71026194874f46d9cfec519f2647c6770678583... handshake new: [124] 0301982c10b3861769d1f499c71026194874f46d9cfec519f2647c6770678583... record old: [129] 0100007d0301982c10b3861769d1f499c71026194874f46d9cfec519f2647c67... record new: [128] 0100007c0301982c10b3861769d1f499c71026194874f46d9cfec519f2647c67... client: Original packet: [134] 16030100810100007d0301982c10b3861769d1f499c71026194874f46d9cfec5... client: Filtered packet: [133] 16030100800100007c0301982c10b3861769d1f499c71026194874f46d9cfec5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 0303f31ebf0ad86360cef8fe3f498dbaadddea1e910231a8b173f5afbb78f861... handshake new: [189] 0303f31ebf0ad86360cef8fe3f498dbaadddea1e910231a8b173f5afbb78f861... record old: [196] 010000c00303f31ebf0ad86360cef8fe3f498dbaadddea1e910231a8b173f5af... record new: [193] 010000bd0303f31ebf0ad86360cef8fe3f498dbaadddea1e910231a8b173f5af... client: Original packet: [201] 16030100c4010000c00303f31ebf0ad86360cef8fe3f498dbaadddea1e910231... client: Filtered packet: [198] 16030100c1010000bd0303f31ebf0ad86360cef8fe3f498dbaadddea1e910231... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 0303bb510e8e7b38ddd84b93310dccf00ec4ef19a1dad307ba1321f18da24ac9... handshake new: [184] 0303bb510e8e7b38ddd84b93310dccf00ec4ef19a1dad307ba1321f18da24ac9... record old: [191] 010000bb0303bb510e8e7b38ddd84b93310dccf00ec4ef19a1dad307ba1321f1... record new: [188] 010000b80303bb510e8e7b38ddd84b93310dccf00ec4ef19a1dad307ba1321f1... client: Original packet: [196] 16030100bf010000bb0303bb510e8e7b38ddd84b93310dccf00ec4ef19a1dad3... client: Filtered packet: [193] 16030100bc010000b80303bb510e8e7b38ddd84b93310dccf00ec4ef19a1dad3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 03026224e7db3d5950ff18437626ca7fd709e30e91ae1c739a9ece5792e4bff8... handshake new: [122] 03026224e7db3d5950ff18437626ca7fd709e30e91ae1c739a9ece5792e4bff8... record old: [129] 0100007d03026224e7db3d5950ff18437626ca7fd709e30e91ae1c739a9ece57... record new: [126] 0100007a03026224e7db3d5950ff18437626ca7fd709e30e91ae1c739a9ece57... client: Original packet: [134] 16030100810100007d03026224e7db3d5950ff18437626ca7fd709e30e91ae1c... client: Filtered packet: [131] 160301007e0100007a03026224e7db3d5950ff18437626ca7fd709e30e91ae1c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 03010ff211add9d1e52fdf35f58560035ca9f8da8f461fc312e3534bc93bc06b... handshake new: [122] 03010ff211add9d1e52fdf35f58560035ca9f8da8f461fc312e3534bc93bc06b... record old: [129] 0100007d03010ff211add9d1e52fdf35f58560035ca9f8da8f461fc312e3534b... record new: [126] 0100007a03010ff211add9d1e52fdf35f58560035ca9f8da8f461fc312e3534b... client: Original packet: [134] 16030100810100007d03010ff211add9d1e52fdf35f58560035ca9f8da8f461f... client: Filtered packet: [131] 160301007e0100007a03010ff211add9d1e52fdf35f58560035ca9f8da8f461f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303c7f4df9c4a0d6f9c3e145d8ba0965f7e7abc24cfa3d47d5724f3eace8122... handshake new: [158] 0303c7f4df9c4a0d6f9c3e145d8ba0965f7e7abc24cfa3d47d5724f3eace8122... record old: [186] 010000b60303c7f4df9c4a0d6f9c3e145d8ba0965f7e7abc24cfa3d47d5724f3... record new: [162] 0100009e0303c7f4df9c4a0d6f9c3e145d8ba0965f7e7abc24cfa3d47d5724f3... client: Original packet: [191] 16030100ba010000b60303c7f4df9c4a0d6f9c3e145d8ba0965f7e7abc24cfa3... client: Filtered packet: [167] 16030100a20100009e0303c7f4df9c4a0d6f9c3e145d8ba0965f7e7abc24cfa3... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303071a865ba638b00b1db3148f1ba001a42373cfc1616563a559051465f88b... handshake new: [163] 0303071a865ba638b00b1db3148f1ba001a42373cfc1616563a559051465f88b... record old: [181] 010000b10303071a865ba638b00b1db3148f1ba001a42373cfc1616563a55905... record new: [167] 010000a30303071a865ba638b00b1db3148f1ba001a42373cfc1616563a55905... client: Original packet: [186] 16030100b5010000b10303071a865ba638b00b1db3148f1ba001a42373cfc161... client: Filtered packet: [172] 16030100a7010000a30303071a865ba638b00b1db3148f1ba001a42373cfc161... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302b44cf01df7e12a145e8a421004252e23aceaad861cb6aaa27af677709f19... handshake new: [101] 0302b44cf01df7e12a145e8a421004252e23aceaad861cb6aaa27af677709f19... record old: [119] 010000730302b44cf01df7e12a145e8a421004252e23aceaad861cb6aaa27af6... record new: [105] 010000650302b44cf01df7e12a145e8a421004252e23aceaad861cb6aaa27af6... client: Original packet: [124] 1603010077010000730302b44cf01df7e12a145e8a421004252e23aceaad861c... client: Filtered packet: [110] 1603010069010000650302b44cf01df7e12a145e8a421004252e23aceaad861c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301fff5d658437c6c37a042337ea8424039ac6df83677f9e340baf13ae2446c... handshake new: [101] 0301fff5d658437c6c37a042337ea8424039ac6df83677f9e340baf13ae2446c... record old: [119] 010000730301fff5d658437c6c37a042337ea8424039ac6df83677f9e340baf1... record new: [105] 010000650301fff5d658437c6c37a042337ea8424039ac6df83677f9e340baf1... client: Original packet: [124] 1603010077010000730301fff5d658437c6c37a042337ea8424039ac6df83677... client: Filtered packet: [110] 1603010069010000650301fff5d658437c6c37a042337ea8424039ac6df83677... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 0303960bdb6b8fdba93592d371cecfbedb23956c9edaf0acf28afa4c44bc461b... handshake new: [165] 0303960bdb6b8fdba93592d371cecfbedb23956c9edaf0acf28afa4c44bc461b... record old: [186] 010000b60303960bdb6b8fdba93592d371cecfbedb23956c9edaf0acf28afa4c... record new: [169] 010000a50303960bdb6b8fdba93592d371cecfbedb23956c9edaf0acf28afa4c... client: Original packet: [191] 16030100ba010000b60303960bdb6b8fdba93592d371cecfbedb23956c9edaf0... client: Filtered packet: [174] 16030100a9010000a50303960bdb6b8fdba93592d371cecfbedb23956c9edaf0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 030324aff09926a7664fc8024382fbb300ee318b0fcbcc9e0e4d6795943c99ea... handshake new: [170] 030324aff09926a7664fc8024382fbb300ee318b0fcbcc9e0e4d6795943c99ea... record old: [181] 010000b1030324aff09926a7664fc8024382fbb300ee318b0fcbcc9e0e4d6795... record new: [174] 010000aa030324aff09926a7664fc8024382fbb300ee318b0fcbcc9e0e4d6795... client: Original packet: [186] 16030100b5010000b1030324aff09926a7664fc8024382fbb300ee318b0fcbcc... client: Filtered packet: [179] 16030100ae010000aa030324aff09926a7664fc8024382fbb300ee318b0fcbcc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0302f3a3b39401f998f233d1370a50ca502e1b9d2c7d40f18b3ae6a64fe9b599... handshake new: [108] 0302f3a3b39401f998f233d1370a50ca502e1b9d2c7d40f18b3ae6a64fe9b599... record old: [119] 010000730302f3a3b39401f998f233d1370a50ca502e1b9d2c7d40f18b3ae6a6... record new: [112] 0100006c0302f3a3b39401f998f233d1370a50ca502e1b9d2c7d40f18b3ae6a6... client: Original packet: [124] 1603010077010000730302f3a3b39401f998f233d1370a50ca502e1b9d2c7d40... client: Filtered packet: [117] 16030100700100006c0302f3a3b39401f998f233d1370a50ca502e1b9d2c7d40... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0301b7a825a40f7509f481238bf3ac1f99aa4c72de52887239ac096b583e3b13... handshake new: [108] 0301b7a825a40f7509f481238bf3ac1f99aa4c72de52887239ac096b583e3b13... record old: [119] 010000730301b7a825a40f7509f481238bf3ac1f99aa4c72de52887239ac096b... record new: [112] 0100006c0301b7a825a40f7509f481238bf3ac1f99aa4c72de52887239ac096b... client: Original packet: [124] 1603010077010000730301b7a825a40f7509f481238bf3ac1f99aa4c72de5288... client: Filtered packet: [117] 16030100700100006c0301b7a825a40f7509f481238bf3ac1f99aa4c72de5288... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 030334461c58246f7ab7cc698cb35c1a2aca98c65fb2757d952586ea03af0b8d... handshake new: [166] 030334461c58246f7ab7cc698cb35c1a2aca98c65fb2757d952586ea03af0b8d... record old: [186] 010000b6030334461c58246f7ab7cc698cb35c1a2aca98c65fb2757d952586ea... record new: [170] 010000a6030334461c58246f7ab7cc698cb35c1a2aca98c65fb2757d952586ea... client: Original packet: [191] 16030100ba010000b6030334461c58246f7ab7cc698cb35c1a2aca98c65fb275... client: Filtered packet: [175] 16030100aa010000a6030334461c58246f7ab7cc698cb35c1a2aca98c65fb275... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 0303e94f0a1de905bb36f431e2e7f1fa60e9e23231773cb4d41c77bf30aad042... handshake new: [171] 0303e94f0a1de905bb36f431e2e7f1fa60e9e23231773cb4d41c77bf30aad042... record old: [181] 010000b10303e94f0a1de905bb36f431e2e7f1fa60e9e23231773cb4d41c77bf... record new: [175] 010000ab0303e94f0a1de905bb36f431e2e7f1fa60e9e23231773cb4d41c77bf... client: Original packet: [186] 16030100b5010000b10303e94f0a1de905bb36f431e2e7f1fa60e9e23231773c... client: Filtered packet: [180] 16030100af010000ab0303e94f0a1de905bb36f431e2e7f1fa60e9e23231773c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 030294db3b5d9578c906d851ceb6b52e70ab5a68c81abc0859b3714192ab3616... handshake new: [109] 030294db3b5d9578c906d851ceb6b52e70ab5a68c81abc0859b3714192ab3616... record old: [119] 01000073030294db3b5d9578c906d851ceb6b52e70ab5a68c81abc0859b37141... record new: [113] 0100006d030294db3b5d9578c906d851ceb6b52e70ab5a68c81abc0859b37141... client: Original packet: [124] 160301007701000073030294db3b5d9578c906d851ceb6b52e70ab5a68c81abc... client: Filtered packet: [118] 16030100710100006d030294db3b5d9578c906d851ceb6b52e70ab5a68c81abc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301f1b30d0831cb37475599064cb5e19cf293ef5b22e18287160b8bdae587fc... handshake new: [109] 0301f1b30d0831cb37475599064cb5e19cf293ef5b22e18287160b8bdae587fc... record old: [119] 010000730301f1b30d0831cb37475599064cb5e19cf293ef5b22e18287160b8b... record new: [113] 0100006d0301f1b30d0831cb37475599064cb5e19cf293ef5b22e18287160b8b... client: Original packet: [124] 1603010077010000730301f1b30d0831cb37475599064cb5e19cf293ef5b22e1... client: Filtered packet: [118] 16030100710100006d0301f1b30d0831cb37475599064cb5e19cf293ef5b22e1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 030326ae0a4c85c86439c164aab5caa231acd9d8c9f1fe1f317d1a3ba08c3ba5... handshake new: [167] 030326ae0a4c85c86439c164aab5caa231acd9d8c9f1fe1f317d1a3ba08c3ba5... record old: [186] 010000b6030326ae0a4c85c86439c164aab5caa231acd9d8c9f1fe1f317d1a3b... record new: [171] 010000a7030326ae0a4c85c86439c164aab5caa231acd9d8c9f1fe1f317d1a3b... client: Original packet: [191] 16030100ba010000b6030326ae0a4c85c86439c164aab5caa231acd9d8c9f1fe... client: Filtered packet: [176] 16030100ab010000a7030326ae0a4c85c86439c164aab5caa231acd9d8c9f1fe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 03030e59315aca7870ab096bcc45b94a0db0653b7d9f6f2599da099133ba0766... handshake new: [172] 03030e59315aca7870ab096bcc45b94a0db0653b7d9f6f2599da099133ba0766... record old: [181] 010000b103030e59315aca7870ab096bcc45b94a0db0653b7d9f6f2599da0991... record new: [176] 010000ac03030e59315aca7870ab096bcc45b94a0db0653b7d9f6f2599da0991... client: Original packet: [186] 16030100b5010000b103030e59315aca7870ab096bcc45b94a0db0653b7d9f6f... client: Filtered packet: [181] 16030100b0010000ac03030e59315aca7870ab096bcc45b94a0db0653b7d9f6f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0302859053c96766041458de451b0ab9c400dc45caf375eb6105377cd8c3201d... handshake new: [110] 0302859053c96766041458de451b0ab9c400dc45caf375eb6105377cd8c3201d... record old: [119] 010000730302859053c96766041458de451b0ab9c400dc45caf375eb6105377c... record new: [114] 0100006e0302859053c96766041458de451b0ab9c400dc45caf375eb6105377c... client: Original packet: [124] 1603010077010000730302859053c96766041458de451b0ab9c400dc45caf375... client: Filtered packet: [119] 16030100720100006e0302859053c96766041458de451b0ab9c400dc45caf375... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03017302215f87469664e3b4258690f0a00a76f31d3db1c6a416e03d0f107c36... handshake new: [110] 03017302215f87469664e3b4258690f0a00a76f31d3db1c6a416e03d0f107c36... record old: [119] 0100007303017302215f87469664e3b4258690f0a00a76f31d3db1c6a416e03d... record new: [114] 0100006e03017302215f87469664e3b4258690f0a00a76f31d3db1c6a416e03d... client: Original packet: [124] 16030100770100007303017302215f87469664e3b4258690f0a00a76f31d3db1... client: Filtered packet: [119] 16030100720100006e03017302215f87469664e3b4258690f0a00a76f31d3db1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (5 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (351 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefdaf127a2ed5acef2e60818ecdf8c26b47fd24d68c0138ce47ed0b6a0f6e65... handshake new: [183] fefdaf127a2ed5acef2e60818ecdf8c26b47fd24d68c0138ce47ed0b6a0f6e65... record old: [195] 010000b700000000000000b7fefdaf127a2ed5acef2e60818ecdf8c26b47fd24... record new: [195] 010000b700000000000000b7fefdaf127a2ed5acef2e60818ecdf8c26b47fd24... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdaf127a2ed5... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdaf127a2ed5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefdfcf59e8822a13fad06e20376e9fe40c758296b5f9c459aaf940ebeb48c84... handshake new: [174] fefdfcf59e8822a13fad06e20376e9fe40c758296b5f9c459aaf940ebeb48c84... record old: [186] 010000ae00000000000000aefefdfcf59e8822a13fad06e20376e9fe40c75829... record new: [186] 010000ae00000000000000aefefdfcf59e8822a13fad06e20376e9fe40c75829... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdfcf59e8822... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdfcf59e8822... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff5bbe1caef06d66881fe9872cdc589f54b77c462847229cccf0e9f03981e0... handshake new: [112] feff5bbe1caef06d66881fe9872cdc589f54b77c462847229cccf0e9f03981e0... record old: [124] 010000700000000000000070feff5bbe1caef06d66881fe9872cdc589f54b77c... record new: [124] 010000700000000000000070feff5bbe1caef06d66881fe9872cdc589f54b77c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5bbe1caef0... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff5bbe1caef0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd84c26f46df680852b4b9203bed83a84f1a745b44e1bd6be2523e24181934... handshake new: [183] fefd84c26f46df680852b4b9203bed83a84f1a745b44e1bd6be2523e24181934... record old: [195] 010000b700000000000000b7fefd84c26f46df680852b4b9203bed83a84f1a74... record new: [195] 010000b700000000000000b7fefd84c26f46df680852b4b9203bed83a84f1a74... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd84c26f46df... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd84c26f46df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd1e7e91dfa937aa84f80b6f1b2819ee273fca8b0d93b21885d5206524b7a1... handshake new: [174] fefd1e7e91dfa937aa84f80b6f1b2819ee273fca8b0d93b21885d5206524b7a1... record old: [186] 010000ae00000000000000aefefd1e7e91dfa937aa84f80b6f1b2819ee273fca... record new: [186] 010000ae00000000000000aefefd1e7e91dfa937aa84f80b6f1b2819ee273fca... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1e7e91dfa9... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1e7e91dfa9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff6a0eb653f5d66f4d7d12b74f3d30adede40be15a45a95217a04a99eeb1b8... handshake new: [112] feff6a0eb653f5d66f4d7d12b74f3d30adede40be15a45a95217a04a99eeb1b8... record old: [124] 010000700000000000000070feff6a0eb653f5d66f4d7d12b74f3d30adede40b... record new: [124] 010000700000000000000070feff6a0eb653f5d66f4d7d12b74f3d30adede40b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6a0eb653f5... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff6a0eb653f5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefdd2f9978bd0e933b850b8b4239137a612fb5bf45b1748c10b1e584e0e37dc... handshake new: [179] fefdd2f9978bd0e933b850b8b4239137a612fb5bf45b1748c10b1e584e0e37dc... record old: [195] 010000b700000000000000b7fefdd2f9978bd0e933b850b8b4239137a612fb5b... record new: [191] 010000b300000000000000b3fefdd2f9978bd0e933b850b8b4239137a612fb5b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd2f9978bd0... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefdd2f9978bd0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefd94e7d56220afa247228ea94c8b17bc3a4adbbe9637196bd86a45f1fbc955... handshake new: [170] fefd94e7d56220afa247228ea94c8b17bc3a4adbbe9637196bd86a45f1fbc955... record old: [186] 010000ae00000000000000aefefd94e7d56220afa247228ea94c8b17bc3a4adb... record new: [182] 010000aa00000000000000aafefd94e7d56220afa247228ea94c8b17bc3a4adb... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd94e7d56220... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd94e7d56220... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff53af6e024044e2f1aef17ec6bf8642f26ee986397da3bb6c5018bf1b901a... handshake new: [108] feff53af6e024044e2f1aef17ec6bf8642f26ee986397da3bb6c5018bf1b901a... record old: [124] 010000700000000000000070feff53af6e024044e2f1aef17ec6bf8642f26ee9... record new: [120] 0100006c000000000000006cfeff53af6e024044e2f1aef17ec6bf8642f26ee9... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff53af6e0240... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff53af6e0240... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdd45f370f57cca243a0045cae84adac176c2af6d9d262f6e230b30335cfbf... handshake new: [201] fefdd45f370f57cca243a0045cae84adac176c2af6d9d262f6e230b30335cfbf... record old: [195] 010000b700000000000000b7fefdd45f370f57cca243a0045cae84adac176c2a... record new: [213] 010000c900000000000000c9fefdd45f370f57cca243a0045cae84adac176c2a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd45f370f57... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefdd45f370f57... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdf792ff17cbf7e6353d3e0129a427904008f06d33bb350bbea26f93658792... handshake new: [192] fefdf792ff17cbf7e6353d3e0129a427904008f06d33bb350bbea26f93658792... record old: [186] 010000ae00000000000000aefefdf792ff17cbf7e6353d3e0129a427904008f0... record new: [204] 010000c000000000000000c0fefdf792ff17cbf7e6353d3e0129a427904008f0... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdf792ff17cb... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdf792ff17cb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffbc7f4eb1352f736ec6e19ed5536a29f74d14485cbf3eefd1ce8028a0e4a0... handshake new: [130] feffbc7f4eb1352f736ec6e19ed5536a29f74d14485cbf3eefd1ce8028a0e4a0... record old: [124] 010000700000000000000070feffbc7f4eb1352f736ec6e19ed5536a29f74d14... record new: [142] 010000820000000000000082feffbc7f4eb1352f736ec6e19ed5536a29f74d14... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffbc7f4eb135... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feffbc7f4eb135... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd1b0afd99b561ea83d9a29312777e6c86f114f23ac7ff9819a93367759dd5... handshake new: [189] fefd1b0afd99b561ea83d9a29312777e6c86f114f23ac7ff9819a93367759dd5... record old: [195] 010000b700000000000000b7fefd1b0afd99b561ea83d9a29312777e6c86f114... record new: [201] 010000bd00000000000000bdfefd1b0afd99b561ea83d9a29312777e6c86f114... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1b0afd99b5... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd1b0afd99b5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefd5ac1713439d4f4ca9910265ae1cefc5ec5c58e9c859df96bf74d510b33e0... handshake new: [180] fefd5ac1713439d4f4ca9910265ae1cefc5ec5c58e9c859df96bf74d510b33e0... record old: [186] 010000ae00000000000000aefefd5ac1713439d4f4ca9910265ae1cefc5ec5c5... record new: [192] 010000b400000000000000b4fefd5ac1713439d4f4ca9910265ae1cefc5ec5c5... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5ac1713439... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd5ac1713439... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff8213caeb61437f7175624f24bc2aab5bc6a29bec17740dbc20833c64f665... handshake new: [118] feff8213caeb61437f7175624f24bc2aab5bc6a29bec17740dbc20833c64f665... record old: [124] 010000700000000000000070feff8213caeb61437f7175624f24bc2aab5bc6a2... record new: [130] 010000760000000000000076feff8213caeb61437f7175624f24bc2aab5bc6a2... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8213caeb61... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff8213caeb61... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefd89beb4b42b28c8395f80145f3555ec0199acbb6209e7028fc642f422c3dd... handshake new: [174] fefd89beb4b42b28c8395f80145f3555ec0199acbb6209e7028fc642f422c3dd... record old: [195] 010000b700000000000000b7fefd89beb4b42b28c8395f80145f3555ec0199ac... record new: [186] 010000ae00000000000000aefefd89beb4b42b28c8395f80145f3555ec0199ac... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd89beb4b42b... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd89beb4b42b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd3f594e2349c2f77468f30a512b655c0b91b84a563f9de6639b96ba85b1c8... handshake new: [165] fefd3f594e2349c2f77468f30a512b655c0b91b84a563f9de6639b96ba85b1c8... record old: [186] 010000ae00000000000000aefefd3f594e2349c2f77468f30a512b655c0b91b8... record new: [177] 010000a500000000000000a5fefd3f594e2349c2f77468f30a512b655c0b91b8... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd3f594e2349... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefd3f594e2349... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff7e7a71d0a32aa59d6aa24ddec87a7f06852825ba0b5baf038a848212d878... handshake new: [103] feff7e7a71d0a32aa59d6aa24ddec87a7f06852825ba0b5baf038a848212d878... record old: [124] 010000700000000000000070feff7e7a71d0a32aa59d6aa24ddec87a7f068528... record new: [115] 010000670000000000000067feff7e7a71d0a32aa59d6aa24ddec87a7f068528... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff7e7a71d0a3... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff7e7a71d0a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefdb0f49b8dd31c5d5acb8d7c1a5c5ec7b9475e9680fcaf83796166f4b14739... handshake new: [187] fefdb0f49b8dd31c5d5acb8d7c1a5c5ec7b9475e9680fcaf83796166f4b14739... record old: [205] 010000c100000000000000c1fefdb0f49b8dd31c5d5acb8d7c1a5c5ec7b9475e... record new: [199] 010000bb00000000000000bbfefdb0f49b8dd31c5d5acb8d7c1a5c5ec7b9475e... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdb0f49b8dd3... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefdb0f49b8dd3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd6fcc994bbfa92a660340f34c14b1970c6691e4a77e978a0624b60caa3e3a... handshake new: [178] fefd6fcc994bbfa92a660340f34c14b1970c6691e4a77e978a0624b60caa3e3a... record old: [196] 010000b800000000000000b8fefd6fcc994bbfa92a660340f34c14b1970c6691... record new: [190] 010000b200000000000000b2fefd6fcc994bbfa92a660340f34c14b1970c6691... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd6fcc994bbf... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd6fcc994bbf... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff752f1905a22ef402be2baf5855d58f7c9d039c4a0e16c1f880e56f20befa... handshake new: [116] feff752f1905a22ef402be2baf5855d58f7c9d039c4a0e16c1f880e56f20befa... record old: [134] 0100007a000000000000007afeff752f1905a22ef402be2baf5855d58f7c9d03... record new: [128] 010000740000000000000074feff752f1905a22ef402be2baf5855d58f7c9d03... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff752f1905a2... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff752f1905a2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefdd8b010e615436f56419c9ba7c6f06f3ff5e8a43be4060201d3b51c66c94d... handshake new: [189] fefdd8b010e615436f56419c9ba7c6f06f3ff5e8a43be4060201d3b51c66c94d... record old: [205] 010000c100000000000000c1fefdd8b010e615436f56419c9ba7c6f06f3ff5e8... record new: [201] 010000bd00000000000000bdfefdd8b010e615436f56419c9ba7c6f06f3ff5e8... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdd8b010e615... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdd8b010e615... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefd9bca5a85fb5cef5b15191c044e196793a0686003139b5cf7bd3139ef8319... handshake new: [180] fefd9bca5a85fb5cef5b15191c044e196793a0686003139b5cf7bd3139ef8319... record old: [196] 010000b800000000000000b8fefd9bca5a85fb5cef5b15191c044e196793a068... record new: [192] 010000b400000000000000b4fefd9bca5a85fb5cef5b15191c044e196793a068... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd9bca5a85fb... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd9bca5a85fb... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feff5781d0c4aee992b9bab367cb5dbb148a0c2d76fbf0844e31ecadfb343ce4... handshake new: [118] feff5781d0c4aee992b9bab367cb5dbb148a0c2d76fbf0844e31ecadfb343ce4... record old: [134] 0100007a000000000000007afeff5781d0c4aee992b9bab367cb5dbb148a0c2d... record new: [130] 010000760000000000000076feff5781d0c4aee992b9bab367cb5dbb148a0c2d... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff5781d0c4ae... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff5781d0c4ae... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefddea1609af424f5c77acde8261ec0ee7d23dd980fc14d6a48819e71cd2333... handshake new: [188] fefddea1609af424f5c77acde8261ec0ee7d23dd980fc14d6a48819e71cd2333... record old: [205] 010000c100000000000000c1fefddea1609af424f5c77acde8261ec0ee7d23dd... record new: [200] 010000bc00000000000000bcfefddea1609af424f5c77acde8261ec0ee7d23dd... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefddea1609af4... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefddea1609af4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefd6bdf9148d9260087a08cdc5b110ef35fe30ed10c886937c80a33480bef08... handshake new: [179] fefd6bdf9148d9260087a08cdc5b110ef35fe30ed10c886937c80a33480bef08... record old: [196] 010000b800000000000000b8fefd6bdf9148d9260087a08cdc5b110ef35fe30e... record new: [191] 010000b300000000000000b3fefd6bdf9148d9260087a08cdc5b110ef35fe30e... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd6bdf9148d9... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd6bdf9148d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feff13755eff0e47c5ae0cf2f75463c4dc9ae2b26a09af40c876953284407c1a... handshake new: [117] feff13755eff0e47c5ae0cf2f75463c4dc9ae2b26a09af40c876953284407c1a... record old: [134] 0100007a000000000000007afeff13755eff0e47c5ae0cf2f75463c4dc9ae2b2... record new: [129] 010000750000000000000075feff13755eff0e47c5ae0cf2f75463c4dc9ae2b2... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff13755eff0e... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feff13755eff0e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefdef266cec193be952a602e00c9f5fe89ba3ce7ccaf5e64b8c2fbb9798acec... handshake new: [192] fefdef266cec193be952a602e00c9f5fe89ba3ce7ccaf5e64b8c2fbb9798acec... record old: [205] 010000c100000000000000c1fefdef266cec193be952a602e00c9f5fe89ba3ce... record new: [204] 010000c000000000000000c0fefdef266cec193be952a602e00c9f5fe89ba3ce... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdef266cec19... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdef266cec19... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefdfe551cbb7be86f74b88fbba896ec7b82c20b617a8eaa48d78926175a4437... handshake new: [183] fefdfe551cbb7be86f74b88fbba896ec7b82c20b617a8eaa48d78926175a4437... record old: [196] 010000b800000000000000b8fefdfe551cbb7be86f74b88fbba896ec7b82c20b... record new: [195] 010000b700000000000000b7fefdfe551cbb7be86f74b88fbba896ec7b82c20b... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdfe551cbb7b... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfe551cbb7b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff5721f228ab76fbfaf76b4dfac55bd2bff58452437803c319e9ccb872a0d5... handshake new: [121] feff5721f228ab76fbfaf76b4dfac55bd2bff58452437803c319e9ccb872a0d5... record old: [134] 0100007a000000000000007afeff5721f228ab76fbfaf76b4dfac55bd2bff584... record new: [133] 010000790000000000000079feff5721f228ab76fbfaf76b4dfac55bd2bff584... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff5721f228ab... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff5721f228ab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefde3d43f881249af03368607c53ab908464cfbba663c499073228b1c2740dc... handshake new: [190] fefde3d43f881249af03368607c53ab908464cfbba663c499073228b1c2740dc... record old: [205] 010000c100000000000000c1fefde3d43f881249af03368607c53ab908464cfb... record new: [202] 010000be00000000000000befefde3d43f881249af03368607c53ab908464cfb... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefde3d43f8812... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefde3d43f8812... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefdaf260586dc49ba584238e0a6b8ebe868cccdbe68d5c934dfa51a69777733... handshake new: [181] fefdaf260586dc49ba584238e0a6b8ebe868cccdbe68d5c934dfa51a69777733... record old: [196] 010000b800000000000000b8fefdaf260586dc49ba584238e0a6b8ebe868cccd... record new: [193] 010000b500000000000000b5fefdaf260586dc49ba584238e0a6b8ebe868cccd... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdaf260586dc... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdaf260586dc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feffa792e4f53d42f14757ea440c8ff2b0f931a28c81dba89cd39471b4b8d914... handshake new: [119] feffa792e4f53d42f14757ea440c8ff2b0f931a28c81dba89cd39471b4b8d914... record old: [134] 0100007a000000000000007afeffa792e4f53d42f14757ea440c8ff2b0f931a2... record new: [131] 010000770000000000000077feffa792e4f53d42f14757ea440c8ff2b0f931a2... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffa792e4f53d... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffa792e4f53d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefdb10fc92949fa55d264fe6b93cc05d3fb4a6bfbb2baed61aadf868cbc9109... handshake new: [159] fefdb10fc92949fa55d264fe6b93cc05d3fb4a6bfbb2baed61aadf868cbc9109... record old: [195] 010000b700000000000000b7fefdb10fc92949fa55d264fe6b93cc05d3fb4a6b... record new: [171] 0100009f000000000000009ffefdb10fc92949fa55d264fe6b93cc05d3fb4a6b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb10fc92949... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefdb10fc92949... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd02ce41f6e78230bd71fa8fee3e7815ca3fa711dc7162d6f48a1f07cb44c5... handshake new: [160] fefd02ce41f6e78230bd71fa8fee3e7815ca3fa711dc7162d6f48a1f07cb44c5... record old: [186] 010000ae00000000000000aefefd02ce41f6e78230bd71fa8fee3e7815ca3fa7... record new: [172] 010000a000000000000000a0fefd02ce41f6e78230bd71fa8fee3e7815ca3fa7... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd02ce41f6e7... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd02ce41f6e7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff9705fd60f1b8f0bfabbd8b4a3256f419d493e7b935acfc03cec30e52523f... handshake new: [98] feff9705fd60f1b8f0bfabbd8b4a3256f419d493e7b935acfc03cec30e52523f... record old: [124] 010000700000000000000070feff9705fd60f1b8f0bfabbd8b4a3256f419d493... record new: [110] 010000620000000000000062feff9705fd60f1b8f0bfabbd8b4a3256f419d493... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff9705fd60f1... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff9705fd60f1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd92bb753128016cbc13f9eae7e7781958c466cc46aba258f45263e492972e... handshake new: [166] fefd92bb753128016cbc13f9eae7e7781958c466cc46aba258f45263e492972e... record old: [195] 010000b700000000000000b7fefd92bb753128016cbc13f9eae7e7781958c466... record new: [178] 010000a600000000000000a6fefd92bb753128016cbc13f9eae7e7781958c466... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd92bb753128... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd92bb753128... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd6d58ee68e6a07fa5b83b77793f0ffea68a51388658bd6e1f8b9e9bf607e5... handshake new: [167] fefd6d58ee68e6a07fa5b83b77793f0ffea68a51388658bd6e1f8b9e9bf607e5... record old: [186] 010000ae00000000000000aefefd6d58ee68e6a07fa5b83b77793f0ffea68a51... record new: [179] 010000a700000000000000a7fefd6d58ee68e6a07fa5b83b77793f0ffea68a51... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6d58ee68e6... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd6d58ee68e6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] fefff59da967d97fed5d17a1ffda921fd5f88614b5cbcf3e99db0807851970f9... handshake new: [105] fefff59da967d97fed5d17a1ffda921fd5f88614b5cbcf3e99db0807851970f9... record old: [124] 010000700000000000000070fefff59da967d97fed5d17a1ffda921fd5f88614... record new: [117] 010000690000000000000069fefff59da967d97fed5d17a1ffda921fd5f88614... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff59da967d9... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069fefff59da967d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd67dc0cbff5b08d04743ba28ad0cf353416fb2c41bfa71560ce0e8e6a5baa... handshake new: [167] fefd67dc0cbff5b08d04743ba28ad0cf353416fb2c41bfa71560ce0e8e6a5baa... record old: [195] 010000b700000000000000b7fefd67dc0cbff5b08d04743ba28ad0cf353416fb... record new: [179] 010000a700000000000000a7fefd67dc0cbff5b08d04743ba28ad0cf353416fb... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd67dc0cbff5... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd67dc0cbff5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd918069b38b7a42125143d52d6ef66635c61b55b09ab823350cf57a8f948a... handshake new: [168] fefd918069b38b7a42125143d52d6ef66635c61b55b09ab823350cf57a8f948a... record old: [186] 010000ae00000000000000aefefd918069b38b7a42125143d52d6ef66635c61b... record new: [180] 010000a800000000000000a8fefd918069b38b7a42125143d52d6ef66635c61b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd918069b38b... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd918069b38b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feff1e4b33ca27de17a77df671264202f2a04d5efc29ff47400ac4bf4cdeaa7a... handshake new: [106] feff1e4b33ca27de17a77df671264202f2a04d5efc29ff47400ac4bf4cdeaa7a... record old: [124] 010000700000000000000070feff1e4b33ca27de17a77df671264202f2a04d5e... record new: [118] 0100006a000000000000006afeff1e4b33ca27de17a77df671264202f2a04d5e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff1e4b33ca27... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff1e4b33ca27... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefdd91e641a890324bed0691c69b58c373443cd57a8f991ce0734b15a0de163... handshake new: [168] fefdd91e641a890324bed0691c69b58c373443cd57a8f991ce0734b15a0de163... record old: [195] 010000b700000000000000b7fefdd91e641a890324bed0691c69b58c373443cd... record new: [180] 010000a800000000000000a8fefdd91e641a890324bed0691c69b58c373443cd... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd91e641a89... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdd91e641a89... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd7bb572faa1e2a5de4e5884250631424b94b1835c92a179f3c02784a15206... handshake new: [169] fefd7bb572faa1e2a5de4e5884250631424b94b1835c92a179f3c02784a15206... record old: [186] 010000ae00000000000000aefefd7bb572faa1e2a5de4e5884250631424b94b1... record new: [181] 010000a900000000000000a9fefd7bb572faa1e2a5de4e5884250631424b94b1... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd7bb572faa1... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefd7bb572faa1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feffce044262aa11b41556405fc5fba90c4b2b9bf73fa6534b5a613693d97516... handshake new: [107] feffce044262aa11b41556405fc5fba90c4b2b9bf73fa6534b5a613693d97516... record old: [124] 010000700000000000000070feffce044262aa11b41556405fc5fba90c4b2b9b... record new: [119] 0100006b000000000000006bfeffce044262aa11b41556405fc5fba90c4b2b9b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffce044262aa... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffce044262aa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (10 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (293 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0301ebdb960417ec476b392faf56d933863c647b18ff2bbd23e958fb99f06db7... handshake new: [93] 0301ebdb960417ec476b392faf56d933863c647b18ff2bbd23e958fb99f06db7... record old: [715] 0200005f0301ebdb960417ec476b392faf56d933863c647b18ff2bbd23e958fb... record new: [713] 0200005d0301ebdb960417ec476b392faf56d933863c647b18ff2bbd23e958fb... server: Original packet: [720] 16030102cb0200005f0301ebdb960417ec476b392faf56d933863c647b18ff2b... server: Filtered packet: [718] 16030102c90200005d0301ebdb960417ec476b392faf56d933863c647b18ff2b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302f2a77661308798b4ab08ca0583adc48fff262bef6a858db67a1853780a1b... handshake new: [93] 0302f2a77661308798b4ab08ca0583adc48fff262bef6a858db67a1853780a1b... record old: [715] 0200005f0302f2a77661308798b4ab08ca0583adc48fff262bef6a858db67a18... record new: [713] 0200005d0302f2a77661308798b4ab08ca0583adc48fff262bef6a858db67a18... server: Original packet: [720] 16030202cb0200005f0302f2a77661308798b4ab08ca0583adc48fff262bef6a... server: Filtered packet: [718] 16030202c90200005d0302f2a77661308798b4ab08ca0583adc48fff262bef6a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030319496660bf6f9d29d89997846d41b5e99eb11b2ff1cdb499676415f98562... handshake new: [93] 030319496660bf6f9d29d89997846d41b5e99eb11b2ff1cdb499676415f98562... record old: [717] 0200005f030319496660bf6f9d29d89997846d41b5e99eb11b2ff1cdb4996764... record new: [715] 0200005d030319496660bf6f9d29d89997846d41b5e99eb11b2ff1cdb4996764... server: Original packet: [722] 16030302cd0200005f030319496660bf6f9d29d89997846d41b5e99eb11b2ff1... server: Filtered packet: [720] 16030302cb0200005d030319496660bf6f9d29d89997846d41b5e99eb11b2ff1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301f20b16559a46bb1a2dd4a5fef2b7100d30411a00f2ff7e237e7ad99d6ac0... handshake new: [94] 0301f20b16559a46bb1a2dd4a5fef2b7100d30411a00f2ff7e237e7ad99d6ac0... record old: [715] 0200005f0301f20b16559a46bb1a2dd4a5fef2b7100d30411a00f2ff7e237e7a... record new: [714] 0200005e0301f20b16559a46bb1a2dd4a5fef2b7100d30411a00f2ff7e237e7a... server: Original packet: [720] 16030102cb0200005f0301f20b16559a46bb1a2dd4a5fef2b7100d30411a00f2... server: Filtered packet: [719] 16030102ca0200005e0301f20b16559a46bb1a2dd4a5fef2b7100d30411a00f2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03021e2e8129d9c7891d4ada02dc519e7722797e5f0716eb5e2706dbffab9104... handshake new: [94] 03021e2e8129d9c7891d4ada02dc519e7722797e5f0716eb5e2706dbffab9104... record old: [715] 0200005f03021e2e8129d9c7891d4ada02dc519e7722797e5f0716eb5e2706db... record new: [714] 0200005e03021e2e8129d9c7891d4ada02dc519e7722797e5f0716eb5e2706db... server: Original packet: [720] 16030202cb0200005f03021e2e8129d9c7891d4ada02dc519e7722797e5f0716... server: Filtered packet: [719] 16030202ca0200005e03021e2e8129d9c7891d4ada02dc519e7722797e5f0716... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303124de876fe5043257d48fdca583e462f3326450c03137ad4d04ea7bf05e1... handshake new: [94] 0303124de876fe5043257d48fdca583e462f3326450c03137ad4d04ea7bf05e1... record old: [717] 0200005f0303124de876fe5043257d48fdca583e462f3326450c03137ad4d04e... record new: [716] 0200005e0303124de876fe5043257d48fdca583e462f3326450c03137ad4d04e... server: Original packet: [722] 16030302cd0200005f0303124de876fe5043257d48fdca583e462f3326450c03... server: Filtered packet: [721] 16030302cc0200005e0303124de876fe5043257d48fdca583e462f3326450c03... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0301ebb0bd6494f3d035a02c33580cc547d27448a5285dde2ef95fb732e08c5b... handshake new: [96] 0301ebb0bd6494f3d035a02c33580cc547d27448a5285dde2ef95fb732e08c5b... record old: [715] 0200005f0301ebb0bd6494f3d035a02c33580cc547d27448a5285dde2ef95fb7... record new: [716] 020000600301ebb0bd6494f3d035a02c33580cc547d27448a5285dde2ef95fb7... server: Original packet: [720] 16030102cb0200005f0301ebb0bd6494f3d035a02c33580cc547d27448a5285d... server: Filtered packet: [721] 16030102cc020000600301ebb0bd6494f3d035a02c33580cc547d27448a5285d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03020e97ef2782898f386688e350d54b6e3b1eda3939e202fe8ddc16bef9ccef... handshake new: [96] 03020e97ef2782898f386688e350d54b6e3b1eda3939e202fe8ddc16bef9ccef... record old: [715] 0200005f03020e97ef2782898f386688e350d54b6e3b1eda3939e202fe8ddc16... record new: [716] 0200006003020e97ef2782898f386688e350d54b6e3b1eda3939e202fe8ddc16... server: Original packet: [720] 16030202cb0200005f03020e97ef2782898f386688e350d54b6e3b1eda3939e2... server: Filtered packet: [721] 16030202cc0200006003020e97ef2782898f386688e350d54b6e3b1eda3939e2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03032966b9bdf4c961d025c84f83d8df19dd9664e501efa0ccca7fe7ed8ca2a5... handshake new: [96] 03032966b9bdf4c961d025c84f83d8df19dd9664e501efa0ccca7fe7ed8ca2a5... record old: [717] 0200005f03032966b9bdf4c961d025c84f83d8df19dd9664e501efa0ccca7fe7... record new: [718] 0200006003032966b9bdf4c961d025c84f83d8df19dd9664e501efa0ccca7fe7... server: Original packet: [722] 16030302cd0200005f03032966b9bdf4c961d025c84f83d8df19dd9664e501ef... server: Filtered packet: [723] 16030302ce0200006003032966b9bdf4c961d025c84f83d8df19dd9664e501ef... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301f33b3926553d500267e456b00ef65d7cf6ac01639d9af68af71b57a6501a... handshake new: [97] 0301f33b3926553d500267e456b00ef65d7cf6ac01639d9af68af71b57a6501a... record old: [715] 0200005f0301f33b3926553d500267e456b00ef65d7cf6ac01639d9af68af71b... record new: [717] 020000610301f33b3926553d500267e456b00ef65d7cf6ac01639d9af68af71b... server: Original packet: [720] 16030102cb0200005f0301f33b3926553d500267e456b00ef65d7cf6ac01639d... server: Filtered packet: [722] 16030102cd020000610301f33b3926553d500267e456b00ef65d7cf6ac01639d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302715f786f81ce87afb8072527c2bfe5943286eca7bd7e2d572e6ed4cdca24... handshake new: [97] 0302715f786f81ce87afb8072527c2bfe5943286eca7bd7e2d572e6ed4cdca24... record old: [715] 0200005f0302715f786f81ce87afb8072527c2bfe5943286eca7bd7e2d572e6e... record new: [717] 020000610302715f786f81ce87afb8072527c2bfe5943286eca7bd7e2d572e6e... server: Original packet: [720] 16030202cb0200005f0302715f786f81ce87afb8072527c2bfe5943286eca7bd... server: Filtered packet: [722] 16030202cd020000610302715f786f81ce87afb8072527c2bfe5943286eca7bd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03035599d2acd0ac35bb3827c027a0a0424596ca31557510efe8bbeb489a4895... handshake new: [97] 03035599d2acd0ac35bb3827c027a0a0424596ca31557510efe8bbeb489a4895... record old: [717] 0200005f03035599d2acd0ac35bb3827c027a0a0424596ca31557510efe8bbeb... record new: [719] 0200006103035599d2acd0ac35bb3827c027a0a0424596ca31557510efe8bbeb... server: Original packet: [722] 16030302cd0200005f03035599d2acd0ac35bb3827c027a0a0424596ca315575... server: Filtered packet: [724] 16030302cf0200006103035599d2acd0ac35bb3827c027a0a0424596ca315575... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301178d75f79067b4d1065af8d48a6c7d0f127fb047d251c4ec1518a34cd030... handshake new: [96] 0301178d75f79067b4d1065af8d48a6c7d0f127fb047d251c4ec1518a34cd030... record old: [715] 0200005f0301178d75f79067b4d1065af8d48a6c7d0f127fb047d251c4ec1518... record new: [716] 020000600301178d75f79067b4d1065af8d48a6c7d0f127fb047d251c4ec1518... server: Original packet: [720] 16030102cb0200005f0301178d75f79067b4d1065af8d48a6c7d0f127fb047d2... server: Filtered packet: [721] 16030102cc020000600301178d75f79067b4d1065af8d48a6c7d0f127fb047d2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030265c527b8d6801970b4d10160c0110922e7ce91ceba2c084f177d4e1a4b50... handshake new: [96] 030265c527b8d6801970b4d10160c0110922e7ce91ceba2c084f177d4e1a4b50... record old: [715] 0200005f030265c527b8d6801970b4d10160c0110922e7ce91ceba2c084f177d... record new: [716] 02000060030265c527b8d6801970b4d10160c0110922e7ce91ceba2c084f177d... server: Original packet: [720] 16030202cb0200005f030265c527b8d6801970b4d10160c0110922e7ce91ceba... server: Filtered packet: [721] 16030202cc02000060030265c527b8d6801970b4d10160c0110922e7ce91ceba... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303680004a24980cd9b80ec7244ed0cca3fce656be4978b49d0531fda7ce7d2... handshake new: [96] 0303680004a24980cd9b80ec7244ed0cca3fce656be4978b49d0531fda7ce7d2... record old: [717] 0200005f0303680004a24980cd9b80ec7244ed0cca3fce656be4978b49d0531f... record new: [718] 020000600303680004a24980cd9b80ec7244ed0cca3fce656be4978b49d0531f... server: Original packet: [722] 16030302cd0200005f0303680004a24980cd9b80ec7244ed0cca3fce656be497... server: Filtered packet: [723] 16030302ce020000600303680004a24980cd9b80ec7244ed0cca3fce656be497... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030182288aad8428c92574d4308ab3516223c0dadaeef9a03b31aa3e29365329... handshake new: [95] 030182288aad8428c92574d4308ab3516223c0dadaeef9a03b31aa3e29365329... record old: [715] 0200005f030182288aad8428c92574d4308ab3516223c0dadaeef9a03b31aa3e... record new: [715] 0200005f030182288aad8428c92574d4308ab3516223c0dadaeef9a03b31aa3e... server: Original packet: [720] 16030102cb0200005f030182288aad8428c92574d4308ab3516223c0dadaeef9... server: Filtered packet: [720] 16030102cb0200005f030182288aad8428c92574d4308ab3516223c0dadaeef9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03022b275b87491e9683e81e04c7fe7ba91cb88f98f85e1175bc8b8064d87a1a... handshake new: [95] 03022b275b87491e9683e81e04c7fe7ba91cb88f98f85e1175bc8b8064d87a1a... record old: [715] 0200005f03022b275b87491e9683e81e04c7fe7ba91cb88f98f85e1175bc8b80... record new: [715] 0200005f03022b275b87491e9683e81e04c7fe7ba91cb88f98f85e1175bc8b80... server: Original packet: [720] 16030202cb0200005f03022b275b87491e9683e81e04c7fe7ba91cb88f98f85e... server: Filtered packet: [720] 16030202cb0200005f03022b275b87491e9683e81e04c7fe7ba91cb88f98f85e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303fbb646deadba28c6bf7dea23b8f0be9e5874d93b69d59e4bc7c1e78333e6... handshake new: [95] 0303fbb646deadba28c6bf7dea23b8f0be9e5874d93b69d59e4bc7c1e78333e6... record old: [717] 0200005f0303fbb646deadba28c6bf7dea23b8f0be9e5874d93b69d59e4bc7c1... record new: [717] 0200005f0303fbb646deadba28c6bf7dea23b8f0be9e5874d93b69d59e4bc7c1... server: Original packet: [722] 16030302cd0200005f0303fbb646deadba28c6bf7dea23b8f0be9e5874d93b69... server: Filtered packet: [722] 16030302cd0200005f0303fbb646deadba28c6bf7dea23b8f0be9e5874d93b69... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030136db63a3ea46a515e983885941d8bdde64d5617a95b14f7c967dc1abb867... handshake new: [95] 030136db63a3ea46a515e983885941d8bdde64d5617a95b14f7c967dc1abb867... record old: [715] 0200005f030136db63a3ea46a515e983885941d8bdde64d5617a95b14f7c967d... record new: [715] 0200005f030136db63a3ea46a515e983885941d8bdde64d5617a95b14f7c967d... server: Original packet: [720] 16030102cb0200005f030136db63a3ea46a515e983885941d8bdde64d5617a95... server: Filtered packet: [720] 16030102cb0200005f030136db63a3ea46a515e983885941d8bdde64d5617a95... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302f6e302cc182ad14cbeca7187553445b2f38abdfb65558f0a8ad52fe248dc... handshake new: [95] 0302f6e302cc182ad14cbeca7187553445b2f38abdfb65558f0a8ad52fe248dc... record old: [715] 0200005f0302f6e302cc182ad14cbeca7187553445b2f38abdfb65558f0a8ad5... record new: [715] 0200005f0302f6e302cc182ad14cbeca7187553445b2f38abdfb65558f0a8ad5... server: Original packet: [720] 16030202cb0200005f0302f6e302cc182ad14cbeca7187553445b2f38abdfb65... server: Filtered packet: [720] 16030202cb0200005f0302f6e302cc182ad14cbeca7187553445b2f38abdfb65... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03030274d10473937f2af332a151a8b110d4d4c00fd43c85b649114facc5eff3... handshake new: [95] 03030274d10473937f2af332a151a8b110d4d4c00fd43c85b649114facc5eff3... record old: [717] 0200005f03030274d10473937f2af332a151a8b110d4d4c00fd43c85b649114f... record new: [717] 0200005f03030274d10473937f2af332a151a8b110d4d4c00fd43c85b649114f... server: Original packet: [722] 16030302cd0200005f03030274d10473937f2af332a151a8b110d4d4c00fd43c... server: Filtered packet: [722] 16030302cd0200005f03030274d10473937f2af332a151a8b110d4d4c00fd43c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0301950ba75775dc4e6d9453f7430a69201459030318ccbd0d7a76a3eb11c15d... handshake new: [114] 0301950ba75775dc4e6d9453f7430a69201459030318ccbd0d7a76a3eb11c15d... record old: [119] 010000730301950ba75775dc4e6d9453f7430a69201459030318ccbd0d7a76a3... record new: [118] 010000720301950ba75775dc4e6d9453f7430a69201459030318ccbd0d7a76a3... client: Original packet: [124] 1603010077010000730301950ba75775dc4e6d9453f7430a69201459030318cc... client: Filtered packet: [123] 1603010076010000720301950ba75775dc4e6d9453f7430a69201459030318cc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030260b1a4cac880295ae8bc4782f5a31845681b92f6774a16c5c56f2d6bd57d... handshake new: [114] 030260b1a4cac880295ae8bc4782f5a31845681b92f6774a16c5c56f2d6bd57d... record old: [119] 01000073030260b1a4cac880295ae8bc4782f5a31845681b92f6774a16c5c56f... record new: [118] 01000072030260b1a4cac880295ae8bc4782f5a31845681b92f6774a16c5c56f... client: Original packet: [124] 160301007701000073030260b1a4cac880295ae8bc4782f5a31845681b92f677... client: Filtered packet: [123] 160301007601000072030260b1a4cac880295ae8bc4782f5a31845681b92f677... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 030382f3c36949fb5598ae3dcae3dadc9e36c1cacc3295fca76bf0405b73d131... handshake new: [176] 030382f3c36949fb5598ae3dcae3dadc9e36c1cacc3295fca76bf0405b73d131... record old: [181] 010000b1030382f3c36949fb5598ae3dcae3dadc9e36c1cacc3295fca76bf040... record new: [180] 010000b0030382f3c36949fb5598ae3dcae3dadc9e36c1cacc3295fca76bf040... client: Original packet: [186] 16030100b5010000b1030382f3c36949fb5598ae3dcae3dadc9e36c1cacc3295... client: Filtered packet: [185] 16030100b4010000b0030382f3c36949fb5598ae3dcae3dadc9e36c1cacc3295... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03018c33a4054316b04c0cccb8af912c0e951188b04221a96cf5d86b91068b23... handshake new: [116] 03018c33a4054316b04c0cccb8af912c0e951188b04221a96cf5d86b91068b23... record old: [119] 0100007303018c33a4054316b04c0cccb8af912c0e951188b04221a96cf5d86b... record new: [120] 0100007403018c33a4054316b04c0cccb8af912c0e951188b04221a96cf5d86b... client: Original packet: [124] 16030100770100007303018c33a4054316b04c0cccb8af912c0e951188b04221... client: Filtered packet: [125] 16030100780100007403018c33a4054316b04c0cccb8af912c0e951188b04221... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03024d05028bcc5e16ea14a655f12a2a72e96d0f88650a74c9d4e801f8bf22f4... handshake new: [116] 03024d05028bcc5e16ea14a655f12a2a72e96d0f88650a74c9d4e801f8bf22f4... record old: [119] 0100007303024d05028bcc5e16ea14a655f12a2a72e96d0f88650a74c9d4e801... record new: [120] 0100007403024d05028bcc5e16ea14a655f12a2a72e96d0f88650a74c9d4e801... client: Original packet: [124] 16030100770100007303024d05028bcc5e16ea14a655f12a2a72e96d0f88650a... client: Filtered packet: [125] 16030100780100007403024d05028bcc5e16ea14a655f12a2a72e96d0f88650a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 030314b3669264b9ec0d0caa90c542571200d424fc1b8ddfa7865acd9d47a78f... handshake new: [178] 030314b3669264b9ec0d0caa90c542571200d424fc1b8ddfa7865acd9d47a78f... record old: [181] 010000b1030314b3669264b9ec0d0caa90c542571200d424fc1b8ddfa7865acd... record new: [182] 010000b2030314b3669264b9ec0d0caa90c542571200d424fc1b8ddfa7865acd... client: Original packet: [186] 16030100b5010000b1030314b3669264b9ec0d0caa90c542571200d424fc1b8d... client: Filtered packet: [187] 16030100b6010000b2030314b3669264b9ec0d0caa90c542571200d424fc1b8d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 03018d0653e16f70fd9e9181488771332840cc1a4133d062cb165ef49d2cf0f5... handshake new: [116] 03018d0653e16f70fd9e9181488771332840cc1a4133d062cb165ef49d2cf0f5... record old: [119] 0100007303018d0653e16f70fd9e9181488771332840cc1a4133d062cb165ef4... record new: [120] 0100007403018d0653e16f70fd9e9181488771332840cc1a4133d062cb165ef4... client: Original packet: [124] 16030100770100007303018d0653e16f70fd9e9181488771332840cc1a4133d0... client: Filtered packet: [125] 16030100780100007403018d0653e16f70fd9e9181488771332840cc1a4133d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 03020ef8570de259c6d39a4718bd46f2d92ac8b40a6926af6a74cf125fd6f8ec... handshake new: [116] 03020ef8570de259c6d39a4718bd46f2d92ac8b40a6926af6a74cf125fd6f8ec... record old: [119] 0100007303020ef8570de259c6d39a4718bd46f2d92ac8b40a6926af6a74cf12... record new: [120] 0100007403020ef8570de259c6d39a4718bd46f2d92ac8b40a6926af6a74cf12... client: Original packet: [124] 16030100770100007303020ef8570de259c6d39a4718bd46f2d92ac8b40a6926... client: Filtered packet: [125] 16030100780100007403020ef8570de259c6d39a4718bd46f2d92ac8b40a6926... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303caf3e808565e3dc0ed09eea558d300b96cc94a1eb555aa10fa32b395166c... handshake new: [178] 0303caf3e808565e3dc0ed09eea558d300b96cc94a1eb555aa10fa32b395166c... record old: [181] 010000b10303caf3e808565e3dc0ed09eea558d300b96cc94a1eb555aa10fa32... record new: [182] 010000b20303caf3e808565e3dc0ed09eea558d300b96cc94a1eb555aa10fa32... client: Original packet: [186] 16030100b5010000b10303caf3e808565e3dc0ed09eea558d300b96cc94a1eb5... client: Filtered packet: [187] 16030100b6010000b20303caf3e808565e3dc0ed09eea558d300b96cc94a1eb5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0301a79cd1c1af443f13ac26024eca2e8dd0eddefda201ef2872f14986d42c17... handshake new: [115] 0301a79cd1c1af443f13ac26024eca2e8dd0eddefda201ef2872f14986d42c17... record old: [119] 010000730301a79cd1c1af443f13ac26024eca2e8dd0eddefda201ef2872f149... record new: [119] 010000730301a79cd1c1af443f13ac26024eca2e8dd0eddefda201ef2872f149... client: Original packet: [124] 1603010077010000730301a79cd1c1af443f13ac26024eca2e8dd0eddefda201... client: Filtered packet: [124] 1603010077010000730301a79cd1c1af443f13ac26024eca2e8dd0eddefda201... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0302ac45c9ba1a5c5d4e66c2a3195275e2b0696f28c3f9528c3e2fb412e3679a... handshake new: [115] 0302ac45c9ba1a5c5d4e66c2a3195275e2b0696f28c3f9528c3e2fb412e3679a... record old: [119] 010000730302ac45c9ba1a5c5d4e66c2a3195275e2b0696f28c3f9528c3e2fb4... record new: [119] 010000730302ac45c9ba1a5c5d4e66c2a3195275e2b0696f28c3f9528c3e2fb4... client: Original packet: [124] 1603010077010000730302ac45c9ba1a5c5d4e66c2a3195275e2b0696f28c3f9... client: Filtered packet: [124] 1603010077010000730302ac45c9ba1a5c5d4e66c2a3195275e2b0696f28c3f9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 03038f28be83f8bb2edd3a264db4fe789255a96b1dd7449eb25ee9b0381d389d... handshake new: [177] 03038f28be83f8bb2edd3a264db4fe789255a96b1dd7449eb25ee9b0381d389d... record old: [181] 010000b103038f28be83f8bb2edd3a264db4fe789255a96b1dd7449eb25ee9b0... record new: [181] 010000b103038f28be83f8bb2edd3a264db4fe789255a96b1dd7449eb25ee9b0... client: Original packet: [186] 16030100b5010000b103038f28be83f8bb2edd3a264db4fe789255a96b1dd744... client: Filtered packet: [186] 16030100b5010000b103038f28be83f8bb2edd3a264db4fe789255a96b1dd744... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0301bf2f7b175d321ff86391caaee00dc124af465aff48d44d2319112e867c15... handshake new: [116] 0301bf2f7b175d321ff86391caaee00dc124af465aff48d44d2319112e867c15... record old: [119] 010000730301bf2f7b175d321ff86391caaee00dc124af465aff48d44d231911... record new: [120] 010000740301bf2f7b175d321ff86391caaee00dc124af465aff48d44d231911... client: Original packet: [124] 1603010077010000730301bf2f7b175d321ff86391caaee00dc124af465aff48... client: Filtered packet: [125] 1603010078010000740301bf2f7b175d321ff86391caaee00dc124af465aff48... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302f284525c66220956665d6b7c588ccbecab5d8aaa76563328f45b4a0cd5e9... handshake new: [116] 0302f284525c66220956665d6b7c588ccbecab5d8aaa76563328f45b4a0cd5e9... record old: [119] 010000730302f284525c66220956665d6b7c588ccbecab5d8aaa76563328f45b... record new: [120] 010000740302f284525c66220956665d6b7c588ccbecab5d8aaa76563328f45b... client: Original packet: [124] 1603010077010000730302f284525c66220956665d6b7c588ccbecab5d8aaa76... client: Filtered packet: [125] 1603010078010000740302f284525c66220956665d6b7c588ccbecab5d8aaa76... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303ad35ecb7fe2e75e60ab6a22c8c327ce22574f60ebe632dcbd096a4a1ff9d... handshake new: [178] 0303ad35ecb7fe2e75e60ab6a22c8c327ce22574f60ebe632dcbd096a4a1ff9d... record old: [181] 010000b10303ad35ecb7fe2e75e60ab6a22c8c327ce22574f60ebe632dcbd096... record new: [182] 010000b20303ad35ecb7fe2e75e60ab6a22c8c327ce22574f60ebe632dcbd096... client: Original packet: [186] 16030100b5010000b10303ad35ecb7fe2e75e60ab6a22c8c327ce22574f60ebe... client: Filtered packet: [187] 16030100b6010000b20303ad35ecb7fe2e75e60ab6a22c8c327ce22574f60ebe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03018b17beb22f416dfb41722d47c8c89904600c9632d0d40dd3013424a34368... handshake new: [114] 03018b17beb22f416dfb41722d47c8c89904600c9632d0d40dd3013424a34368... record old: [119] 0100007303018b17beb22f416dfb41722d47c8c89904600c9632d0d40dd30134... record new: [118] 0100007203018b17beb22f416dfb41722d47c8c89904600c9632d0d40dd30134... client: Original packet: [124] 16030100770100007303018b17beb22f416dfb41722d47c8c89904600c9632d0... client: Filtered packet: [123] 16030100760100007203018b17beb22f416dfb41722d47c8c89904600c9632d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302eddac1063f1c91ba68296ea30951b86ad83fe39ac120b120ec8e34b63741... handshake new: [114] 0302eddac1063f1c91ba68296ea30951b86ad83fe39ac120b120ec8e34b63741... record old: [119] 010000730302eddac1063f1c91ba68296ea30951b86ad83fe39ac120b120ec8e... record new: [118] 010000720302eddac1063f1c91ba68296ea30951b86ad83fe39ac120b120ec8e... client: Original packet: [124] 1603010077010000730302eddac1063f1c91ba68296ea30951b86ad83fe39ac1... client: Filtered packet: [123] 1603010076010000720302eddac1063f1c91ba68296ea30951b86ad83fe39ac1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 03031c3a38baf60f4b1a461adf510182ffe55c26213a712656e46b41574f3c74... handshake new: [176] 03031c3a38baf60f4b1a461adf510182ffe55c26213a712656e46b41574f3c74... record old: [181] 010000b103031c3a38baf60f4b1a461adf510182ffe55c26213a712656e46b41... record new: [180] 010000b003031c3a38baf60f4b1a461adf510182ffe55c26213a712656e46b41... client: Original packet: [186] 16030100b5010000b103031c3a38baf60f4b1a461adf510182ffe55c26213a71... client: Filtered packet: [185] 16030100b4010000b003031c3a38baf60f4b1a461adf510182ffe55c26213a71... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (4 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (206 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03021e29eca9f42b66fb7ffc25b880be959f8a325c1a6f55a7e9017d8bb25b30... handshake new: [93] 03021e29eca9f42b66fb7ffc25b880be959f8a325c1a6f55a7e9017d8bb25b30... record old: [715] 0200005f03021e29eca9f42b66fb7ffc25b880be959f8a325c1a6f55a7e9017d... record new: [713] 0200005d03021e29eca9f42b66fb7ffc25b880be959f8a325c1a6f55a7e9017d... server: Original packet: [720] 16030202cb0200005f03021e29eca9f42b66fb7ffc25b880be959f8a325c1a6f... server: Filtered packet: [718] 16030202c90200005d03021e29eca9f42b66fb7ffc25b880be959f8a325c1a6f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03031ade577930eabd0385243667626dc4c46a02991e1e9a194dc26b9af3acdc... handshake new: [93] 03031ade577930eabd0385243667626dc4c46a02991e1e9a194dc26b9af3acdc... record old: [717] 0200005f03031ade577930eabd0385243667626dc4c46a02991e1e9a194dc26b... record new: [715] 0200005d03031ade577930eabd0385243667626dc4c46a02991e1e9a194dc26b... server: Original packet: [722] 16030302cd0200005f03031ade577930eabd0385243667626dc4c46a02991e1e... server: Filtered packet: [720] 16030302cb0200005d03031ade577930eabd0385243667626dc4c46a02991e1e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff63be08e70a0554a065fe4dfb7643d9b58f9b45e7300473e778890ecdcebe... handshake new: [93] feff63be08e70a0554a065fe4dfb7643d9b58f9b45e7300473e778890ecdcebe... record old: [107] 0200005f000000000000005ffeff63be08e70a0554a065fe4dfb7643d9b58f9b... record new: [105] 0200005d000000000000005dfeff63be08e70a0554a065fe4dfb7643d9b58f9b... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff63be08e70a... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff63be08e70a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd06455360117df6af688be59612f05814b110e08bc441852e21ce3cca4b0a... handshake new: [93] fefd06455360117df6af688be59612f05814b110e08bc441852e21ce3cca4b0a... record old: [107] 0200005f000000000000005ffefd06455360117df6af688be59612f05814b110... record new: [105] 0200005d000000000000005dfefd06455360117df6af688be59612f05814b110... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd0645536011... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd0645536011... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302c8244cc98d6936913fa225703887950b1983c472368056cc7849c4268b37... handshake new: [94] 0302c8244cc98d6936913fa225703887950b1983c472368056cc7849c4268b37... record old: [715] 0200005f0302c8244cc98d6936913fa225703887950b1983c472368056cc7849... record new: [714] 0200005e0302c8244cc98d6936913fa225703887950b1983c472368056cc7849... server: Original packet: [720] 16030202cb0200005f0302c8244cc98d6936913fa225703887950b1983c47236... server: Filtered packet: [719] 16030202ca0200005e0302c8244cc98d6936913fa225703887950b1983c47236... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030336389bf597274e6caf02e1ff7d15bbfdb8dd5ebfb5095063d049d9abeead... handshake new: [94] 030336389bf597274e6caf02e1ff7d15bbfdb8dd5ebfb5095063d049d9abeead... record old: [717] 0200005f030336389bf597274e6caf02e1ff7d15bbfdb8dd5ebfb5095063d049... record new: [716] 0200005e030336389bf597274e6caf02e1ff7d15bbfdb8dd5ebfb5095063d049... server: Original packet: [722] 16030302cd0200005f030336389bf597274e6caf02e1ff7d15bbfdb8dd5ebfb5... server: Filtered packet: [721] 16030302cc0200005e030336389bf597274e6caf02e1ff7d15bbfdb8dd5ebfb5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffc98f1effa7e12f89ab0afcc7c252679d4aaee820a4341f374b201399b189... handshake new: [94] feffc98f1effa7e12f89ab0afcc7c252679d4aaee820a4341f374b201399b189... record old: [107] 0200005f000000000000005ffeffc98f1effa7e12f89ab0afcc7c252679d4aae... record new: [106] 0200005e000000000000005efeffc98f1effa7e12f89ab0afcc7c252679d4aae... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffc98f1effa7... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffc98f1effa7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefd9b4ad2ad8675602d8402f1500be6649e38971c276b29abe611cf64928a3b... handshake new: [94] fefd9b4ad2ad8675602d8402f1500be6649e38971c276b29abe611cf64928a3b... record old: [107] 0200005f000000000000005ffefd9b4ad2ad8675602d8402f1500be6649e3897... record new: [106] 0200005e000000000000005efefd9b4ad2ad8675602d8402f1500be6649e3897... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd9b4ad2ad86... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd9b4ad2ad86... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030253324f1576c17e45d9a4c16296f1930c45c80a4d952b94676d0a8ef06787... handshake new: [96] 030253324f1576c17e45d9a4c16296f1930c45c80a4d952b94676d0a8ef06787... record old: [715] 0200005f030253324f1576c17e45d9a4c16296f1930c45c80a4d952b94676d0a... record new: [716] 02000060030253324f1576c17e45d9a4c16296f1930c45c80a4d952b94676d0a... server: Original packet: [720] 16030202cb0200005f030253324f1576c17e45d9a4c16296f1930c45c80a4d95... server: Filtered packet: [721] 16030202cc02000060030253324f1576c17e45d9a4c16296f1930c45c80a4d95... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030306483625a781af47fd129c0bc388f048b96ceb66e84395c9b43c35a11e4e... handshake new: [96] 030306483625a781af47fd129c0bc388f048b96ceb66e84395c9b43c35a11e4e... record old: [717] 0200005f030306483625a781af47fd129c0bc388f048b96ceb66e84395c9b43c... record new: [718] 02000060030306483625a781af47fd129c0bc388f048b96ceb66e84395c9b43c... server: Original packet: [722] 16030302cd0200005f030306483625a781af47fd129c0bc388f048b96ceb66e8... server: Filtered packet: [723] 16030302ce02000060030306483625a781af47fd129c0bc388f048b96ceb66e8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feff04eca9d9747c911f7c64e5e1c82b4f1c26acebd0301e0fbb67888315e46e... handshake new: [96] feff04eca9d9747c911f7c64e5e1c82b4f1c26acebd0301e0fbb67888315e46e... record old: [107] 0200005f000000000000005ffeff04eca9d9747c911f7c64e5e1c82b4f1c26ac... record new: [108] 020000600000000000000060feff04eca9d9747c911f7c64e5e1c82b4f1c26ac... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff04eca9d974... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff04eca9d974... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefd2922338449ba15b2cbc873e03fa05d08d103ae5be30a373a5ce115900d29... handshake new: [96] fefd2922338449ba15b2cbc873e03fa05d08d103ae5be30a373a5ce115900d29... record old: [107] 0200005f000000000000005ffefd2922338449ba15b2cbc873e03fa05d08d103... record new: [108] 020000600000000000000060fefd2922338449ba15b2cbc873e03fa05d08d103... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd2922338449... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd2922338449... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03027e42854d77f5b6a00d6ff4493c7308f2260437dc11bc1e8317310dc7f644... handshake new: [97] 03027e42854d77f5b6a00d6ff4493c7308f2260437dc11bc1e8317310dc7f644... record old: [715] 0200005f03027e42854d77f5b6a00d6ff4493c7308f2260437dc11bc1e831731... record new: [717] 0200006103027e42854d77f5b6a00d6ff4493c7308f2260437dc11bc1e831731... server: Original packet: [720] 16030202cb0200005f03027e42854d77f5b6a00d6ff4493c7308f2260437dc11... server: Filtered packet: [722] 16030202cd0200006103027e42854d77f5b6a00d6ff4493c7308f2260437dc11... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303fe2ae8beaf4c6bed6504b61577c5dd5807129f45d420f61981e362fa16b6... handshake new: [97] 0303fe2ae8beaf4c6bed6504b61577c5dd5807129f45d420f61981e362fa16b6... record old: [717] 0200005f0303fe2ae8beaf4c6bed6504b61577c5dd5807129f45d420f61981e3... record new: [719] 020000610303fe2ae8beaf4c6bed6504b61577c5dd5807129f45d420f61981e3... server: Original packet: [722] 16030302cd0200005f0303fe2ae8beaf4c6bed6504b61577c5dd5807129f45d4... server: Filtered packet: [724] 16030302cf020000610303fe2ae8beaf4c6bed6504b61577c5dd5807129f45d4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff79edc85e7b500a4b146e078ea1c114a77391f0844318924b40792abfdd6b... handshake new: [97] feff79edc85e7b500a4b146e078ea1c114a77391f0844318924b40792abfdd6b... record old: [107] 0200005f000000000000005ffeff79edc85e7b500a4b146e078ea1c114a77391... record new: [109] 020000610000000000000061feff79edc85e7b500a4b146e078ea1c114a77391... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff79edc85e7b... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff79edc85e7b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefdc7f0aa00afec5d12995408b0d83e5c75d8a798efd65d4907281ab8bcfa5a... handshake new: [97] fefdc7f0aa00afec5d12995408b0d83e5c75d8a798efd65d4907281ab8bcfa5a... record old: [107] 0200005f000000000000005ffefdc7f0aa00afec5d12995408b0d83e5c75d8a7... record new: [109] 020000610000000000000061fefdc7f0aa00afec5d12995408b0d83e5c75d8a7... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc7f0aa00af... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefdc7f0aa00af... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03020f69ec86323b543e5513df80ce24bca574f1a160e68e51934c159bd1babd... handshake new: [96] 03020f69ec86323b543e5513df80ce24bca574f1a160e68e51934c159bd1babd... record old: [715] 0200005f03020f69ec86323b543e5513df80ce24bca574f1a160e68e51934c15... record new: [716] 0200006003020f69ec86323b543e5513df80ce24bca574f1a160e68e51934c15... server: Original packet: [720] 16030202cb0200005f03020f69ec86323b543e5513df80ce24bca574f1a160e6... server: Filtered packet: [721] 16030202cc0200006003020f69ec86323b543e5513df80ce24bca574f1a160e6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303deeadf1ee09de1e9eed248807ab3d8b2b09c380235d4d61653ff7fbdb783... handshake new: [96] 0303deeadf1ee09de1e9eed248807ab3d8b2b09c380235d4d61653ff7fbdb783... record old: [717] 0200005f0303deeadf1ee09de1e9eed248807ab3d8b2b09c380235d4d61653ff... record new: [718] 020000600303deeadf1ee09de1e9eed248807ab3d8b2b09c380235d4d61653ff... server: Original packet: [722] 16030302cd0200005f0303deeadf1ee09de1e9eed248807ab3d8b2b09c380235... server: Filtered packet: [723] 16030302ce020000600303deeadf1ee09de1e9eed248807ab3d8b2b09c380235... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feffca87cc1d9e06aa6486d051781d0de9ceed56b94f2ee1cbadff218ca831d8... handshake new: [96] feffca87cc1d9e06aa6486d051781d0de9ceed56b94f2ee1cbadff218ca831d8... record old: [107] 0200005f000000000000005ffeffca87cc1d9e06aa6486d051781d0de9ceed56... record new: [108] 020000600000000000000060feffca87cc1d9e06aa6486d051781d0de9ceed56... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffca87cc1d9e... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffca87cc1d9e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefd7a2ca7e7372131db1ba3ccca53b7539dab66515b02c521acb48b5714c731... handshake new: [96] fefd7a2ca7e7372131db1ba3ccca53b7539dab66515b02c521acb48b5714c731... record old: [107] 0200005f000000000000005ffefd7a2ca7e7372131db1ba3ccca53b7539dab66... record new: [108] 020000600000000000000060fefd7a2ca7e7372131db1ba3ccca53b7539dab66... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd7a2ca7e737... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd7a2ca7e737... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302e885c447aad2575302d19f9aa788b88c230b6d0a274fbb4eae88b540c061... handshake new: [95] 0302e885c447aad2575302d19f9aa788b88c230b6d0a274fbb4eae88b540c061... record old: [715] 0200005f0302e885c447aad2575302d19f9aa788b88c230b6d0a274fbb4eae88... record new: [715] 0200005f0302e885c447aad2575302d19f9aa788b88c230b6d0a274fbb4eae88... server: Original packet: [720] 16030202cb0200005f0302e885c447aad2575302d19f9aa788b88c230b6d0a27... server: Filtered packet: [720] 16030202cb0200005f0302e885c447aad2575302d19f9aa788b88c230b6d0a27... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03037c9e45a278d96207928887fba949d2bca09914f5325d600cd45039949705... handshake new: [95] 03037c9e45a278d96207928887fba949d2bca09914f5325d600cd45039949705... record old: [717] 0200005f03037c9e45a278d96207928887fba949d2bca09914f5325d600cd450... record new: [717] 0200005f03037c9e45a278d96207928887fba949d2bca09914f5325d600cd450... server: Original packet: [722] 16030302cd0200005f03037c9e45a278d96207928887fba949d2bca09914f532... server: Filtered packet: [722] 16030302cd0200005f03037c9e45a278d96207928887fba949d2bca09914f532... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff92d63643ddc4902948a63fff24384f0b47dc65e44b85d50a7dec079baeac... handshake new: [95] feff92d63643ddc4902948a63fff24384f0b47dc65e44b85d50a7dec079baeac... record old: [107] 0200005f000000000000005ffeff92d63643ddc4902948a63fff24384f0b47dc... record new: [107] 0200005f000000000000005ffeff92d63643ddc4902948a63fff24384f0b47dc... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff92d63643dd... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff92d63643dd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd3b3260d29116f6aedc2cf00aa86710213324e7d3c33472bfd4ae575a0cb2... handshake new: [95] fefd3b3260d29116f6aedc2cf00aa86710213324e7d3c33472bfd4ae575a0cb2... record old: [107] 0200005f000000000000005ffefd3b3260d29116f6aedc2cf00aa86710213324... record new: [107] 0200005f000000000000005ffefd3b3260d29116f6aedc2cf00aa86710213324... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd3b3260d291... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd3b3260d291... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302defd58bc30b1c77089e90107981f2cd26a18391044e302939e0407c94eed... handshake new: [95] 0302defd58bc30b1c77089e90107981f2cd26a18391044e302939e0407c94eed... record old: [715] 0200005f0302defd58bc30b1c77089e90107981f2cd26a18391044e302939e04... record new: [715] 0200005f0302defd58bc30b1c77089e90107981f2cd26a18391044e302939e04... server: Original packet: [720] 16030202cb0200005f0302defd58bc30b1c77089e90107981f2cd26a18391044... server: Filtered packet: [720] 16030202cb0200005f0302defd58bc30b1c77089e90107981f2cd26a18391044... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030375f04681bc1d7ac1e5ab3f6df45d50853909b7d7506f9561268107c4fc07... handshake new: [95] 030375f04681bc1d7ac1e5ab3f6df45d50853909b7d7506f9561268107c4fc07... record old: [717] 0200005f030375f04681bc1d7ac1e5ab3f6df45d50853909b7d7506f95612681... record new: [717] 0200005f030375f04681bc1d7ac1e5ab3f6df45d50853909b7d7506f95612681... server: Original packet: [722] 16030302cd0200005f030375f04681bc1d7ac1e5ab3f6df45d50853909b7d750... server: Filtered packet: [722] 16030302cd0200005f030375f04681bc1d7ac1e5ab3f6df45d50853909b7d750... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff85a29a899e13de61e2c56177068cb6e50d93d47521363dcdca9a1c8f6db4... handshake new: [95] feff85a29a899e13de61e2c56177068cb6e50d93d47521363dcdca9a1c8f6db4... record old: [107] 0200005f000000000000005ffeff85a29a899e13de61e2c56177068cb6e50d93... record new: [107] 0200005f000000000000005ffeff85a29a899e13de61e2c56177068cb6e50d93... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff85a29a899e... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff85a29a899e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefda38275756f07980b1e590c3a70500a603e8a01985000f310362150933977... handshake new: [95] fefda38275756f07980b1e590c3a70500a603e8a01985000f310362150933977... record old: [107] 0200005f000000000000005ffefda38275756f07980b1e590c3a70500a603e8a... record new: [107] 0200005f000000000000005ffefda38275756f07980b1e590c3a70500a603e8a... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefda38275756f... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefda38275756f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302faecea0cd66ec3dd84fab3ebd50f19bcc6b49cb3e4a22cbf949a7463a165... handshake new: [114] 0302faecea0cd66ec3dd84fab3ebd50f19bcc6b49cb3e4a22cbf949a7463a165... record old: [119] 010000730302faecea0cd66ec3dd84fab3ebd50f19bcc6b49cb3e4a22cbf949a... record new: [118] 010000720302faecea0cd66ec3dd84fab3ebd50f19bcc6b49cb3e4a22cbf949a... client: Original packet: [124] 1603010077010000730302faecea0cd66ec3dd84fab3ebd50f19bcc6b49cb3e4... client: Filtered packet: [123] 1603010076010000720302faecea0cd66ec3dd84fab3ebd50f19bcc6b49cb3e4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03037e5c87ad624450f463309e0d568348f8f3998795d7dd3531cc02c2301c96... handshake new: [176] 03037e5c87ad624450f463309e0d568348f8f3998795d7dd3531cc02c2301c96... record old: [181] 010000b103037e5c87ad624450f463309e0d568348f8f3998795d7dd3531cc02... record new: [180] 010000b003037e5c87ad624450f463309e0d568348f8f3998795d7dd3531cc02... client: Original packet: [186] 16030100b5010000b103037e5c87ad624450f463309e0d568348f8f3998795d7... client: Filtered packet: [185] 16030100b4010000b003037e5c87ad624450f463309e0d568348f8f3998795d7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff33e691843fe5456b7bc97430eb25fb618ee8910263d971cda2a0184b6346... handshake new: [111] feff33e691843fe5456b7bc97430eb25fb618ee8910263d971cda2a0184b6346... record old: [124] 010000700000000000000070feff33e691843fe5456b7bc97430eb25fb618ee8... record new: [123] 0100006f000000000000006ffeff33e691843fe5456b7bc97430eb25fb618ee8... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff33e691843f... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff33e691843f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefdb0869efde49d8bc5ec87a0ccc4a790d2d45f56b420f0d8d19962cf061123... handshake new: [173] fefdb0869efde49d8bc5ec87a0ccc4a790d2d45f56b420f0d8d19962cf061123... record old: [186] 010000ae00000000000000aefefdb0869efde49d8bc5ec87a0ccc4a790d2d45f... record new: [185] 010000ad00000000000000adfefdb0869efde49d8bc5ec87a0ccc4a790d2d45f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdb0869efde4... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefdb0869efde4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03026e601fe5cd4d9dab963b3ef8e71ca6bbd29f6731c4fde5c7eee60cf95372... handshake new: [116] 03026e601fe5cd4d9dab963b3ef8e71ca6bbd29f6731c4fde5c7eee60cf95372... record old: [119] 0100007303026e601fe5cd4d9dab963b3ef8e71ca6bbd29f6731c4fde5c7eee6... record new: [120] 0100007403026e601fe5cd4d9dab963b3ef8e71ca6bbd29f6731c4fde5c7eee6... client: Original packet: [124] 16030100770100007303026e601fe5cd4d9dab963b3ef8e71ca6bbd29f6731c4... client: Filtered packet: [125] 16030100780100007403026e601fe5cd4d9dab963b3ef8e71ca6bbd29f6731c4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303daf8199cf7e7bb962013185df4110ca92a2ad385f9565d53c60b168d4ef7... handshake new: [178] 0303daf8199cf7e7bb962013185df4110ca92a2ad385f9565d53c60b168d4ef7... record old: [181] 010000b10303daf8199cf7e7bb962013185df4110ca92a2ad385f9565d53c60b... record new: [182] 010000b20303daf8199cf7e7bb962013185df4110ca92a2ad385f9565d53c60b... client: Original packet: [186] 16030100b5010000b10303daf8199cf7e7bb962013185df4110ca92a2ad385f9... client: Filtered packet: [187] 16030100b6010000b20303daf8199cf7e7bb962013185df4110ca92a2ad385f9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feff93a9b21ca896aa34367600731adcb52deff47e948c27b6e810a3e00b8634... handshake new: [113] feff93a9b21ca896aa34367600731adcb52deff47e948c27b6e810a3e00b8634... record old: [124] 010000700000000000000070feff93a9b21ca896aa34367600731adcb52deff4... record new: [125] 010000710000000000000071feff93a9b21ca896aa34367600731adcb52deff4... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff93a9b21ca8... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff93a9b21ca8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefda1f170133372ddd8481cfb28f2fc1ab24a65380bc5dedf74cc3aa16435e3... handshake new: [175] fefda1f170133372ddd8481cfb28f2fc1ab24a65380bc5dedf74cc3aa16435e3... record old: [186] 010000ae00000000000000aefefda1f170133372ddd8481cfb28f2fc1ab24a65... record new: [187] 010000af00000000000000affefda1f170133372ddd8481cfb28f2fc1ab24a65... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda1f1701333... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefda1f1701333... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 03029ab86712b259dc21a29e3d5b55cb5d3e5fb86b103ff25ad92240c9ef2cab... handshake new: [116] 03029ab86712b259dc21a29e3d5b55cb5d3e5fb86b103ff25ad92240c9ef2cab... record old: [119] 0100007303029ab86712b259dc21a29e3d5b55cb5d3e5fb86b103ff25ad92240... record new: [120] 0100007403029ab86712b259dc21a29e3d5b55cb5d3e5fb86b103ff25ad92240... client: Original packet: [124] 16030100770100007303029ab86712b259dc21a29e3d5b55cb5d3e5fb86b103f... client: Filtered packet: [125] 16030100780100007403029ab86712b259dc21a29e3d5b55cb5d3e5fb86b103f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303588f3dfe2460c94e9fdacb3155c9e22d22b9af08bb85b90e0e2153e4e072... handshake new: [178] 0303588f3dfe2460c94e9fdacb3155c9e22d22b9af08bb85b90e0e2153e4e072... record old: [181] 010000b10303588f3dfe2460c94e9fdacb3155c9e22d22b9af08bb85b90e0e21... record new: [182] 010000b20303588f3dfe2460c94e9fdacb3155c9e22d22b9af08bb85b90e0e21... client: Original packet: [186] 16030100b5010000b10303588f3dfe2460c94e9fdacb3155c9e22d22b9af08bb... client: Filtered packet: [187] 16030100b6010000b20303588f3dfe2460c94e9fdacb3155c9e22d22b9af08bb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feff256c9baa68098b8c15d153cb80eedfb3f516aeab7261b1500f6b784ba0de... handshake new: [113] feff256c9baa68098b8c15d153cb80eedfb3f516aeab7261b1500f6b784ba0de... record old: [124] 010000700000000000000070feff256c9baa68098b8c15d153cb80eedfb3f516... record new: [125] 010000710000000000000071feff256c9baa68098b8c15d153cb80eedfb3f516... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff256c9baa68... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff256c9baa68... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefddeba65983ac0ddcbd97eae4e4ad8ce915b29580382626a32d60bd9d7c3cd... handshake new: [175] fefddeba65983ac0ddcbd97eae4e4ad8ce915b29580382626a32d60bd9d7c3cd... record old: [186] 010000ae00000000000000aefefddeba65983ac0ddcbd97eae4e4ad8ce915b29... record new: [187] 010000af00000000000000affefddeba65983ac0ddcbd97eae4e4ad8ce915b29... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefddeba65983a... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefddeba65983a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030274d2f3abba6b732fd26328775696ba13dd07d24cecc3dc0d0acec9e965fc... handshake new: [115] 030274d2f3abba6b732fd26328775696ba13dd07d24cecc3dc0d0acec9e965fc... record old: [119] 01000073030274d2f3abba6b732fd26328775696ba13dd07d24cecc3dc0d0ace... record new: [119] 01000073030274d2f3abba6b732fd26328775696ba13dd07d24cecc3dc0d0ace... client: Original packet: [124] 160301007701000073030274d2f3abba6b732fd26328775696ba13dd07d24cec... client: Filtered packet: [124] 160301007701000073030274d2f3abba6b732fd26328775696ba13dd07d24cec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303bd7a7ce2554190830ddd2a367223ef6365b57cb00cb8a8da5e355ed79b13... handshake new: [177] 0303bd7a7ce2554190830ddd2a367223ef6365b57cb00cb8a8da5e355ed79b13... record old: [181] 010000b10303bd7a7ce2554190830ddd2a367223ef6365b57cb00cb8a8da5e35... record new: [181] 010000b10303bd7a7ce2554190830ddd2a367223ef6365b57cb00cb8a8da5e35... client: Original packet: [186] 16030100b5010000b10303bd7a7ce2554190830ddd2a367223ef6365b57cb00c... client: Filtered packet: [186] 16030100b5010000b10303bd7a7ce2554190830ddd2a367223ef6365b57cb00c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff80c1b4aa2cd1102be000bdaf110955bf6b320adc2b31bf30ba113d7b1eeb... handshake new: [112] feff80c1b4aa2cd1102be000bdaf110955bf6b320adc2b31bf30ba113d7b1eeb... record old: [124] 010000700000000000000070feff80c1b4aa2cd1102be000bdaf110955bf6b32... record new: [124] 010000700000000000000070feff80c1b4aa2cd1102be000bdaf110955bf6b32... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff80c1b4aa2c... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff80c1b4aa2c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd9dd52422c858d44b8d8609fb02b9d53626b7d1a202d05fcd13b02a86b891... handshake new: [174] fefd9dd52422c858d44b8d8609fb02b9d53626b7d1a202d05fcd13b02a86b891... record old: [186] 010000ae00000000000000aefefd9dd52422c858d44b8d8609fb02b9d53626b7... record new: [186] 010000ae00000000000000aefefd9dd52422c858d44b8d8609fb02b9d53626b7... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd9dd52422c8... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd9dd52422c8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03023c9228f46df752ee2cb25bd1a204e1b36ccd6e802a81bfb6eebf7883bde5... handshake new: [116] 03023c9228f46df752ee2cb25bd1a204e1b36ccd6e802a81bfb6eebf7883bde5... record old: [119] 0100007303023c9228f46df752ee2cb25bd1a204e1b36ccd6e802a81bfb6eebf... record new: [120] 0100007403023c9228f46df752ee2cb25bd1a204e1b36ccd6e802a81bfb6eebf... client: Original packet: [124] 16030100770100007303023c9228f46df752ee2cb25bd1a204e1b36ccd6e802a... client: Filtered packet: [125] 16030100780100007403023c9228f46df752ee2cb25bd1a204e1b36ccd6e802a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303e53743d1d6c9275086cc22fe590b08fe2eb6197154ebbe4d720f8096b978... handshake new: [178] 0303e53743d1d6c9275086cc22fe590b08fe2eb6197154ebbe4d720f8096b978... record old: [181] 010000b10303e53743d1d6c9275086cc22fe590b08fe2eb6197154ebbe4d720f... record new: [182] 010000b20303e53743d1d6c9275086cc22fe590b08fe2eb6197154ebbe4d720f... client: Original packet: [186] 16030100b5010000b10303e53743d1d6c9275086cc22fe590b08fe2eb6197154... client: Filtered packet: [187] 16030100b6010000b20303e53743d1d6c9275086cc22fe590b08fe2eb6197154... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feff5ca9b6fd0817818981f265e06a795cc3979288e79e158c6f170b26f6cc90... handshake new: [113] feff5ca9b6fd0817818981f265e06a795cc3979288e79e158c6f170b26f6cc90... record old: [124] 010000700000000000000070feff5ca9b6fd0817818981f265e06a795cc39792... record new: [125] 010000710000000000000071feff5ca9b6fd0817818981f265e06a795cc39792... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5ca9b6fd08... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff5ca9b6fd08... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefdfafe6015eee059afc14805d3ac8e6d7c6b1285fa417a0e6f8bfd7b429e9b... handshake new: [175] fefdfafe6015eee059afc14805d3ac8e6d7c6b1285fa417a0e6f8bfd7b429e9b... record old: [186] 010000ae00000000000000aefefdfafe6015eee059afc14805d3ac8e6d7c6b12... record new: [187] 010000af00000000000000affefdfafe6015eee059afc14805d3ac8e6d7c6b12... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdfafe6015ee... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefdfafe6015ee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302d92d110bd8d00d6d21493455ca1cda2bd3b28d6dfd754fbfc49eb28932b7... handshake new: [114] 0302d92d110bd8d00d6d21493455ca1cda2bd3b28d6dfd754fbfc49eb28932b7... record old: [119] 010000730302d92d110bd8d00d6d21493455ca1cda2bd3b28d6dfd754fbfc49e... record new: [118] 010000720302d92d110bd8d00d6d21493455ca1cda2bd3b28d6dfd754fbfc49e... client: Original packet: [124] 1603010077010000730302d92d110bd8d00d6d21493455ca1cda2bd3b28d6dfd... client: Filtered packet: [123] 1603010076010000720302d92d110bd8d00d6d21493455ca1cda2bd3b28d6dfd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 030335cf1f34ee05256370186eac2b6741dd80e0566a5ed1a3ce21b61efa1340... handshake new: [176] 030335cf1f34ee05256370186eac2b6741dd80e0566a5ed1a3ce21b61efa1340... record old: [181] 010000b1030335cf1f34ee05256370186eac2b6741dd80e0566a5ed1a3ce21b6... record new: [180] 010000b0030335cf1f34ee05256370186eac2b6741dd80e0566a5ed1a3ce21b6... client: Original packet: [186] 16030100b5010000b1030335cf1f34ee05256370186eac2b6741dd80e0566a5e... client: Filtered packet: [185] 16030100b4010000b0030335cf1f34ee05256370186eac2b6741dd80e0566a5e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff339b2540504dfdf2a0701c911c2cc3334c7cfdc179140f81a44a5cb1265a... handshake new: [111] feff339b2540504dfdf2a0701c911c2cc3334c7cfdc179140f81a44a5cb1265a... record old: [124] 010000700000000000000070feff339b2540504dfdf2a0701c911c2cc3334c7c... record new: [123] 0100006f000000000000006ffeff339b2540504dfdf2a0701c911c2cc3334c7c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff339b254050... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff339b254050... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd62f6ae79af3c758abb8f9e4527d8be8d5f6f0c6ed09ab7a1d5f65039332c... handshake new: [173] fefd62f6ae79af3c758abb8f9e4527d8be8d5f6f0c6ed09ab7a1d5f65039332c... record old: [186] 010000ae00000000000000aefefd62f6ae79af3c758abb8f9e4527d8be8d5f6f... record new: [185] 010000ad00000000000000adfefd62f6ae79af3c758abb8f9e4527d8be8d5f6f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd62f6ae79af... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd62f6ae79af... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (3 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (250 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefdf5960e4996ff4f5cb6e32df98a105e754af008f6ab3018904c97b7db4104... handshake new: [190] fefdf5960e4996ff4f5cb6e32df98a105e754af008f6ab3018904c97b7db4104... record old: [206] 010000c200000000000000c2fefdf5960e4996ff4f5cb6e32df98a105e754af0... record new: [202] 010000be00000000000000befefdf5960e4996ff4f5cb6e32df98a105e754af0... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefdf5960e4996... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdf5960e4996... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefd71882eb7964f421618727c1d74490d5e13f35afca8242e8d4f4f428073ca... handshake new: [181] fefd71882eb7964f421618727c1d74490d5e13f35afca8242e8d4f4f428073ca... record old: [197] 010000b900000000000000b9fefd71882eb7964f421618727c1d74490d5e13f3... record new: [193] 010000b500000000000000b5fefd71882eb7964f421618727c1d74490d5e13f3... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd71882eb796... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd71882eb796... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff57efd1b8ecfc48791c7a6727a95a024a6bfe909558ed9c0f26fa2e07e611... handshake new: [119] feff57efd1b8ecfc48791c7a6727a95a024a6bfe909558ed9c0f26fa2e07e611... record old: [135] 0100007b000000000000007bfeff57efd1b8ecfc48791c7a6727a95a024a6bfe... record new: [131] 010000770000000000000077feff57efd1b8ecfc48791c7a6727a95a024a6bfe... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff57efd1b8ec... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff57efd1b8ec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (3 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefdbc51a65a2839a517e590dd473612f300862c8d335557ae43627250e3b87b... handshake new: [191] fefdbc51a65a2839a517e590dd473612f300862c8d335557ae43627250e3b87b... record old: [206] 010000c200000000000000c2fefdbc51a65a2839a517e590dd473612f300862c... record new: [203] 010000bf00000000000000bffefdbc51a65a2839a517e590dd473612f300862c... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefdbc51a65a28... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefdbc51a65a28... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefdbd3149ad8c42c2ae4efeada31c189ca94c9b8818eeb97d9c3d1d6317d3ac... handshake new: [182] fefdbd3149ad8c42c2ae4efeada31c189ca94c9b8818eeb97d9c3d1d6317d3ac... record old: [197] 010000b900000000000000b9fefdbd3149ad8c42c2ae4efeada31c189ca94c9b... record new: [194] 010000b600000000000000b6fefdbd3149ad8c42c2ae4efeada31c189ca94c9b... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdbd3149ad8c... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdbd3149ad8c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feffd2c998389c3b76f476c567b65215140542dca1b9332365a2704d5e0f5e2b... handshake new: [120] feffd2c998389c3b76f476c567b65215140542dca1b9332365a2704d5e0f5e2b... record old: [135] 0100007b000000000000007bfeffd2c998389c3b76f476c567b65215140542dc... record new: [132] 010000780000000000000078feffd2c998389c3b76f476c567b65215140542dc... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffd2c998389c... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feffd2c998389c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (3 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (24 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 0303613f1e406c9406a675f37a03df441b161f57e12d72ea61a796b1216da8a3... handshake new: [151] 0303613f1e406c9406a675f37a03df441b161f57e12d72ea61a796b1216da8a3... record old: [186] 010000b60303613f1e406c9406a675f37a03df441b161f57e12d72ea61a796b1... record new: [155] 010000970303613f1e406c9406a675f37a03df441b161f57e12d72ea61a796b1... client: Original packet: [191] 16030100ba010000b60303613f1e406c9406a675f37a03df441b161f57e12d72... client: Filtered packet: [160] 160301009b010000970303613f1e406c9406a675f37a03df441b161f57e12d72... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303c1a6d54d629b1e2b5bd3f4a9867b08fa60a07fdb29f73f7242eb97dc5413... handshake new: [146] 0303c1a6d54d629b1e2b5bd3f4a9867b08fa60a07fdb29f73f7242eb97dc5413... record old: [181] 010000b10303c1a6d54d629b1e2b5bd3f4a9867b08fa60a07fdb29f73f7242eb... record new: [150] 010000920303c1a6d54d629b1e2b5bd3f4a9867b08fa60a07fdb29f73f7242eb... client: Original packet: [186] 16030100b5010000b10303c1a6d54d629b1e2b5bd3f4a9867b08fa60a07fdb29... client: Filtered packet: [155] 1603010096010000920303c1a6d54d629b1e2b5bd3f4a9867b08fa60a07fdb29... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefdd671b1d4bc247087ccaf9e0be06abfcf441473ed679e8cc2aa4ec7105c65... handshake new: [152] fefdd671b1d4bc247087ccaf9e0be06abfcf441473ed679e8cc2aa4ec7105c65... record old: [195] 010000b700000000000000b7fefdd671b1d4bc247087ccaf9e0be06abfcf4414... record new: [164] 010000980000000000000098fefdd671b1d4bc247087ccaf9e0be06abfcf4414... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd671b1d4bc... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefdd671b1d4bc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefdc4a625cf6a9c23c21fccce7265e1ff3e10206343571cf9b8ad14c4800767... handshake new: [143] fefdc4a625cf6a9c23c21fccce7265e1ff3e10206343571cf9b8ad14c4800767... record old: [186] 010000ae00000000000000aefefdc4a625cf6a9c23c21fccce7265e1ff3e1020... record new: [155] 0100008f000000000000008ffefdc4a625cf6a9c23c21fccce7265e1ff3e1020... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdc4a625cf6a... client: Filtered packet: [168] 16feff0000000000000000009b0100008f000000000000008ffefdc4a625cf6a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303fe80f2ff14eb4fb35caf9653c86195ed1a4cc8858d92bc014ee5afd1f7da... handshake new: [155] 0303fe80f2ff14eb4fb35caf9653c86195ed1a4cc8858d92bc014ee5afd1f7da... record old: [186] 010000b60303fe80f2ff14eb4fb35caf9653c86195ed1a4cc8858d92bc014ee5... record new: [159] 0100009b0303fe80f2ff14eb4fb35caf9653c86195ed1a4cc8858d92bc014ee5... client: Original packet: [191] 16030100ba010000b60303fe80f2ff14eb4fb35caf9653c86195ed1a4cc8858d... client: Filtered packet: [164] 160301009f0100009b0303fe80f2ff14eb4fb35caf9653c86195ed1a4cc8858d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 0303b505eca0decdfb89afea7fc1db48a924040d1be750fad261b0ebec258a4f... handshake new: [150] 0303b505eca0decdfb89afea7fc1db48a924040d1be750fad261b0ebec258a4f... record old: [181] 010000b10303b505eca0decdfb89afea7fc1db48a924040d1be750fad261b0eb... record new: [154] 010000960303b505eca0decdfb89afea7fc1db48a924040d1be750fad261b0eb... client: Original packet: [186] 16030100b5010000b10303b505eca0decdfb89afea7fc1db48a924040d1be750... client: Filtered packet: [159] 160301009a010000960303b505eca0decdfb89afea7fc1db48a924040d1be750... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd28e914f68d6feddb85c559668d28f62fb68cf6994e95b2c40ddf1641fa77... handshake new: [156] fefd28e914f68d6feddb85c559668d28f62fb68cf6994e95b2c40ddf1641fa77... record old: [195] 010000b700000000000000b7fefd28e914f68d6feddb85c559668d28f62fb68c... record new: [168] 0100009c000000000000009cfefd28e914f68d6feddb85c559668d28f62fb68c... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd28e914f68d... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd28e914f68d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefdcbf9aa42b98a995821b758f075dc39ac26c2e55853afdf88b546c79c750b... handshake new: [147] fefdcbf9aa42b98a995821b758f075dc39ac26c2e55853afdf88b546c79c750b... record old: [186] 010000ae00000000000000aefefdcbf9aa42b98a995821b758f075dc39ac26c2... record new: [159] 010000930000000000000093fefdcbf9aa42b98a995821b758f075dc39ac26c2... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdcbf9aa42b9... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdcbf9aa42b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 0303af119d93bd814b59149e4160dd8638d30efe383920f3d1932b3874dcc3e3... handshake new: [152] 0303af119d93bd814b59149e4160dd8638d30efe383920f3d1932b3874dcc3e3... record old: [186] 010000b60303af119d93bd814b59149e4160dd8638d30efe383920f3d1932b38... record new: [156] 010000980303af119d93bd814b59149e4160dd8638d30efe383920f3d1932b38... client: Original packet: [191] 16030100ba010000b60303af119d93bd814b59149e4160dd8638d30efe383920... client: Filtered packet: [161] 160301009c010000980303af119d93bd814b59149e4160dd8638d30efe383920... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 0303c2ded79795799cf491893a25ac973a32a363e208cf44e7deec8e5c98bff2... handshake new: [147] 0303c2ded79795799cf491893a25ac973a32a363e208cf44e7deec8e5c98bff2... record old: [181] 010000b10303c2ded79795799cf491893a25ac973a32a363e208cf44e7deec8e... record new: [151] 010000930303c2ded79795799cf491893a25ac973a32a363e208cf44e7deec8e... client: Original packet: [186] 16030100b5010000b10303c2ded79795799cf491893a25ac973a32a363e208cf... client: Filtered packet: [156] 1603010097010000930303c2ded79795799cf491893a25ac973a32a363e208cf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefdc824ad8e37da912481dd48526bc1ff1c1331bd0c1b933b47f3b4888c9e9a... handshake new: [153] fefdc824ad8e37da912481dd48526bc1ff1c1331bd0c1b933b47f3b4888c9e9a... record old: [195] 010000b700000000000000b7fefdc824ad8e37da912481dd48526bc1ff1c1331... record new: [165] 010000990000000000000099fefdc824ad8e37da912481dd48526bc1ff1c1331... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc824ad8e37... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefdc824ad8e37... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd502fb3378f696056cbad5642a61fc2cff0f0c143060291c5ab8d87bae3aa... handshake new: [144] fefd502fb3378f696056cbad5642a61fc2cff0f0c143060291c5ab8d87bae3aa... record old: [186] 010000ae00000000000000aefefd502fb3378f696056cbad5642a61fc2cff0f0... record new: [156] 010000900000000000000090fefd502fb3378f696056cbad5642a61fc2cff0f0... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd502fb3378f... client: Filtered packet: [169] 16feff0000000000000000009c010000900000000000000090fefd502fb3378f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 030381309ae0d9c7cb7d4d125d6da531ae6940172825029f6765c1af877ec47c... handshake new: [153] 030381309ae0d9c7cb7d4d125d6da531ae6940172825029f6765c1af877ec47c... record old: [186] 010000b6030381309ae0d9c7cb7d4d125d6da531ae6940172825029f6765c1af... record new: [157] 01000099030381309ae0d9c7cb7d4d125d6da531ae6940172825029f6765c1af... client: Original packet: [191] 16030100ba010000b6030381309ae0d9c7cb7d4d125d6da531ae694017282502... client: Filtered packet: [162] 160301009d01000099030381309ae0d9c7cb7d4d125d6da531ae694017282502... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 03038ea1cef564fd202107c0bc8f4dc1b8dfc5a8155a0ad18243a2b625b1d271... handshake new: [148] 03038ea1cef564fd202107c0bc8f4dc1b8dfc5a8155a0ad18243a2b625b1d271... record old: [181] 010000b103038ea1cef564fd202107c0bc8f4dc1b8dfc5a8155a0ad18243a2b6... record new: [152] 0100009403038ea1cef564fd202107c0bc8f4dc1b8dfc5a8155a0ad18243a2b6... client: Original packet: [186] 16030100b5010000b103038ea1cef564fd202107c0bc8f4dc1b8dfc5a8155a0a... client: Filtered packet: [157] 16030100980100009403038ea1cef564fd202107c0bc8f4dc1b8dfc5a8155a0a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefd2a29824dcda959610af3edf9f8a75ffb152d662f83ea8bc3292984d7cdb0... handshake new: [154] fefd2a29824dcda959610af3edf9f8a75ffb152d662f83ea8bc3292984d7cdb0... record old: [195] 010000b700000000000000b7fefd2a29824dcda959610af3edf9f8a75ffb152d... record new: [166] 0100009a000000000000009afefd2a29824dcda959610af3edf9f8a75ffb152d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2a29824dcd... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd2a29824dcd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefdca00d261a3c6dd2b968c5f9707d5c4099856d492d9f40a1be3d8461c1ee7... handshake new: [145] fefdca00d261a3c6dd2b968c5f9707d5c4099856d492d9f40a1be3d8461c1ee7... record old: [186] 010000ae00000000000000aefefdca00d261a3c6dd2b968c5f9707d5c4099856... record new: [157] 010000910000000000000091fefdca00d261a3c6dd2b968c5f9707d5c4099856... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdca00d261a3... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefdca00d261a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (4 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (66 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020c716a7893c9165a2311e9ba41dbb5b1f6a940e87eba7f11a77d8... extension new: [2] 0024 handshake old: [182] 030300f3dfcff0685b8a0fb5e1306e9a245fcd64ebf75c409dd8a21b26849d9d... handshake new: [146] 030300f3dfcff0685b8a0fb5e1306e9a245fcd64ebf75c409dd8a21b26849d9d... record old: [186] 010000b6030300f3dfcff0685b8a0fb5e1306e9a245fcd64ebf75c409dd8a21b... record new: [150] 01000092030300f3dfcff0685b8a0fb5e1306e9a245fcd64ebf75c409dd8a21b... client: Original packet: [191] 16030100ba010000b6030300f3dfcff0685b8a0fb5e1306e9a245fcd64ebf75c... client: Filtered packet: [155] 160301009601000092030300f3dfcff0685b8a0fb5e1306e9a245fcd64ebf75c... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002035d322749f9776450b676195b705af7bc6ceec29afe1bd5170dd... extension new: [2] 0024 handshake old: [183] fefd22653ae5ead69ab437ee39ccb9297b6431828c1016e8d4805b7d1cf48004... handshake new: [147] fefd22653ae5ead69ab437ee39ccb9297b6431828c1016e8d4805b7d1cf48004... record old: [195] 010000b700000000000000b7fefd22653ae5ead69ab437ee39ccb9297b643182... record new: [159] 010000930000000000000093fefd22653ae5ead69ab437ee39ccb9297b643182... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd22653ae5ea... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd22653ae5ea... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303f9a6291e3c97a3a954553cb2872151e66eef9e9f31560d5cf944530090a8... handshake new: [182] 0303f9a6291e3c97a3a954553cb2872151e66eef9e9f31560d5cf944530090a8... record old: [186] 010000b60303f9a6291e3c97a3a954553cb2872151e66eef9e9f31560d5cf944... record new: [186] 010000b60303f9a6291e3c97a3a954553cb2872151e66eef9e9f31560d5cf944... client: Original packet: [191] 16030100ba010000b60303f9a6291e3c97a3a954553cb2872151e66eef9e9f31... client: Filtered packet: [191] 16030100ba010000b60303f9a6291e3c97a3a954553cb2872151e66eef9e9f31... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefda479b4b1396ca805c49aebfe5c6f076cfad45857e5bb42c21973f476cdf9... handshake new: [183] fefda479b4b1396ca805c49aebfe5c6f076cfad45857e5bb42c21973f476cdf9... record old: [195] 010000b700000000000000b7fefda479b4b1396ca805c49aebfe5c6f076cfad4... record new: [195] 010000b700000000000000b7fefda479b4b1396ca805c49aebfe5c6f076cfad4... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda479b4b139... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda479b4b139... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 030349073f67780c03c38d144a386a1d6f6e0c7394f9e92797b11dab70b4b556... handshake new: [182] 030349073f67780c03c38d144a386a1d6f6e0c7394f9e92797b11dab70b4b556... record old: [186] 010000b6030349073f67780c03c38d144a386a1d6f6e0c7394f9e92797b11dab... record new: [186] 010000b6030349073f67780c03c38d144a386a1d6f6e0c7394f9e92797b11dab... client: Original packet: [191] 16030100ba010000b6030349073f67780c03c38d144a386a1d6f6e0c7394f9e9... client: Filtered packet: [191] 16030100ba010000b6030349073f67780c03c38d144a386a1d6f6e0c7394f9e9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd3ff14cd0509d5aa59682487445b58aa20a1bcd36fc5218ef126c627d3708... handshake new: [183] fefd3ff14cd0509d5aa59682487445b58aa20a1bcd36fc5218ef126c627d3708... record old: [195] 010000b700000000000000b7fefd3ff14cd0509d5aa59682487445b58aa20a1b... record new: [195] 010000b700000000000000b7fefd3ff14cd0509d5aa59682487445b58aa20a1b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3ff14cd050... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3ff14cd050... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 030303f42561ac1fd834e18d58a6cf6d8cab7d46c352b433e36d3e72af1885bd... handshake new: [248] 030303f42561ac1fd834e18d58a6cf6d8cab7d46c352b433e36d3e72af1885bd... record old: [254] 010000fa030303f42561ac1fd834e18d58a6cf6d8cab7d46c352b433e36d3e72... record new: [252] 010000f8030303f42561ac1fd834e18d58a6cf6d8cab7d46c352b433e36d3e72... client: Original packet: [259] 16030100fe010000fa030303f42561ac1fd834e18d58a6cf6d8cab7d46c352b4... client: Filtered packet: [257] 16030100fc010000f8030303f42561ac1fd834e18d58a6cf6d8cab7d46c352b4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd059f54022442f0443c098c93a5b2b80eb3269e4031900a11a88ef3a8f78e... handshake new: [245] fefd059f54022442f0443c098c93a5b2b80eb3269e4031900a11a88ef3a8f78e... record old: [259] 010000f700000000000000f7fefd059f54022442f0443c098c93a5b2b80eb326... record new: [257] 010000f500000000000000f5fefd059f54022442f0443c098c93a5b2b80eb326... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd059f540224... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd059f540224... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 03034b1fb5c80019b7e493e6ef321702d3f9e31e60a73aeb2351a70497aec083... handshake new: [132] 03034b1fb5c80019b7e493e6ef321702d3f9e31e60a73aeb2351a70497aec083... record old: [172] 010000a803034b1fb5c80019b7e493e6ef321702d3f9e31e60a73aeb2351a704... record new: [136] 0100008403034b1fb5c80019b7e493e6ef321702d3f9e31e60a73aeb2351a704... client: Original packet: [177] 16030100ac010000a803034b1fb5c80019b7e493e6ef321702d3f9e31e60a73a... client: Filtered packet: [141] 16030100880100008403034b1fb5c80019b7e493e6ef321702d3f9e31e60a73a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefda176dd4a7138dfc21e0dc1cc2e07cb7f1270f3b6ee6c89f6595f4033c7dd... handshake new: [133] fefda176dd4a7138dfc21e0dc1cc2e07cb7f1270f3b6ee6c89f6595f4033c7dd... record old: [181] 010000a900010000000000a9fefda176dd4a7138dfc21e0dc1cc2e07cb7f1270... record new: [145] 010000850001000000000085fefda176dd4a7138dfc21e0dc1cc2e07cb7f1270... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefda176dd4a71... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefda176dd4a71... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020f06666f36cea7016d03921d8716543dda1c197a8139fb2d2ef1f... handshake old: [168] 0303349c4bef6c190153c9d8aff4ba2460fb8c0db3ff92bbdf0df38d905c27d5... handshake new: [126] 0303349c4bef6c190153c9d8aff4ba2460fb8c0db3ff92bbdf0df38d905c27d5... record old: [172] 010000a80303349c4bef6c190153c9d8aff4ba2460fb8c0db3ff92bbdf0df38d... record new: [130] 0100007e0303349c4bef6c190153c9d8aff4ba2460fb8c0db3ff92bbdf0df38d... client: Original packet: [177] 16030100ac010000a80303349c4bef6c190153c9d8aff4ba2460fb8c0db3ff92... client: Filtered packet: [135] 16030100820100007e0303349c4bef6c190153c9d8aff4ba2460fb8c0db3ff92... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020d558d630e7ab348626f6cb50fc8ad137edea70c9c026439a883b... handshake old: [169] fefdaf9a75ee79e0af0f633faf5b2a5b2a3f70de4b862583c40251b92979b420... handshake new: [127] fefdaf9a75ee79e0af0f633faf5b2a5b2a3f70de4b862583c40251b92979b420... record old: [181] 010000a900010000000000a9fefdaf9a75ee79e0af0f633faf5b2a5b2a3f70de... record new: [139] 0100007f000100000000007ffefdaf9a75ee79e0af0f633faf5b2a5b2a3f70de... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdaf9a75ee79... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefdaf9a75ee79... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 030364dfef372db30c4fff6e0a789fd2f6fcccdd9bab9529328c90e1b56fa813... handshake new: [158] 030364dfef372db30c4fff6e0a789fd2f6fcccdd9bab9529328c90e1b56fa813... record old: [172] 010000a8030364dfef372db30c4fff6e0a789fd2f6fcccdd9bab9529328c90e1... record new: [162] 0100009e030364dfef372db30c4fff6e0a789fd2f6fcccdd9bab9529328c90e1... client: Original packet: [177] 16030100ac010000a8030364dfef372db30c4fff6e0a789fd2f6fcccdd9bab95... client: Filtered packet: [167] 16030100a20100009e030364dfef372db30c4fff6e0a789fd2f6fcccdd9bab95... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefd5ac7cf4a6f7f4c708fd21319a9c74711808b4fc20b6aef28f8f916639968... handshake new: [159] fefd5ac7cf4a6f7f4c708fd21319a9c74711808b4fc20b6aef28f8f916639968... record old: [181] 010000a900010000000000a9fefd5ac7cf4a6f7f4c708fd21319a9c74711808b... record new: [171] 0100009f000100000000009ffefd5ac7cf4a6f7f4c708fd21319a9c74711808b... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd5ac7cf4a6f... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefd5ac7cf4a6f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 0303e25bc66a0c2c4d17b9f6c4d70b2bed3eca8dffacccece4145fcf48d35626... handshake new: [181] 0303e25bc66a0c2c4d17b9f6c4d70b2bed3eca8dffacccece4145fcf48d35626... record old: [186] 010000b60303e25bc66a0c2c4d17b9f6c4d70b2bed3eca8dffacccece4145fcf... record new: [185] 010000b50303e25bc66a0c2c4d17b9f6c4d70b2bed3eca8dffacccece4145fcf... client: Original packet: [191] 16030100ba010000b60303e25bc66a0c2c4d17b9f6c4d70b2bed3eca8dffaccc... client: Filtered packet: [190] 16030100b9010000b50303e25bc66a0c2c4d17b9f6c4d70b2bed3eca8dffaccc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefd87394d3f19b3642e83095743346ee2b4eaf83673c4189c61d4167ece1289... handshake new: [182] fefd87394d3f19b3642e83095743346ee2b4eaf83673c4189c61d4167ece1289... record old: [195] 010000b700000000000000b7fefd87394d3f19b3642e83095743346ee2b4eaf8... record new: [194] 010000b600000000000000b6fefd87394d3f19b3642e83095743346ee2b4eaf8... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd87394d3f19... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd87394d3f19... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 0303fc9671e0484bd5494fb9ee1d85a02587e6268410df12ff855b572d155041... handshake new: [182] 0303fc9671e0484bd5494fb9ee1d85a02587e6268410df12ff855b572d155041... record old: [186] 010000b60303fc9671e0484bd5494fb9ee1d85a02587e6268410df12ff855b57... record new: [186] 010000b60303fc9671e0484bd5494fb9ee1d85a02587e6268410df12ff855b57... client: Original packet: [191] 16030100ba010000b60303fc9671e0484bd5494fb9ee1d85a02587e6268410df... client: Filtered packet: [191] 16030100ba010000b60303fc9671e0484bd5494fb9ee1d85a02587e6268410df... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefd3319a6d2ebc13a64314fac847451fcf882018dfdf82f6d89ae66c8708b81... handshake new: [183] fefd3319a6d2ebc13a64314fac847451fcf882018dfdf82f6d89ae66c8708b81... record old: [195] 010000b700000000000000b7fefd3319a6d2ebc13a64314fac847451fcf88201... record new: [195] 010000b700000000000000b7fefd3319a6d2ebc13a64314fac847451fcf88201... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3319a6d2eb... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3319a6d2eb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (5 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (159 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03017ac7b68fbccbcc7be1b85b4eca70879966cf4e4985a756549a13d73d7bde... handshake new: [91] 03017ac7b68fbccbcc7be1b85b4eca70879966cf4e4985a756549a13d73d7bde... record old: [707] 0200005703017ac7b68fbccbcc7be1b85b4eca70879966cf4e4985a756549a13... record new: [711] 0200005b03017ac7b68fbccbcc7be1b85b4eca70879966cf4e4985a756549a13... server: Original packet: [712] 16030102c30200005703017ac7b68fbccbcc7be1b85b4eca70879966cf4e4985... server: Filtered packet: [716] 16030102c70200005b03017ac7b68fbccbcc7be1b85b4eca70879966cf4e4985... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (5 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302ee683a52e63f11abdeea95defafcdbe45deb882fdff476e359e0b6d72234... handshake new: [91] 0302ee683a52e63f11abdeea95defafcdbe45deb882fdff476e359e0b6d72234... record old: [707] 020000570302ee683a52e63f11abdeea95defafcdbe45deb882fdff476e359e0... record new: [711] 0200005b0302ee683a52e63f11abdeea95defafcdbe45deb882fdff476e359e0... server: Original packet: [712] 16030202c3020000570302ee683a52e63f11abdeea95defafcdbe45deb882fdf... server: Filtered packet: [716] 16030202c70200005b0302ee683a52e63f11abdeea95defafcdbe45deb882fdf... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (5 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030319d8470a25b36974a3817b2864cf41d1ff85991eed6aeb296909c39ada41... handshake new: [91] 030319d8470a25b36974a3817b2864cf41d1ff85991eed6aeb296909c39ada41... record old: [709] 02000057030319d8470a25b36974a3817b2864cf41d1ff85991eed6aeb296909... record new: [713] 0200005b030319d8470a25b36974a3817b2864cf41d1ff85991eed6aeb296909... server: Original packet: [714] 16030302c502000057030319d8470a25b36974a3817b2864cf41d1ff85991eed... server: Filtered packet: [718] 16030302c90200005b030319d8470a25b36974a3817b2864cf41d1ff85991eed... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (5 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (16 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff79a3514b47d2b8c9492450a076afb83b966004d58a28b9ebe84c9a0a5d98... handshake new: [91] feff79a3514b47d2b8c9492450a076afb83b966004d58a28b9ebe84c9a0a5d98... record old: [99] 020000570000000000000057feff79a3514b47d2b8c9492450a076afb83b9660... record new: [103] 0200005b000000000000005bfeff79a3514b47d2b8c9492450a076afb83b9660... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff79a3514b47... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff79a3514b47... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (5 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd7c2821566b9d61ad4f2fe0db89e75a3636d1e8c3e1fe437e33bb0a3fe0d0... handshake new: [91] fefd7c2821566b9d61ad4f2fe0db89e75a3636d1e8c3e1fe437e33bb0a3fe0d0... record old: [99] 020000570000000000000057fefd7c2821566b9d61ad4f2fe0db89e75a3636d1... record new: [103] 0200005b000000000000005bfefd7c2821566b9d61ad4f2fe0db89e75a3636d1... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7c2821566b... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefd7c2821566b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (6 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (11 ms total) [----------] 20 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f1256526b5ff4fe864f7d6745722d1e2c583b9481afcc63ca14106ab40c9c0e... handshake new: [82] 7f1256526b5ff4fe864f7d6745722d1e2c583b9481afcc63ca14106ab40c9c0e... record old: [82] 0200004e7f1256526b5ff4fe864f7d6745722d1e2c583b9481afcc63ca14106a... record new: [86] 020000527f1256526b5ff4fe864f7d6745722d1e2c583b9481afcc63ca14106a... Nonce [12] 39d8357b20573a08dcc1b483 server: Original packet: [760] 16030100520200004e7f1256526b5ff4fe864f7d6745722d1e2c583b9481afcc... server: Filtered packet: [764] 1603010056020000527f1256526b5ff4fe864f7d6745722d1e2c583b9481afcc... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] f75886401faaa4b819caeda2 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f120e1967e867e9a8c4d19c42cca745adac37c395eb2147ce2461d2801aea6d... handshake new: [82] 7f120e1967e867e9a8c4d19c42cca745adac37c395eb2147ce2461d2801aea6d... record old: [90] 0200004e000000000000004e7f120e1967e867e9a8c4d19c42cca745adac37c3... record new: [94] 0200005200000000000000527f120e1967e867e9a8c4d19c42cca745adac37c3... Nonce [12] 16dad935e2ae745f7b3d314a Nonce [12] 16dad935e2ae745f7b3d314b Nonce [12] 16dad935e2ae745f7b3d3148 Nonce [12] 16dad935e2ae745f7b3d3149 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f120e1967e867... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f120e1967e867... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] dd32ea2faabb765015570f53 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] dd32ea2faabb765015570f53 server: Original packet: [760] 16030100520200004e7f124623acd255f4ceb786674442e56c3473d01b7ac7ad... server: Filtered packet: [764] 16030100520200004e7f124623acd255f4ceb786674442e56c3473d01b7ac7ad... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] aa639bdcfcea4832e9da61b4 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 62749d06deb99ca78d693278 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 62749d06deb99ca78d693278 Nonce [12] 62749d06deb99ca78d693279 Nonce [12] 62749d06deb99ca78d69327a Nonce [12] 62749d06deb99ca78d69327b server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1280bb915e29... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1280bb915e29... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 95e7ddcc517638c5921e378c handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 95e7ddcc517638c5921e378c server: Original packet: [760] 16030100520200004e7f12300d3856bda22983669a01806825cbf50c09cc651f... server: Filtered packet: [764] 16030100520200004e7f12300d3856bda22983669a01806825cbf50c09cc651f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 4e854bf01df90ce0d51bf337 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 0487b0778007acbad97bef2b Nonce [12] 0487b0778007acbad97bef2a handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 0487b0778007acbad97bef2a Nonce [12] 0487b0778007acbad97bef29 Nonce [12] 0487b0778007acbad97bef28 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c1ed178a7c... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12c1ed178a7c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 50ba1e93bb2d7842f84e1c89 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 50ba1e93bb2d7842f84e1c89 server: Original packet: [801] 16030100520200004e7f121a56dcea177422a5098011d2887bbd81a66e435a45... server: Filtered packet: [805] 16030100520200004e7f121a56dcea177422a5098011d2887bbd81a66e435a45... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] f3da2302529a8cdbfd2b31c5 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 65536789bf5cec9e9621cfdb Nonce [12] 65536789bf5cec9e9621cfda handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 65536789bf5cec9e9621cfda Nonce [12] 65536789bf5cec9e9621cfd9 Nonce [12] 65536789bf5cec9e9621cfd8 Nonce [12] 65536789bf5cec9e9621cfdf server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12e68d6a9bba... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12e68d6a9bba... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (13 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 082a2872e73e91fa5534c8a1 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 082a2872e73e91fa5534c8a1 server: Original packet: [760] 16030100520200004e7f12d54c67c1bd47b4b6f2dd53768d5eb5423cc2ea8269... server: Filtered packet: [764] 16030100520200004e7f12d54c67c1bd47b4b6f2dd53768d5eb5423cc2ea8269... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] dbe1a595acc272a3d08fe263 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] aa074d218cb5f481083e32b4 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] aa074d218cb5f481083e32b4 Nonce [12] aa074d218cb5f481083e32b5 Nonce [12] aa074d218cb5f481083e32b6 Nonce [12] aa074d218cb5f481083e32b7 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1246a7ba9ee9... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1246a7ba9ee9... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 61adf4c3e2dbe9340cbc742a handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 61adf4c3e2dbe9340cbc742a server: Original packet: [760] 16030100520200004e7f12de1d6122c31105c756cc351a5b76bb41fdc65225bb... server: Filtered packet: [764] 16030100520200004e7f12de1d6122c31105c756cc351a5b76bb41fdc65225bb... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 03b37bf2f99b3e3730987de9 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] c7042f4091bef56f839fdd02 Nonce [12] c7042f4091bef56f839fdd03 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] c7042f4091bef56f839fdd03 Nonce [12] c7042f4091bef56f839fdd00 Nonce [12] c7042f4091bef56f839fdd01 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1284baab60eb... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1284baab60eb... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 908dab746ffee99dfd4a0ce9 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 908dab746ffee99dfd4a0ce9 server: Original packet: [801] 16030100520200004e7f12175a3ccf11954c7c91bf0bb70deea0d7c1297a4cd6... server: Filtered packet: [805] 16030100520200004e7f12175a3ccf11954c7c91bf0bb70deea0d7c1297a4cd6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 11f2a39e5663bb2f5fa0c6af server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] bc945c2614b77e3ea4681710 Nonce [12] bc945c2614b77e3ea4681711 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] bc945c2614b77e3ea4681711 Nonce [12] bc945c2614b77e3ea4681712 Nonce [12] bc945c2614b77e3ea4681713 Nonce [12] bc945c2614b77e3ea4681714 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f120eb347bbd7... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f120eb347bbd7... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 7d79ef3f7500373095e64d07 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 272a1c912cb8e08476524927 handshake old: [174] 0000001ec0e8b1eb00a26fec40134056acf50370e8ca00000000042b7fd38491... handshake new: [178] 0000001ec0e8b1eb00a26fec40134056acf50370e8ca00000000042b7fd38491... record old: [178] 040000ae0000001ec0e8b1eb00a26fec40134056acf50370e8ca00000000042b... record new: [182] 040000b20000001ec0e8b1eb00a26fec40134056acf50370e8ca00000000042b... Nonce [12] 272a1c912cb8e08476524927 server: Original packet: [200] 17030100c321438e951b5b3c2b881f28dedfaaef822845297905d26b5d4e3f03... server: Filtered packet: [204] 17030100c721438e891b5b3c2b881f28dedfaaef822845297905d26b5d4e3f03... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 272a1c912cb8e08476524927 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (18 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 8b3b2efc0f9334493ae22b59 Nonce [12] 8b3b2efc0f9334493ae22b58 Nonce [12] 8b3b2efc0f9334493ae22b5b Nonce [12] 8b3b2efc0f9334493ae22b5a client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 8b798c1db7567689c5a1b128 handshake old: [174] 0000001eeb00e17300a2539c249ded1c020472b495b000000000843c3cfbe12f... handshake new: [178] 0000001eeb00e17300a2539c249ded1c020472b495b000000000843c3cfbe12f... record old: [186] 040000ae00050000000000ae0000001eeb00e17300a2539c249ded1c020472b4... record new: [190] 040000b200050000000000b20000001eeb00e17300a2539c249ded1c020472b4... Nonce [12] 8b798c1db7567689c5a1b128 server: Original packet: [216] 17feff000300000000000000cbda404e719797be5355da66230663835cfa3f25... server: Filtered packet: [220] 17feff000300000000000000cfda404e6d9797be5355da663f0663835cfa3f25... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 8b798c1db7567689c5a1b129 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (18 ms) [----------] 20 tests from BogusExtension13/TlsBogusExtensionTest13 (207 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (16 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (16 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (16 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (17 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (65 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (10 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (10 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (2 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (30 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 (91 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 (77 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest (168 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 (80 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 (79 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 (78 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest (237 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest [ RUN ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 (80 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest (80 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (3 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301926ba4385e79dec4e9211def6057d86d48bd211532537ba169dd... record new: [89] 020000510301926ba4385e79dec4e9211def6057d86d48bd211532537ba169dd... server: Original packet: [536] 1603010213020000510301926ba4385e79dec4e9211def6057d86d48bd211532... server: Filtered packet: [94] 1603010059020000510301926ba4385e79dec4e9211def6057d86d48bd211532... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030100cd13dbf9b98680035a73125cef638ba4a998aaaea4c5199a30... record new: [265] 02000057030100cd13dbf9b98680035a73125cef638ba4a998aaaea4c5199a30... server: Original packet: [712] 16030102c302000057030100cd13dbf9b98680035a73125cef638ba4a998aaae... server: Filtered packet: [270] 160301010902000057030100cd13dbf9b98680035a73125cef638ba4a998aaae... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703013323dd942c49e888ec6fdef9d99b22f9c99cfa44504a68b09cc0... record new: [265] 0200005703013323dd942c49e888ec6fdef9d99b22f9c99cfa44504a68b09cc0... server: Original packet: [712] 16030102c30200005703013323dd942c49e888ec6fdef9d99b22f9c99cfa4450... server: Filtered packet: [270] 16030101090200005703013323dd942c49e888ec6fdef9d99b22f9c99cfa4450... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570301b96ac505940b2f365ffd56cf34d86b7adf713eb06ef79e9d2ac1... record new: [208] 020000570301b96ac505940b2f365ffd56cf34d86b7adf713eb06ef79e9d2ac1... server: Original packet: [530] 160301020d020000570301b96ac505940b2f365ffd56cf34d86b7adf713eb06e... server: Filtered packet: [213] 16030100d0020000570301b96ac505940b2f365ffd56cf34d86b7adf713eb06e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 02000057030197b18618e7906aa2c309d390b30d7949b73bca6d33209b94cb4f... record new: [537] 02000057030197b18618e7906aa2c309d390b30d7949b73bca6d33209b94cb4f... server: Original packet: [712] 16030102c302000057030197b18618e7906aa2c309d390b30d7949b73bca6d33... server: Filtered packet: [542] 160301021902000057030197b18618e7906aa2c309d390b30d7949b73bca6d33... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570301a1b3aca6a021e7406113e62b8ec2fa3c4df8fc8e3374b459fe92... record new: [412] 020000570301a1b3aca6a021e7406113e62b8ec2fa3c4df8fc8e3374b459fe92... server: Original packet: [529] 160301020c020000570301a1b3aca6a021e7406113e62b8ec2fa3c4df8fc8e33... server: Filtered packet: [417] 160301019c020000570301a1b3aca6a021e7406113e62b8ec2fa3c4df8fc8e33... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301cade562e921a623b7be429d6a00f6f33ec4ed52320a98c797203... record new: [265] 020000570301cade562e921a623b7be429d6a00f6f33ec4ed52320a98c797203... Dropping handshake: 12 record old: [265] 020000570301cade562e921a623b7be429d6a00f6f33ec4ed52320a98c797203... record new: [95] 020000570301cade562e921a623b7be429d6a00f6f33ec4ed52320a98c797203... server: Original packet: [712] 16030102c3020000570301cade562e921a623b7be429d6a00f6f33ec4ed52320... server: Filtered packet: [100] 160301005f020000570301cade562e921a623b7be429d6a00f6f33ec4ed52320... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570301c2edbdf73e203b5707e63615fb441cb86dbd0a973f1e504fe185... record new: [209] 020000570301c2edbdf73e203b5707e63615fb441cb86dbd0a973f1e504fe185... Dropping handshake: 12 record old: [209] 020000570301c2edbdf73e203b5707e63615fb441cb86dbd0a973f1e504fe185... record new: [95] 020000570301c2edbdf73e203b5707e63615fb441cb86dbd0a973f1e504fe185... server: Original packet: [531] 160301020e020000570301c2edbdf73e203b5707e63615fb441cb86dbd0a973f... server: Filtered packet: [100] 160301005f020000570301c2edbdf73e203b5707e63615fb441cb86dbd0a973f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (4 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (37 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302a3666ceb08433bca707739fa030e9ad6e2436ac6acfb5b420893... record new: [89] 020000510302a3666ceb08433bca707739fa030e9ad6e2436ac6acfb5b420893... server: Original packet: [536] 1603020213020000510302a3666ceb08433bca707739fa030e9ad6e2436ac6ac... server: Filtered packet: [94] 1603020059020000510302a3666ceb08433bca707739fa030e9ad6e2436ac6ac... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103039a4458e3c3f672184901246de1533c22bc3f74f5f4f80e290ea0... record new: [89] 0200005103039a4458e3c3f672184901246de1533c22bc3f74f5f4f80e290ea0... server: Original packet: [536] 16030302130200005103039a4458e3c3f672184901246de1533c22bc3f74f5f4... server: Filtered packet: [94] 16030300590200005103039a4458e3c3f672184901246de1533c22bc3f74f5f4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff9957cd0c25... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff9957cd0c25... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd60e07429fe... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd60e07429fe... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030200b92e754593b545511c03b11fdd0de03b2b9ad73da7ad4be760... record new: [265] 02000057030200b92e754593b545511c03b11fdd0de03b2b9ad73da7ad4be760... server: Original packet: [712] 16030202c302000057030200b92e754593b545511c03b11fdd0de03b2b9ad73d... server: Filtered packet: [270] 160302010902000057030200b92e754593b545511c03b11fdd0de03b2b9ad73d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303fb6cf9c5d1659ad5ef48e8f7bcd582bd68ed719ba63a82c332ef... record new: [267] 020000570303fb6cf9c5d1659ad5ef48e8f7bcd582bd68ed719ba63a82c332ef... server: Original packet: [714] 16030302c5020000570303fb6cf9c5d1659ad5ef48e8f7bcd582bd68ed719ba6... server: Filtered packet: [272] 160303010b020000570303fb6cf9c5d1659ad5ef48e8f7bcd582bd68ed719ba6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [178] 0c0000a600010000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb2396a356f... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffb2396a356f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [180] 0c0000a800010000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdadc537e4b3... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdadc537e4b3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703028e1775f042479085e25f44b44d2ab009c8c3c8a3f078ed8a603d... record new: [265] 0200005703028e1775f042479085e25f44b44d2ab009c8c3c8a3f078ed8a603d... server: Original packet: [712] 16030202c30200005703028e1775f042479085e25f44b44d2ab009c8c3c8a3f0... server: Filtered packet: [270] 16030201090200005703028e1775f042479085e25f44b44d2ab009c8c3c8a3f0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703031e6f84629ba98981dabdc8a66933671a07175b72a20eb95d56ef... record new: [267] 0200005703031e6f84629ba98981dabdc8a66933671a07175b72a20eb95d56ef... server: Original packet: [714] 16030302c50200005703031e6f84629ba98981dabdc8a66933671a07175b72a2... server: Filtered packet: [272] 160303010b0200005703031e6f84629ba98981dabdc8a66933671a07175b72a2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [178] 0c0000a600010000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffcfbd255c69... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffcfbd255c69... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [180] 0c0000a800010000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd10be0c559b... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd10be0c559b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703021b2fa3df865824cbb18cd1ec9705b9edd697c10c9b2af1e41ad4... record new: [209] 0200005703021b2fa3df865824cbb18cd1ec9705b9edd697c10c9b2af1e41ad4... server: Original packet: [531] 160302020e0200005703021b2fa3df865824cbb18cd1ec9705b9edd697c10c9b... server: Filtered packet: [214] 16030200d10200005703021b2fa3df865824cbb18cd1ec9705b9edd697c10c9b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703038317f7616cbb57da3ca70a6a1610345fbc015e5b1e2b0398236d... record new: [209] 0200005703038317f7616cbb57da3ca70a6a1610345fbc015e5b1e2b0398236d... server: Original packet: [531] 160303020e0200005703038317f7616cbb57da3ca70a6a1610345fbc015e5b1e... server: Filtered packet: [214] 16030300d10200005703038317f7616cbb57da3ca70a6a1610345fbc015e5b1e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [122] 0c00006e000100000000006e03001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16feff00000000000000000063020000570000000000000057feff843958cf8c... server: Filtered packet: [285] 16feff00000000000000000063020000570000000000000057feff843958cf8c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [124] 0c000070000100000000007003001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [612] 16fefd00000000000000000063020000570000000000000057fefdc5cea39a94... server: Filtered packet: [287] 16fefd00000000000000000063020000570000000000000057fefdc5cea39a94... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703020f893a1897775afdbc11220a602e294079d302fdb989db69e974... record new: [537] 0200005703020f893a1897775afdbc11220a602e294079d302fdb989db69e974... server: Original packet: [712] 16030202c30200005703020f893a1897775afdbc11220a602e294079d302fdb9... server: Filtered packet: [542] 16030202190200005703020f893a1897775afdbc11220a602e294079d302fdb9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703037e5d3f8216177782401e77f1f9eda7d52b5c22213959b6f96993... record new: [537] 0200005703037e5d3f8216177782401e77f1f9eda7d52b5c22213959b6f96993... server: Original packet: [714] 16030302c50200005703037e5d3f8216177782401e77f1f9eda7d52b5c222139... server: Filtered packet: [542] 16030302190200005703037e5d3f8216177782401e77f1f9eda7d52b5c222139... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa4b10f8c4a... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffa4b10f8c4a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf06da6c1af... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefdf06da6c1af... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570302110203a7cb98a9bfe6e6691481c7337522c07218b8a611e43a7f... record new: [412] 020000570302110203a7cb98a9bfe6e6691481c7337522c07218b8a611e43a7f... server: Original packet: [530] 160302020d020000570302110203a7cb98a9bfe6e6691481c7337522c07218b8... server: Filtered packet: [417] 160302019c020000570302110203a7cb98a9bfe6e6691481c7337522c07218b8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [528] 020000570303d56711b977ef42c730099179dd2c2a2cc93e799c4b1aefd8a17c... record new: [412] 020000570303d56711b977ef42c730099179dd2c2a2cc93e799c4b1aefd8a17c... server: Original packet: [533] 1603030210020000570303d56711b977ef42c730099179dd2c2a2cc93e799c4b... server: Filtered packet: [417] 160303019c020000570303d56711b977ef42c730099179dd2c2a2cc93e799c4b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feffceec5f9082... server: Filtered packet: [488] 16feff00000000000000000063020000570000000000000057feffceec5f9082... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefdb14b6aad3a... server: Filtered packet: [488] 16fefd00000000000000000063020000570000000000000057fefdb14b6aad3a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030276ad5e430cd9dd9906eefb58104b6839cda05c1efe777922bdcb... record new: [265] 02000057030276ad5e430cd9dd9906eefb58104b6839cda05c1efe777922bdcb... Dropping handshake: 12 record old: [265] 02000057030276ad5e430cd9dd9906eefb58104b6839cda05c1efe777922bdcb... record new: [95] 02000057030276ad5e430cd9dd9906eefb58104b6839cda05c1efe777922bdcb... server: Original packet: [712] 16030202c302000057030276ad5e430cd9dd9906eefb58104b6839cda05c1efe... server: Filtered packet: [100] 160302005f02000057030276ad5e430cd9dd9906eefb58104b6839cda05c1efe... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703032ecd5e636e4b27fc43b3c65615bcd4ef38068354b6f312e42d9c... record new: [267] 0200005703032ecd5e636e4b27fc43b3c65615bcd4ef38068354b6f312e42d9c... Dropping handshake: 12 record old: [267] 0200005703032ecd5e636e4b27fc43b3c65615bcd4ef38068354b6f312e42d9c... record new: [95] 0200005703032ecd5e636e4b27fc43b3c65615bcd4ef38068354b6f312e42d9c... server: Original packet: [714] 16030302c50200005703032ecd5e636e4b27fc43b3c65615bcd4ef38068354b6... server: Filtered packet: [100] 160303005f0200005703032ecd5e636e4b27fc43b3c65615bcd4ef38068354b6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [178] 0c0000a600010000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff92ee7abe38... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff92ee7abe38... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [180] 0c0000a800010000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd1223fffba8... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd1223fffba8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703026a25068f850b9c278ebcc558b31c81b4234ebfbd655b55ab7223... record new: [209] 0200005703026a25068f850b9c278ebcc558b31c81b4234ebfbd655b55ab7223... Dropping handshake: 12 record old: [209] 0200005703026a25068f850b9c278ebcc558b31c81b4234ebfbd655b55ab7223... record new: [95] 0200005703026a25068f850b9c278ebcc558b31c81b4234ebfbd655b55ab7223... server: Original packet: [531] 160302020e0200005703026a25068f850b9c278ebcc558b31c81b4234ebfbd65... server: Filtered packet: [100] 160302005f0200005703026a25068f850b9c278ebcc558b31c81b4234ebfbd65... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 020000570303e81acbc97078e481ae512639755457c15876d5dde1a5f695e624... record new: [210] 020000570303e81acbc97078e481ae512639755457c15876d5dde1a5f695e624... Dropping handshake: 12 record old: [210] 020000570303e81acbc97078e481ae512639755457c15876d5dde1a5f695e624... record new: [95] 020000570303e81acbc97078e481ae512639755457c15876d5dde1a5f695e624... server: Original packet: [532] 160303020f020000570303e81acbc97078e481ae512639755457c15876d5dde1... server: Filtered packet: [100] 160303005f020000570303e81acbc97078e481ae512639755457c15876d5dde1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [121] 0c00006d000100000000006d03001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff8a5f8ad842... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff8a5f8ad842... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [122] 0c00006e000100000000006e03001d205a1ab5547a26d8cdefcf03aa729780fd... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d205a1ab5547a26d8cdefcf03aa729780fd... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd66693b248a... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd66693b248a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (4 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (141 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 66f2b0cf6381462cfb27bce9 Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] 66f2b0cf6381462cfb27bce9 server: Original packet: [760] 16030100520200004e7f12ee25971cbe2af81965d7b3f27b7878c6c87641a893... server: Filtered packet: [726] 16030100520200004e7f12ee25971cbe2af81965d7b3f27b7878c6c87641a893... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 76d01de604cbfeb59440c1c5 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] fd64a94ff26881d7d5af1e1c Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] fd64a94ff26881d7d5af1e1c Nonce [12] fd64a94ff26881d7d5af1e1d record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] fd64a94ff26881d7d5af1e1d Nonce [12] fd64a94ff26881d7d5af1e1e record old: [144] 0f00008400030000000000840804008095b55f799f6d6c65ff65852abe90b055... record new: [144] 0f00008400020000000000840804008095b55f799f6d6c65ff65852abe90b055... Nonce [12] fd64a94ff26881d7d5af1e1e Nonce [12] fd64a94ff26881d7d5af1e1f record old: [44] 140000200004000000000020cde5e3563ef724197d0de06f1d41d02a8892db21... record new: [44] 140000200003000000000020cde5e3563ef724197d0de06f1d41d02a8892db21... Nonce [12] fd64a94ff26881d7d5af1e1f server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12ee75b84e52... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f12ee75b84e52... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 8a919d0107a9a64259ba34a8 Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 8a919d0107a9a64259ba34a8 server: Original packet: [760] 16030100520200004e7f12bd480baa6de985e3b24ce92c077f785637aff7ec11... server: Filtered packet: [315] 16030100520200004e7f12bd480baa6de985e3b24ce92c077f785637aff7ec11... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] f355fd5535f56728dcdaf914 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] bfec9e6b750d968f4b88a577 Nonce [12] bfec9e6b750d968f4b88a576 Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] bfec9e6b750d968f4b88a576 Nonce [12] bfec9e6b750d968f4b88a575 record old: [144] 0f0000840003000000000084080400804247095752f16d3148ba90dc168f1eb3... record new: [144] 0f0000840002000000000084080400804247095752f16d3148ba90dc168f1eb3... Nonce [12] bfec9e6b750d968f4b88a575 Nonce [12] bfec9e6b750d968f4b88a574 record old: [44] 140000200004000000000020714a9306f2d1a21a778308f19fb9981cf2ed903b... record new: [44] 140000200003000000000020714a9306f2d1a21a778308f19fb9981cf2ed903b... Nonce [12] bfec9e6b750d968f4b88a574 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125ce72ed690... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f125ce72ed690... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 5879a05fdb94830ff4ab1f7f Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 5879a05fdb94830ff4ab1f7f server: Original packet: [760] 16030100520200004e7f1213f1fd1ace23c70f0609c6bdf0fce3930569215ab8... server: Filtered packet: [624] 16030100520200004e7f1213f1fd1ace23c70f0609c6bdf0fce3930569215ab8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] ba68ac8656d13a8ce302eaf9 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] c105f60d011c2fbe0ed3b195 Nonce [12] c105f60d011c2fbe0ed3b194 Nonce [12] c105f60d011c2fbe0ed3b197 Dropping handshake: 15 record old: [144] 0f00008400030000000000840804008034f627a92a864b85ee7a47607942e924... record new: [0] Nonce [12] c105f60d011c2fbe0ed3b197 Nonce [12] c105f60d011c2fbe0ed3b196 record old: [44] 1400002000040000000000200d896eefd75bd30df86614baf33209a8d63a6cfa... record new: [44] 1400002000030000000000200d896eefd75bd30df86614baf33209a8d63a6cfa... Nonce [12] c105f60d011c2fbe0ed3b196 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12759fac718b... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f12759fac718b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] efad94e451e4a86fbf199990 Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f000084080400807336ed691e7611f57ab24230229fcb2ad1828ba5186f6738... Nonce [12] efad94e451e4a86fbf199990 client: Original packet: [645] 17030102804d2abaec51a192316176690808e545f93c8e50cde68246a57c6334... client: Filtered packet: [194] 17030100bd492abbd759a5930a124132519492e63cc43d095dc71f8c8dafe0be... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] c12ca32c1ab173ecf5c50f77 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] ee91f1ffec4238b780097e3a Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] ee91f1ffec4238b780097e3a Nonce [12] ee91f1ffec4238b780097e3b record old: [144] 0f0000840002000000000084080400804083e535cce988f2838d66171dc159b2... record new: [144] 0f0000840001000000000084080400804083e535cce988f2838d66171dc159b2... Nonce [12] ee91f1ffec4238b780097e3b Nonce [12] ee91f1ffec4238b780097e38 record old: [44] 140000200003000000000020d886b657a7b2e28c608e98b1ffe87303e1acd5fa... record new: [44] 140000200002000000000020d886b657a7b2e28c608e98b1ffe87303e1acd5fa... Nonce [12] ee91f1ffec4238b780097e38 client: Original packet: [737] 17feff000200000000000001dc283072d87070c6f7916a8f177e4ee9743e6564... client: Filtered packet: [278] 17feff000200000000000000113530bbede167adff86fee896b3e1d7ce0617fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] bfa2cad4e3ee073264e9449a client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (13 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] dce531b6e6ac907c5fd42cea Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] dce531b6e6ac907c5fd42cea client: Original packet: [645] 17030102805c961d0e3401ed82fc0b05ea9d84c236b5504f454f6065ed6e50e6... client: Filtered packet: [509] 17030101f85c961d0e3401ed82fc0b05ea9d84c236b5504f454f6065ed6e50e6... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 3ff997327934d6f3af2acc2a client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 08542f855d80e3a764983624 Nonce [12] 08542f855d80e3a764983625 Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400803db8baed3223403d8c129ac3a653c595... record new: [0] Nonce [12] 08542f855d80e3a764983625 Nonce [12] 08542f855d80e3a764983626 record old: [44] 140000200003000000000020bb04946e2ca138ff46e36cc926da267755a9dd34... record new: [44] 140000200002000000000020bb04946e2ca138ff46e36cc926da267755a9dd34... Nonce [12] 08542f855d80e3a764983626 client: Original packet: [737] 17feff000200000000000001dc94bb017ab095563262648125f01e473d6c8467... client: Filtered packet: [593] 17feff000200000000000001dc94bb017ab095563262648125f01e473d6c8467... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] b4a5d82d37a735f5ab8a4c21 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (12 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (99 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303019986d29a4c4801598d6be50fa7b3100788926a5697... client: Filtered packet: [30] 801c010301000300000010000033b5aaf512a53b5fe384690fd68d1ee062 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (17 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301cb673155bcca75aa062eeb19d7c2f335b32a5b4bb6... client: Filtered packet: [286] 011bff01030100030000001000003328b7163c74a2b8fd2cced452b163ffe200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301b5d08c6464640d7aeef2eb1ce9ddd6560d6649b190... client: Filtered packet: [30] 801c01030100030000001000c013ad1ee928be929da222df22b41a5b8617 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (9 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303016031b3cd8200f571f573d147dcc13eb6b4b36dad87... client: Filtered packet: [286] 011bff010301000300000010000033c55f8f4ecaaf407cf13b78779945755e00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (17 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303012ec2e1751e22877f33b080260424a1e892ce7326fd... client: Filtered packet: [286] 411bff010301000300000010000033fcb402f7d65fb31e79eda3e1428cde4000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015addd210a573c7585592930ebe449103b4a49bd20d... client: Filtered packet: [36] 002104010301000300000010000033003f59d88290e818d23ad6102ca76ed200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301003f8491f6aada9e84eb0f6ace1e9ef80a82dea44e... client: Filtered packet: [36] 002106010301000300000010000033d22b2ca3e1533562f65bad2f0ebcf41d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303019e1cf2451a881dcd6ef401370014fbb07dfbea720d... client: Filtered packet: [29] 801b01030100030000000f00003358eaf258a00ab0a44c0b029e42c6bc server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303016d79c7dcca030b03730bb2020d15a5c859c33a6f73... client: Filtered packet: [46] 802c0103010003000000200000331f1006cea81bcbc0c757d86f2b384068c774... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (17 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018d40fc867fb02796af096a3a1b6086f63cac2b352a... client: Filtered packet: [47] 802d0103010003000000210000339703d70c574eefee84e5c395cb33c3acfaa5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301eb6409d1e449c699e797f6ea519bca28324e1440e7... client: Filtered packet: [30] 801c0103010003000000100000339f66861aa8ed2086259765f8422d3cdc server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301e07eac82153366daacaaf5cebcad8547735ab7aa8b... client: Filtered packet: [33] 801f0103010006000000100000330000ff4493b63ec2486c69a1866f2cced727... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (18 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (103 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303029de170ae57673b03fe01f9abe6cb5210116bdec368... client: Filtered packet: [30] 801c0103020003000000100000336e989d68b2ed7a7221a775e86010b06b server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303d8338b8c608a2e00c1414efc6a2822af5d22c19680... client: Filtered packet: [30] 801c0103030003000000100000336a9286c0169cca82306d1689e2a228d9 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302963a5224eefd8bb89f5ce7d2c50df874ea1efb0627... client: Filtered packet: [286] 011bff0103020003000000100000337b063b29dddefd3f10c745fa5f1f701800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103035b5d4cf02f24bf18cca475a068fa6e42fc21297c5f... client: Filtered packet: [286] 011bff01030300030000001000003300b2c02f99a67f5a767a4f4b7f22706e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026e4e9e3e1737e2de562de7a212d436a84ee2c1cde8... client: Filtered packet: [30] 801c01030200030000001000c0139bc95fd93cbca5d9b80477f8a3ca2910 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (9 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303adcb0a65e6e4c40771176b71e5fd38b9f7e33cc6f3... client: Filtered packet: [30] 801c01030300030000001000c013ab9701defe18d12cf6a7994a002745f5 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (10 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303023f96175c081b423c8d1d661953491310fcb4217c72... client: Filtered packet: [286] 011bff01030200030000001000003367e4f0401d533f0aa780f4fb7254452c00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e6e478c7987ec08fed941bec5bba48e45a49f5f397... client: Filtered packet: [286] 011bff010303000300000010000033f9dcccb8edf55094bb97e8132ebf6cfd00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302be9a3a7fd832f75363def2578f554c56b63cfa87c6... client: Filtered packet: [286] 411bff010302000300000010000033725612c9fee1bf60b97352a66d793aa700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303a0e87a0d99f07057494ae21fa02e53f6c0025512c5... client: Filtered packet: [286] 411bff010303000300000010000033098bd74918b69cc4d72eb791992789ba00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a625b464b0062dd77f02bed47fe8180a41f8f43b05... client: Filtered packet: [36] 0021040103020003000000100000339d389d11dcf5ba40c274e83e961632b300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030362bcbbe5bdb02738a15df80511dcc5b1ef8593f2ca... client: Filtered packet: [36] 002104010303000300000010000033407a547871375fe0ae7170aab582aa5800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f44dadb474687fe9314535c87c9bfc846c3f29c59c... client: Filtered packet: [36] 002106010302000300000010000033e117a79819d4ed2af268c25c2c9b4c9d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303250d733a22312750c50e59dd1204fd46edbb3f90a5... client: Filtered packet: [36] 002106010303000300000010000033751f97938aa0cca5820d0ba531fa19cf00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030206d98f74bfae4bf951106f81dc188d8056323d26e4... client: Filtered packet: [29] 801b01030200030000000f00003336548f6200685da8196c10593a63ea server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103033480cf83f397762f735e37e998754e4110e64aedc1... client: Filtered packet: [29] 801b01030300030000000f000033160b557e043e9230de76a9d55298cf server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030244abb1d168f037cc63d97e79ed3fd140320f561076... client: Filtered packet: [46] 802c0103020003000000200000334b9839d86516dc745f22f33d7cdad361296b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103034252ac4195cad20039ab56244e740b25eb5fc01b93... client: Filtered packet: [46] 802c0103030003000000200000330f8d0f4c684623ae56d2d9a9adbd5cce190d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302960d5f31825b9a24515e0a963ba72e5603652c209e... client: Filtered packet: [47] 802d01030200030000002100003338a84440fd52dba4d690b592e3e462ce1d62... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103036c61d52d88c50efc205113c21ffd9dddf38de84dbb... client: Filtered packet: [47] 802d0103030003000000210000338428513d0ae5e7d15705958ed4b81798361e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ce5a26faa832c90ce6d1a20a174b0687c5b3a42565... client: Filtered packet: [30] 801c010302000300000010000033f8c052ff4f81107e38470920d697b76e server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f36e18f152b373172adfe3f2bbd121075061f32be0... client: Filtered packet: [30] 801c010303000300000010000033d17ede1a3e10e72a099430475f41472f server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303028f80927f20c5ecfed753484bf5a05e745e87646cb6... client: Filtered packet: [33] 801f0103020006000000100000330000fff18047838823edbce616280f37763b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (18 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303907d4f00193ff5e34fea011ba35bc36af863521a4f... client: Filtered packet: [33] 801f0103030006000000100000330000ff1eb5f566ec9773b92fbec9ce7b3ada... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (17 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (207 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (4 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (14169 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (3 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (0 ms total) [----------] Global test environment tear-down [==========] 8148 tests from 72 test cases ran. (115961 ms total) [ PASSED ] 8148 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #19: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #20: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #23: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #26: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #27: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #28: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #29: 'AltHandshakeTest: ClientOnly' - PASSED ssl_gtest.sh: #30: 'AltHandshakeTest: ServerOnly' - PASSED ssl_gtest.sh: #31: 'AltHandshakeTest: Enabled' - PASSED ssl_gtest.sh: #32: 'AltHandshakeTest: ZeroRtt' - PASSED ssl_gtest.sh: #33: 'AltHandshakeTest: DisabledBeforeZeroRtt' - PASSED ssl_gtest.sh: #34: 'AltHandshakeTest: ClientDisabledAfterZeroRtt' - PASSED ssl_gtest.sh: #35: 'AltHandshakeTest: ServerDisabledAfterZeroRtt' - PASSED ssl_gtest.sh: #36: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #37: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #38: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #41: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #42: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #43: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #44: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #45: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #46: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #47: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #48: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #49: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #50: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #51: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #55: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #56: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #57: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #58: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #59: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #60: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #61: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #62: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #63: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #64: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #65: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #66: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #67: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #68: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #69: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #70: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #71: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #72: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #73: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #74: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #75: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #76: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #77: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #78: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #79: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #80: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #81: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #82: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #83: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #84: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #85: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #86: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #87: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #88: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #89: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #90: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #91: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #92: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #147: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #148: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #149: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #150: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #151: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #152: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #153: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #154: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #155: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #156: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #157: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #158: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #159: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #160: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #161: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #162: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #163: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #164: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #165: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #166: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #167: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #168: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #169: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #170: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #171: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #172: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #173: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #174: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #175: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #176: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #177: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #178: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #179: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #181: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #182: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #404: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #405: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #406: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #407: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #408: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #409: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #410: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #411: 'GenericStream/TlsConnectGeneric: ReConnectTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #412: 'GenericStream/TlsConnectGeneric: ReConnectTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #413: 'GenericStream/TlsConnectGeneric: ReConnectTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #414: 'GenericStream/TlsConnectGeneric: ReConnectTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #415: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #416: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #417: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #418: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #419: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #420: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #421: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #422: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #423: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #424: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #425: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #426: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #427: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #428: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #429: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #430: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #431: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #432: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #433: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #434: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #580: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #581: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #582: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #583: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #584: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #585: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #586: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #587: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #588: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #589: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #590: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #591: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #592: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #593: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #594: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #595: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #596: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #597: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #598: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #599: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #600: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #601: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #602: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #603: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #604: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #605: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #606: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #607: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #608: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #609: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #610: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #611: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #612: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #613: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #614: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #615: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #616: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #617: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #618: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #619: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #620: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #621: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #622: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #623: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #624: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #625: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #626: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #627: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #628: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #629: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #630: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #631: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #632: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #633: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #634: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #635: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #636: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #637: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #638: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #639: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #640: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #641: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #642: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #643: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #644: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #645: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #646: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #647: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #648: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #649: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #650: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #651: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #652: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #653: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #654: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #655: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #656: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #657: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #658: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #659: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #660: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #661: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #662: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #663: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #664: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #665: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #757: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #760: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #761: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #762: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #763: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #766: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #767: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #768: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #769: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #772: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #773: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #774: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #775: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #778: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #779: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #780: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #781: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #784: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #785: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #786: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #787: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #790: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #791: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #792: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #793: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #796: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #797: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #798: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #799: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #802: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #803: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #847: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #848: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #849: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #850: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #851: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #852: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #853: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #854: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #855: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #856: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #857: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #858: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #859: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #860: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #861: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #862: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #863: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #864: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #865: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #866: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #867: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #868: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #869: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #870: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #871: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #872: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #873: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #874: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #875: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #876: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #877: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #878: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #879: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #880: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #881: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #882: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #883: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #884: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #885: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #886: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #887: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #888: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #889: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #890: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #891: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #892: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #893: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #894: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #895: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #896: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #897: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #898: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #899: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #900: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #901: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #902: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #903: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #904: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #905: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #906: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #984: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #985: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #986: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #987: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #988: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #989: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #990: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #991: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #992: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #993: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #994: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #995: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #996: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #997: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #998: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #999: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1000: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1001: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1002: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1003: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1004: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1005: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1006: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1007: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1008: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1009: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1010: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1011: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1012: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1013: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1014: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1015: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1016: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1017: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1018: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1019: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1020: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1021: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1022: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1023: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1024: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1025: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1026: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1027: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1028: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1029: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1030: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1031: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1032: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2597: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2598: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2599: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2600: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2601: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2602: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2603: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2604: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2628: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2629: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2630: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2631: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2632: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2633: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2634: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2635: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2636: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2637: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2638: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2639: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2640: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2641: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2642: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2643: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2644: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2645: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2646: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2647: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2648: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2649: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2650: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2651: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2652: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2653: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2654: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2655: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2656: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2657: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2658: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2659: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2660: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2661: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2662: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2663: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2664: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2665: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2666: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2667: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2668: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2669: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2670: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2671: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2672: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2673: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2674: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2675: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2676: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2677: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2678: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2679: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2680: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2681: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2682: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2683: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2684: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2685: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2686: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2687: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2688: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2689: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2690: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2691: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2692: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2693: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2694: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2695: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2696: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2697: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2698: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2699: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2700: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2701: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2702: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2703: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2704: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2705: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2706: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2707: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2708: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2709: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2710: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2711: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2712: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2713: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2714: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2715: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2716: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2717: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2718: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2719: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2720: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2721: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2722: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2723: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2724: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2725: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2726: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2727: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2728: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2729: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2730: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2731: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2732: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2733: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2734: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2735: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2736: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2737: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2738: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2739: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2740: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2741: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2742: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2743: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2744: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2745: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2746: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2747: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2748: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2749: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2750: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2751: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2752: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2753: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2754: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2755: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2756: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2757: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2758: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2759: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2760: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2761: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2762: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2763: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2764: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2765: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2766: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2767: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2768: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2769: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2770: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2771: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2772: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2789: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2790: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2791: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2792: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2793: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2794: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2795: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2796: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2797: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2798: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2799: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2800: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2801: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #2802: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #2803: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #2804: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #2805: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #2806: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #2807: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2808: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2809: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2810: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2811: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2812: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2813: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2814: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2815: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2816: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2817: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2818: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2819: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2820: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2821: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2822: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2823: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2824: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2825: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2826: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2827: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2828: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2829: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2830: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2831: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2832: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2833: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2834: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2835: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2836: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2837: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2853: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2854: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2855: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2856: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2857: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2858: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2859: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2860: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2861: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2862: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2866: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2867: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2868: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2869: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2870: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2871: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2872: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2873: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2874: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2878: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2879: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2880: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2881: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2882: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2883: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2884: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2885: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2886: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2890: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2891: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2892: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2893: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2894: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2895: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2896: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2897: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2898: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2903: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2905: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2906: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2908: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2909: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2911: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2912: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2914: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2915: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2917: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2918: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2920: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2921: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2923: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2924: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2926: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2927: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2929: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2930: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2932: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2933: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2935: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2936: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2938: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2939: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2942: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2943: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2944: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2945: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2948: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2949: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2992: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2993: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2994: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2995: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2996: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2997: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2998: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2999: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3000: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3001: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #3002: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #3003: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #3004: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #3005: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3006: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3007: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3008: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3009: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3010: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3011: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3012: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3013: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #3014: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #3015: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #3016: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #3017: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3018: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3019: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3020: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3021: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3022: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3023: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3024: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3025: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3026: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3027: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3028: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3029: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3030: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3031: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3032: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3033: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #3034: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #3035: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3036: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #3037: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3038: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3039: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3040: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3041: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #3042: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #3043: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #3044: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #3045: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #3046: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #3047: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3049: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3050: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3051: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3053: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3054: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3055: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3057: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3058: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3059: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3061: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3062: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3063: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3064: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3065: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3066: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3067: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3068: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3069: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3070: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3071: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3072: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3073: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3074: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3075: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3076: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3077: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3078: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3079: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3080: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3081: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3082: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3083: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3084: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3085: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3086: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3087: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3088: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3089: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3090: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3091: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3092: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3093: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3094: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3095: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3096: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3097: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3098: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3099: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3100: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3101: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3102: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3103: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3104: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3105: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3106: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3107: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3108: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3109: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3110: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3111: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3112: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3113: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3114: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3115: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3116: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3117: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3118: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3119: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3120: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/0 (1, 770)' - PASSED ssl_gtest.sh: #3121: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/1 (1, 771)' - PASSED ssl_gtest.sh: #3122: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/0 (0, 769)' - PASSED ssl_gtest.sh: #3123: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/1 (0, 770)' - PASSED ssl_gtest.sh: #3124: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/2 (0, 771)' - PASSED ssl_gtest.sh: #3125: 'KeyLogFileTLS13/KeyLogFileTest: KeyLogFile/0 (0, 772)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3161: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3162: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3163: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3164: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3165: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3166: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3167: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3168: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3169: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3170: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3171: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3172: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3173: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3174: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3175: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3176: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3177: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3178: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3179: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3180: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3181: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3182: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3183: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3184: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3185: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3186: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3187: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3188: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3189: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3190: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3191: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3192: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3193: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3194: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3195: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3196: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3197: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3198: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3199: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3200: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3201: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3202: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3203: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3204: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3205: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3206: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3207: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3208: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3209: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3210: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3211: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3212: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3213: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3214: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3215: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3216: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3217: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3218: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3219: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3220: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3221: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3222: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3223: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3224: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3225: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3226: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3227: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3228: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3229: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3230: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3231: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3232: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3233: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3234: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3235: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3236: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3237: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3238: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3239: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3240: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3241: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3242: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3243: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3244: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3245: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3246: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3247: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3248: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3249: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3250: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3251: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3252: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3253: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3254: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3255: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3256: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3257: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3258: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3259: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3260: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3261: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3262: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3263: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3264: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3265: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3266: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3267: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3268: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3269: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3270: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3271: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3272: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3273: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3274: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3275: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3276: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3277: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3278: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3279: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3280: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3281: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3282: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3283: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3284: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3285: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3286: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3287: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3288: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3289: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3290: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3291: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3292: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3293: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3294: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3295: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3296: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3297: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3298: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3299: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8105: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8106: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8107: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8108: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8109: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8110: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8111: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8112: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8113: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8114: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8115: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8116: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8117: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8118: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8119: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8120: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8121: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8122: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8123: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8124: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8125: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8126: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8127: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8128: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8129: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8130: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8131: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8132: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8133: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8134: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8135: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8136: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8137: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8138: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8139: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8140: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8141: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8142: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8143: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8144: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8145: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8146: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8147: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8148: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8149: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8150: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8151: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8152: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8153: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8154: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8155: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8156: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8157: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8158: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8159: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8160: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8161: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8162: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8163: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8164: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8165: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8166: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8167: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Nov 15 12:35:33 UTC 2017 ssl_gtests.sh: Testing with shared library =============================== Running tests for libpkix TIMESTAMP libpkix BEGIN: Wed Nov 15 12:35:33 UTC 2017 TIMESTAMP libpkix END: Wed Nov 15 12:35:33 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Wed Nov 15 12:35:33 UTC 2017 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED rm: cannot remove '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/rsapssroot.cert': No such file or directory rm: cannot remove '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/rsapssroot.cert': No such file or directory cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #52: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw cert.sh: #53: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #54: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #55: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #56: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #57: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #58: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #59: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #60: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #61: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #62: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #66: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #67: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #68: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #69: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #70: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #71: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #73: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #74: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #78: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #79: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #81: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw cert.sh: #82: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #83: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #84: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #85: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #86: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #87: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #88: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #89: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #90: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #91: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #95: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #96: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #97: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #98: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #99: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #100: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #101: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #102: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #105: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #106: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #108: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #110: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw cert.sh: #111: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #112: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA.ca.cert cert.sh: #113: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #114: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-ec.ca.cert cert.sh: #115: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #117: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #123: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #131: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #132: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA.ca.cert cert.sh: #133: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #134: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-ec.ca.cert cert.sh: #135: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #149: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #166: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #167: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #168: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #169: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw cert.sh: #170: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #171: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA.ca.cert cert.sh: #172: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #173: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #174: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #176: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #178: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #179: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #181: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #182: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #183: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #184: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #185: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #186: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #187: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #188: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #189: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw cert.sh: #190: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #191: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA.ca.cert cert.sh: #192: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #193: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #194: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #195: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #196: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #197: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #198: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #199: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #200: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #201: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #202: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #203: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #204: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #205: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #206: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #207: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #208: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #209: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw cert.sh: #210: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #211: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA.ca.cert cert.sh: #212: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #213: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #214: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #215: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #216: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #217: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #218: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #219: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #220: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #221: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #222: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #223: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #224: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #225: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #226: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #227: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #228: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #229: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw cert.sh: #230: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #231: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA.ca.cert cert.sh: #232: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #233: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #234: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #235: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #236: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #237: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #238: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #239: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #240: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #241: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #242: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #243: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #244: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #245: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #246: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #247: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #248: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #249: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #250: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #251: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #252: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #253: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #254: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #255: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #256: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #257: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw cert.sh: #258: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #260: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #261: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_BAD_DATA: security library: received bad data. cert.sh: #262: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_BAD_DATA: security library: received bad data. cert.sh: #263: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #264: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw cert.sh: #265: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #266: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #267: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #268: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #269: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #270: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #271: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #272: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #273: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #274: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #275: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #276: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw cert.sh: #277: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #278: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #279: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #280: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #281: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #282: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #283: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #284: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #285: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #286: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #287: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #288: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #289: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #290: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #291: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #292: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #293: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #294: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #295: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #296: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:ce Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:52 2017 Not After : Thu Feb 15 12:35:52 2018 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:ab:04:68:b8:e8:4e:fa:7a:7e:04:1d:a0:b2:75:3d: 95:5b:0a:20:7a:7a:9e:08:ef:6c:69:fc:fa:a5:b1:ef: e4:cc:0e:fa:1f:fd:10:23:74:b5:75:39:73:a6:64:77: ea:d8:bc:80:f9:cd:51:e1:fb:cd:17:f4:68:fd:e3:8d: 80:6d:49:e1:a6:67:b7:36:c7:da:8e:0a:80:fb:be:32: 1b:82:58:dd:1c:9a:a1:a9:6c:ea:78:3d:d6:e7:a6:50: 83:eb:b0:61:d8:6a:a8:ac:da:4f:a0:c4:25:04:b4:d4: 27:cb:c7:4a:8e:ec:ca:9a:1c:8e:b2:58:df:55:49:59: c8:c8:9d:e6:1a:0e:d0:b8:dc:b3:dc:5a:de:7e:bc:91: 0b:e4:6a:58:27:6d:60:d4:a0:bd:82:1d:bb:09:26:63: b1:58:ac:4d:f9:27:db:17:8a:6c:91:f4:6a:ce:ef:1a: 04:ec:8e:d1:b1:98:55:bc:98:3f:5b:44:30:a4:31:bf: 8b:8d:32:c3:31:82:d6:7c:02:84:3b:17:bd:c4:b7:49: 3c:7a:67:5d:97:fe:5e:d4:2d:cd:e8:69:a0:51:b8:7e: f0:34:fc:a5:ab:65:08:2f:20:e9:06:47:35:bb:c7:13: 9c:58:ba:9a:d9:5c:6a:f2:d1:9a:a2:c9:a2:8f:0d:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:da:53:83:f8:54:a7:17:36:04:36:c0:0b:66:8b:de: cf:d9:c5:2e:f6:d7:11:98:da:db:8d:0d:07:4c:ef:de: ee:8d:30:08:36:e0:f5:cd:dc:f7:d9:ed:50:58:a1:7f: 10:9d:da:13:7d:d4:a8:6c:02:66:f6:c7:3f:9a:a9:2c: 9b:e9:bf:15:6a:8b:74:a1:a8:b4:aa:c4:02:43:6f:24: e7:df:89:84:40:f1:94:93:68:8c:77:7d:a9:ce:eb:41: 39:7d:47:93:a3:b9:84:8a:56:5a:6d:b2:e9:4f:37:4a: 16:05:a7:d6:c2:1e:af:b3:69:3d:6d:81:e5:aa:c9:89: d8:a6:5f:cf:f7:93:0d:f2:36:a3:3b:29:89:58:61:2a: c2:6c:ac:3d:04:ac:e4:62:8d:65:b7:7f:f0:ad:66:d2: 3e:fb:d0:e7:fc:8d:d0:60:4b:f1:3c:be:f3:df:e5:cb: 93:b9:ff:d0:a2:42:55:5f:e9:61:42:5e:61:69:60:55: 94:72:6f:81:d5:a2:46:e2:fe:18:ca:25:8f:ba:09:0d: 38:2c:af:1b:d3:57:a7:dd:9a:46:9e:e3:72:51:bc:b4: c5:88:b2:3e:37:7a:50:3e:31:a7:a4:fc:3a:e5:78:f3: bc:c6:6f:3f:6b:3a:d0:b8:6c:8c:ca:71:48:07:66:ab Fingerprint (SHA-256): A2:14:21:FB:B8:CE:B8:55:9C:79:99:CB:03:D7:83:E1:5E:3E:74:46:EF:E5:6C:13:E3:AF:83:37:6C:B6:25:7E Fingerprint (SHA1): 1C:50:E8:11:A4:A3:4C:6A:57:49:5B:BB:B0:C8:E4:67:DE:D6:6A:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:cf Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:52 2017 Not After : Thu Feb 15 12:35:52 2018 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:1d:50:b6:0e:c2:94:f4:2b:90:51:5b:28:74:20:2e: 1d:a1:41:92:b9:3c:5e:25:fe:64:32:46:3a:9d:8c:94: 4c:86:00:71:17:18:65:24:30:1b:e7:4b:eb:31:e9:c2: 0d:27:c4:a2:01:d8:1b:0c:e5:0a:0e:1e:1f:83:23:55: b2:1d:37:15:67:dd:ea:1c:dd:21:00:d0:e6:8f:9e:4e: b2:29:d9:7b:03:a6:c6:72:04:11:c1:72:d4:25:5c:5d: 85:97:e1:92:30:b0:66:cc:35:04:b3:41:21:d6:4c:4c: 5d:7a:da:bb:4e:df:51:59:29:c2:ef:85:91:a8:ae:9e: af:21:32:16:92:23:41:4d:41:55:58:8d:00:e8:3c:d8: 60:b9:b8:08:90:6c:87:d3:80:dd:51:f2:93:e3:94:74: 0d:5b:5b:15:3d:b5:05:eb:77:d3:f8:eb:1c:a4:b6:ac: 96:f1:6c:70:de:1b:87:0e:bf:7d:4f:29:98:8b:47:b1: d2:43:15:e5:86:1a:28:3e:6c:7a:5f:87:db:8f:5a:c6: c9:a3:e6:95:d3:86:75:7e:11:41:49:d0:0c:83:fe:f6: c8:72:f6:23:54:8f:51:c9:18:ba:be:57:75:31:b7:c2: 93:ba:f5:33:90:f7:a8:36:ae:3b:fb:8d:4d:6d:d7:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:58:27:17:67:cd:6d:a8:43:e4:b5:0f:e4:3e:a7:0c: eb:66:fa:2d:f0:40:93:e3:ec:ee:23:85:dc:ea:0e:10: 11:12:7f:f6:b6:b2:90:72:7d:93:7c:c1:d1:a1:a5:55: 75:0e:cb:d6:6e:62:31:db:b0:20:78:7f:d3:81:dc:37: 7b:9d:e7:b0:26:53:03:d2:47:0a:f5:f1:cb:ef:74:49: 9e:de:a6:96:af:a2:be:58:87:a6:a2:2d:c4:bf:d3:94: af:43:47:ad:06:fb:66:ce:7a:a8:f3:a6:99:75:56:a3: 92:cf:e5:9d:3a:4b:3a:63:43:bf:57:2a:0b:19:79:11: 17:8e:ac:bb:20:3b:5c:20:22:e8:ca:19:8a:dd:27:59: c2:98:c0:ca:49:e3:fe:4f:c8:8d:ab:0f:4a:1f:a3:3d: 9a:66:6e:12:17:98:f7:b3:4f:94:fa:00:7d:3d:9b:a1: 72:4b:1a:6c:14:40:e0:c5:61:eb:0e:bd:13:aa:75:34: 8d:34:2e:5f:48:dc:44:e6:d8:ab:5b:e7:86:c3:ef:05: 15:fb:57:55:b2:db:a4:a5:ce:a1:74:d6:f8:0c:34:63: c4:80:4d:08:f7:97:85:42:a2:62:de:b0:a1:32:3b:77: 54:a2:90:97:e9:25:34:9a:a2:51:67:dc:8c:42:ce:a2 Fingerprint (SHA-256): 82:2F:F0:98:83:A9:B0:6A:E9:23:D3:E1:D9:4D:17:0B:20:A6:CC:B7:97:C5:B0:28:46:50:BD:14:E7:5E:2D:C8 Fingerprint (SHA1): 50:54:57:14:CE:94:6C:A4:3C:71:3C:D0:33:75:61:58:2E:F0:3E:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:d0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:53 2017 Not After : Thu Feb 15 12:35:53 2018 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:ed:59:0c:08:3b:78:35:65:cb:db:06:73:83:49:a9: da:75:89:0c:ae:9e:06:fc:c4:cd:76:97:df:c6:62:d8: 93:44:c3:3b:b1:0e:a0:4d:fb:48:9c:85:9a:a1:5e:cc: 5d:0b:a5:0f:9a:9e:d8:c3:e7:84:3e:f8:e1:da:4c:61: 51:a3:b6:93:4e:dd:5b:a4:ce:d2:f8:fc:a5:bf:c7:37: 0c:c9:0d:4e:ff:73:92:3d:11:f3:9b:c8:c8:24:49:4c: b7:0a:2e:0f:03:a2:7e:5c:cc:8e:09:22:02:58:ce:d0: d5:6f:90:2b:fb:57:ce:9c:24:50:5a:79:38:3d:8a:3d: 50:9a:c3:b8:d0:50:2a:38:e2:14:e9:58:5f:f1:fe:8f: 7f:c1:aa:78:b3:54:9d:bf:61:9f:8d:1f:84:d2:85:3c: e8:50:de:59:59:77:be:c5:01:05:08:6d:01:82:74:ef: 8c:9e:2f:c9:e9:52:ed:21:d5:d3:27:c1:e2:a3:6e:dc: a4:ca:bb:0c:f3:51:0e:5d:38:34:d5:f2:85:56:f6:54: dd:31:12:56:01:ba:b2:2a:41:c0:1e:5a:af:08:3e:42: f1:0f:8a:d8:ac:d4:5c:4f:84:9f:0d:fe:e4:7b:79:5b: ea:23:45:f0:52:c6:ac:7c:24:0f:6d:61:45:a0:5f:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:11:cd:f2:85:86:79:57:25:b4:a5:b8:b2:6c:64:1f: 28:88:e7:16:b2:d1:92:61:f9:14:8b:7b:41:4a:75:89: 34:94:d2:b8:a6:fc:3c:c7:41:74:f0:fa:0e:6c:cc:ff: 63:8c:a0:b8:a1:24:af:e5:2e:45:f8:64:ef:53:b4:04: e1:b3:b5:a1:ec:8b:0e:78:7a:31:a6:a6:82:ac:20:10: 67:0d:f4:36:a1:98:d9:83:76:96:3e:2b:5c:e3:80:db: 31:97:70:bf:dd:6a:6f:29:7e:54:b1:fd:64:70:00:86: f9:02:a3:dc:ee:9d:0d:7d:5d:bc:f4:b1:5f:25:d8:44: 8d:3f:2d:40:06:49:33:a1:00:56:37:13:bf:b5:aa:fe: fd:1c:f8:1d:6a:56:46:38:f8:07:df:5e:c5:f9:48:78: f4:90:40:2b:1a:c4:4a:d7:a8:40:d3:af:03:70:2a:5b: 34:29:a8:30:97:da:68:12:57:23:b1:51:6f:5b:23:99: 87:90:aa:3b:75:61:57:5f:d3:91:2f:11:ad:43:21:13: 20:ed:c1:29:fb:97:42:47:c2:20:f3:1f:5d:e2:f3:6c: 8d:11:05:e3:6b:83:e5:7b:43:c1:57:05:58:2a:e8:6f: 7a:c9:67:e9:38:b1:00:19:56:68:2a:a3:69:1e:b2:e9 Fingerprint (SHA-256): AE:BF:0F:F9:01:1B:41:0C:BE:56:3C:68:C2:06:4E:77:4F:26:FC:04:95:8A:56:24:F9:54:9B:A3:C6:32:C7:D1 Fingerprint (SHA1): 89:CB:0C:E8:BB:41:90:72:52:B1:5A:E6:B7:F8:76:D1:98:8E:D9:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:d1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:53 2017 Not After : Thu Feb 15 12:35:53 2018 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:11:d6:c9:0c:62:d0:fb:a3:07:cf:92:a0:31:3c:fe: 0d:b8:e3:1e:de:f4:36:9a:ba:cd:1d:60:49:42:b5:c0: 56:a0:25:ff:dd:b7:60:ba:9a:28:8a:0d:c9:c8:c9:f0: 7b:d8:7d:f2:4e:15:c2:61:4e:cc:9b:c7:ce:7b:9e:28: 4c:95:f9:1f:3b:2a:19:64:ea:46:b8:0e:ad:50:22:a7: 57:ce:d0:45:d1:18:48:f0:1e:79:5d:17:d7:e5:d8:e2: 1f:3f:e5:b1:b3:19:62:8b:a2:7e:de:5c:a2:ac:4a:94: df:d8:d6:02:bf:9a:0f:68:7f:85:2d:d5:0a:29:d6:44: 30:ee:aa:63:26:ca:78:e3:fa:90:0e:b4:6c:e6:1c:c4: ca:11:cf:58:e2:9a:ca:1b:74:f3:d9:34:0b:4b:83:11: 2f:73:d1:42:55:13:4e:d6:8f:c4:b6:d4:36:5f:5a:63: 1f:72:af:25:a5:aa:94:d4:6c:e4:08:50:be:fc:0b:f9: 08:25:5d:b4:32:8e:1f:22:0f:0d:23:6c:46:da:85:4a: 4a:25:ed:b0:d2:f5:61:42:ae:6d:ec:6f:93:c6:ee:9e: 48:ae:d2:cf:16:9c:43:ee:e8:35:c4:1b:1a:93:99:61: d0:53:ab:40:59:89:87:49:52:8a:02:89:4a:b1:66:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:f6:78:44:27:9c:04:07:27:3e:75:97:60:27:89:ed: a9:be:a7:7b:97:ff:08:72:fe:cf:56:a5:aa:b8:42:3e: 70:86:31:20:e3:48:e0:48:ce:23:5f:12:19:11:f4:fb: 8e:fa:a1:00:60:81:28:2a:28:80:50:f0:53:65:f8:76: fb:c7:ee:13:67:29:99:22:ec:1c:c8:94:09:ef:3e:21: 2a:d3:77:86:1f:a1:9b:b6:44:c0:f7:9a:24:d6:b7:27: 4b:fa:70:b7:61:a6:b0:3c:6d:8d:60:47:a1:9b:5f:ec: 94:8b:3b:2b:b3:c0:5e:66:a1:92:49:65:32:0a:3f:f3: 64:a1:3e:da:7c:9e:c6:79:39:ab:c5:ab:69:24:76:0e: f4:dc:d3:7f:49:45:49:68:9a:af:17:f6:0a:4a:d5:85: af:34:49:93:f7:ff:b8:27:65:2c:0c:e0:af:52:65:8a: 90:26:71:e1:af:6f:ab:d1:fa:28:26:8d:b4:73:ff:78: 59:76:6e:2d:f7:15:77:2c:48:ec:0f:70:29:ea:37:56: db:91:38:56:2d:a1:fe:49:50:80:af:ad:e9:fe:5a:c6: e7:c3:97:0c:48:33:32:16:76:e3:a3:1a:76:f9:be:75: b0:f7:60:0a:f5:41:c3:f8:d0:4a:8c:0d:2e:f0:67:62 Fingerprint (SHA-256): 16:1E:BD:5E:1A:D8:35:5B:50:A6:39:FD:1D:07:A1:D2:ED:BB:85:48:3B:26:CB:F3:DE:DD:B1:2B:4F:AB:08:E7 Fingerprint (SHA1): AF:6D:B4:E6:D2:42:61:73:48:12:66:C5:60:A0:AA:19:4B:0A:40:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:d2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:53 2017 Not After : Thu Feb 15 12:35:53 2018 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:ef:08:df:b0:a0:02:a2:3f:49:49:1f:24:75:95:c1: 2e:66:7c:2d:fc:9a:0c:e9:58:b4:ca:83:0e:75:7e:82: b2:2f:b2:34:b3:d1:78:1c:7d:94:af:fb:c5:6c:f8:15: 77:33:56:cb:5b:ef:eb:76:74:39:eb:14:8c:57:34:42: b0:ba:4b:15:aa:b5:0b:98:f1:36:a2:00:01:5f:5b:21: e5:c7:cc:9a:94:da:e2:4c:07:36:ce:2a:be:bf:df:4c: 9c:2b:33:42:bd:86:5d:71:50:5e:e9:3d:9a:5c:c7:54: 47:60:5c:77:44:87:9e:cf:b0:27:8d:33:9c:13:1b:93: e3:b6:e8:04:5b:8b:50:8b:0e:96:4d:79:23:9b:e9:9a: 55:2e:90:d7:b9:b3:ba:5b:50:60:cc:42:2e:10:c9:28: c6:91:53:1d:6f:23:40:a9:1c:f2:95:66:e8:3e:af:59: c4:37:4c:38:89:86:1e:50:49:ba:f0:64:58:01:7d:e8: f5:9d:3a:e6:55:cb:d6:c7:8b:ad:9f:f9:b7:fb:98:02: c2:e1:f9:70:b3:b5:5f:7b:99:7b:a6:ff:4b:b6:d2:82: 91:5f:88:6c:f7:b9:61:42:c0:23:1b:cd:5f:48:75:d9: b1:b6:9a:73:e9:cd:b5:4d:d8:b1:a0:3c:26:50:f3:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:29:2e:e5:53:5f:6f:1d:1c:f8:36:b3:b9:c5:9c:52: 26:72:75:f5:0a:7b:b7:03:f3:ae:ce:7b:b7:1b:fd:26: 2e:bf:66:29:60:3f:cb:fa:37:81:85:4a:34:37:98:32: 1c:2e:eb:43:61:f2:27:c9:10:08:88:58:20:4e:53:aa: 3a:49:be:80:1a:0f:ce:34:37:7b:3e:27:bd:2c:9b:48: 7e:94:a1:6b:8d:72:88:e7:e5:f5:45:5c:8a:e0:0b:1f: da:e6:5e:39:bc:9e:3c:f9:cd:b7:2f:42:39:5d:02:99: 4a:92:6d:65:b9:fe:20:fc:7c:47:00:17:88:f6:12:37: df:ae:93:2b:81:43:6b:4f:25:54:3f:f4:1e:52:0e:ac: 84:71:f3:ce:0d:c5:48:95:91:1a:21:dd:53:9b:11:61: 04:38:2e:c0:32:b8:49:ae:f2:aa:9d:43:29:76:96:2b: d6:e5:cf:f3:0b:a0:b4:0d:2f:bf:88:cd:a3:a4:3a:b3: 92:15:ad:c1:7b:b1:6f:b1:11:07:dd:58:cc:96:60:8e: b2:a4:27:68:ab:a1:8c:40:3a:e2:23:0f:3b:71:82:8b: 65:18:5a:3b:5f:c9:fa:b1:bd:39:93:b0:be:0a:71:77: 75:d6:c4:37:87:fe:dd:a2:50:ab:66:d1:b4:6d:31:ed Fingerprint (SHA-256): 8C:84:58:EE:17:4D:49:51:7E:DF:28:EE:FF:F6:B0:68:27:91:2C:C4:30:9C:1E:59:18:FC:A2:06:DD:1D:45:55 Fingerprint (SHA1): CC:E7:FC:71:98:E3:04:E6:CB:5D:B6:DF:02:11:75:13:E4:88:F7:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #301: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:d2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:54 2017 Not After : Thu Feb 15 12:35:54 2018 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:2a:51:f9:49:78:16:ad:49:cb:95:b5:17:d0:70:99: 8c:32:19:21:b3:77:72:39:84:81:a7:43:81:8d:11:22: 73:dd:3d:66:ec:c2:75:e6:87:d1:89:53:e9:18:3c:16: 0a:85:bc:c9:07:c9:35:3b:2d:06:a0:e8:36:51:e9:8b: 28:79:94:5a:87:e7:56:fe:67:67:f3:1d:e1:20:52:37: fb:b6:d8:66:42:a5:41:a4:f6:49:79:a9:f9:5b:94:f4: 91:7e:41:16:d9:d9:42:a6:81:5a:0d:36:63:c3:b4:02: 35:3f:1c:9a:6b:e9:b0:fe:d3:8d:9d:bb:55:7c:91:74: dd:77:02:bc:20:91:51:34:9e:52:a1:aa:8f:83:2a:3b: b2:10:e8:ca:3c:9d:e8:0f:30:18:ff:cd:20:9b:76:c7: cc:5f:b2:d4:62:2f:67:3c:9f:e2:d9:cd:c7:75:eb:f5: 80:5d:87:9c:2e:14:3a:f2:f6:36:b9:ae:06:cf:de:e6: fc:0d:98:7a:5a:1e:e6:16:1b:a5:45:c1:a7:65:ec:19: 8f:67:e2:9d:36:ca:23:f7:bd:b1:85:f8:2e:8e:ec:03: d9:ec:05:cf:8d:50:95:6d:f6:67:e6:6d:cd:57:e7:88: 07:d3:0c:2d:1b:b2:68:6b:df:ac:90:3c:7f:be:b2:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:1f:7d:2c:10:51:8d:17:8b:3a:0b:1f:6f:45:8c:89: 93:c9:e9:e0:ea:6e:42:ad:b4:d5:95:93:f4:e8:40:ed: 9c:83:d6:10:f0:5f:de:a0:d7:27:ca:21:99:4f:55:74: fb:6a:b0:9d:84:ad:a3:d8:12:18:bf:25:22:95:1a:08: 0e:e1:3c:89:bb:8b:ef:14:6e:d6:ac:a5:f8:17:9e:22: da:bf:ed:5d:4d:33:99:5d:30:42:77:0d:7c:7b:1c:e3: 74:00:16:8f:df:bf:db:38:92:9d:7d:af:93:d4:b8:d2: 22:df:12:e7:32:27:41:04:59:5f:64:16:ad:0e:82:94: d0:61:e3:83:ef:30:9d:3a:bc:7d:95:2c:16:6d:1c:08: d4:32:83:ba:ec:0b:b6:56:fd:ae:76:41:42:9c:f8:55: 98:bf:8f:98:be:70:b8:a0:4d:aa:3c:93:8e:0d:6c:ff: b0:54:a2:90:40:5b:55:a0:a5:26:84:56:0b:56:36:df: b9:1d:59:d7:0d:27:d0:3b:2c:57:0d:8d:17:ea:05:18: c9:00:90:09:86:6e:00:3b:f5:1a:0f:50:b8:34:e1:a1: 60:77:5d:d5:24:00:9b:6f:2f:2c:af:81:c6:78:24:8f: 80:1d:9f:23:bd:28:64:8c:52:91:23:79:08:99:1e:64 Fingerprint (SHA-256): 2C:D6:53:4D:AA:6F:1D:88:2F:6B:27:5C:BC:2B:CC:B2:7A:86:D7:BB:E6:7C:81:34:13:45:91:67:C0:59:11:1C Fingerprint (SHA1): 0B:69:28:F2:3F:63:DD:31:92:5D:DD:48:04:88:75:57:50:5B:F9:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #302: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:d4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:55 2017 Not After : Thu Feb 15 12:35:55 2018 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:11:e7:89:7c:9c:7a:62:1b:86:4e:70:ff:1c:50:a6: 82:79:77:01:a0:16:58:ba:af:67:97:21:53:90:4e:54: 15:1c:53:01:10:72:70:73:a8:69:e5:4c:8b:54:7e:1b: 0b:15:be:8f:92:ca:5b:69:06:05:d0:10:11:b5:47:c9: b6:29:d5:e0:5d:b8:96:33:d4:15:25:b7:05:1c:f9:af: e5:a5:0f:b3:d8:59:76:e7:d7:53:d8:61:16:fa:3a:4c: eb:80:e4:50:e6:0e:71:e7:76:34:de:c9:bd:1d:1e:5f: 25:8c:cd:ac:a5:3b:7f:ba:49:73:c5:35:01:88:f2:2f: 97:2d:01:b1:79:92:16:b4:b1:87:49:22:09:69:40:0a: bd:f1:dc:b6:28:db:f5:9e:88:41:fe:97:a6:c4:fe:5b: 35:05:94:f0:27:f9:9f:4a:b9:5a:ab:8f:64:50:0d:85: d3:9d:55:e4:9d:3a:2a:85:81:de:50:00:bc:88:3a:3e: 72:ce:4b:f4:97:9f:ac:7b:c5:0e:6e:ab:e1:d2:cc:0d: 9e:e5:49:f3:29:75:64:64:d0:c8:f7:bb:71:76:a4:75: e7:bd:54:78:30:4b:eb:a9:96:80:af:e5:a4:9a:08:fa: 1c:d8:55:48:65:d8:89:10:f6:80:78:5b:a6:98:64:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:97:7f:59:97:6b:58:75:42:f1:db:f8:7e:63:8e:59: a3:fc:10:83:82:a3:99:06:69:bc:9b:3c:57:21:bb:a3: 00:fe:2d:1b:98:33:2f:6a:8c:fd:a2:5b:3a:a8:11:6b: 2a:3f:e2:a1:e0:c1:fd:12:b9:fb:15:7f:b7:b9:f9:14: 3c:e3:b8:60:21:b0:fb:ea:b9:0d:1a:e6:4f:e8:69:39: 2c:f5:28:32:2f:94:86:85:29:6d:6d:22:bf:a4:ff:18: d0:3d:ac:25:37:8e:28:74:af:a9:71:f3:bd:50:38:2b: f5:43:80:0c:cc:aa:0f:72:36:70:32:51:aa:44:b0:08: 57:58:d0:22:80:e7:23:85:4c:cf:cf:58:a6:a4:24:35: 50:6b:6d:6a:45:0e:a7:97:0c:2c:81:f1:73:53:bd:bb: ee:85:a6:9c:2a:2f:da:16:79:2a:85:0a:34:45:92:e2: 81:1b:a5:be:4f:46:9f:6e:a3:84:d9:5e:c4:ef:58:96: 4c:71:15:eb:c8:eb:56:bc:3b:f7:fb:24:8d:34:66:44: 23:2a:7a:2a:6c:f7:9c:d8:f9:7e:fb:cf:b3:28:c9:22: 27:dd:e8:dc:9b:ae:e7:9e:9b:1a:fe:6b:e1:48:4d:44: 02:00:5e:d6:90:b2:48:15:72:86:9a:1c:ea:1b:5c:18 Fingerprint (SHA-256): 19:2A:3E:B8:6E:D9:59:09:B5:84:B4:75:2B:E8:96:22:33:E8:29:10:FC:4B:B2:8C:5E:4C:09:42:A6:5A:62:3B Fingerprint (SHA1): 11:D8:71:74:E7:FA:91:3D:FD:DF:97:09:DF:2B:A9:AC:D9:55:30:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #303: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:d5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:55 2017 Not After : Thu Feb 15 12:35:55 2018 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:1e:c8:cd:b8:28:99:7b:81:10:cf:2a:f3:94:c4:38: 59:48:27:f6:26:aa:48:e2:fe:7c:e9:e4:2b:85:50:c4: 5c:fd:9a:75:77:5c:68:6f:ea:0a:dd:3a:72:34:ab:1b: d5:88:34:2f:a6:4d:23:17:30:c5:c9:dd:d0:c8:29:a9: 91:39:91:9c:80:ba:91:87:91:04:30:30:3d:ab:72:36: a2:e9:a8:c3:50:63:10:83:c0:38:45:b6:1d:0a:31:74: d4:0e:34:d8:9c:6a:92:16:fd:63:72:a9:7c:77:ea:2e: 1a:db:54:8d:34:30:17:3c:96:18:ae:fc:2d:9d:16:50: b7:5f:4b:6e:b6:5c:bc:e9:8a:79:49:b0:86:dc:44:60: 92:f6:8e:c0:64:6d:90:69:f1:0f:9a:2c:bb:a7:55:76: f5:db:c0:37:18:49:26:09:35:3f:e7:69:ef:e7:a4:24: 99:a2:d3:62:26:9e:58:31:db:26:b9:fc:4e:4d:4d:fb: 26:67:37:71:46:c8:7b:f8:67:fb:f3:f0:82:91:78:25: a6:10:98:f4:34:96:33:50:f3:0f:c4:17:96:a2:c1:5a: 47:47:62:fb:d7:08:cd:e0:2a:bc:1d:bd:45:28:f6:32: 9a:d5:ed:bf:50:e6:98:85:56:4d:29:00:1e:14:7e:4b Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:06:b0:4c:90:71:00:a4:61:b8:c6:c9:b8:a9:18:d5: 4c:e9:0e:be:25:e4:af:90:b6:29:9b:75:ce:a0:cd:85: 92:43:2a:9a:6e:8b:05:67:ac:f0:cd:7e:48:9e:d4:e0: 69:2a:2d:66:73:d4:2a:26:80:cc:90:f3:87:7d:fc:f2: 67:66:72:e6:61:8b:c7:3b:cb:49:e0:8e:16:49:3f:7d: 7c:45:3b:2e:da:47:91:52:fe:8f:43:bb:a3:99:ef:81: e1:66:07:19:7a:4d:81:a4:f9:01:c1:d2:04:f3:49:21: 4b:bc:3d:be:7f:8a:41:15:7f:df:41:b1:4f:e0:66:ae: 54:aa:1c:cb:e6:7b:c5:52:c9:0c:3d:e2:e9:9f:8e:d3: 7e:b1:28:49:c6:13:d5:29:e1:b6:d5:c5:5e:07:70:5a: ae:ef:69:d2:b2:86:e7:54:95:20:bb:58:4e:86:e8:1a: b9:a4:84:75:ca:4b:12:d0:66:92:86:c7:5e:f7:74:5d: e0:f4:1b:29:0b:19:dc:1c:28:29:60:07:cd:10:9f:b9: 48:b8:a6:05:c4:73:db:4a:88:9d:cc:ad:e6:89:c2:a9: 9a:f7:27:cf:e8:76:a8:e2:e5:75:a4:bb:34:bf:f2:52: ed:b7:d8:4e:5a:63:63:31:d5:d0:8c:e8:4c:40:aa:67 Fingerprint (SHA-256): C5:C1:5D:E0:B6:1C:10:C4:4C:93:AA:14:4F:9B:FD:8D:B4:FF:1A:E8:F6:F1:7D:4E:73:68:C7:F2:74:A0:50:14 Fingerprint (SHA1): EE:7D:FA:C6:B9:9D:A4:E3:31:2F:16:73:14:55:4D:97:44:AB:FC:7D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:d6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:56 2017 Not After : Thu Feb 15 12:35:56 2018 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:5c:70:81:92:c2:d7:a1:78:2a:78:35:d2:69:46:d0: 3a:72:c3:5a:ee:ea:65:04:74:1c:15:ed:ef:0c:59:34: c1:3a:5f:91:7a:e4:e2:1d:0f:42:5e:25:17:5e:8a:e7: 26:88:d7:67:6e:0c:14:54:d7:48:ab:ce:a8:16:c1:e2: 56:49:ea:94:68:9d:e2:f7:5a:4c:f3:a0:66:dd:f4:c8: 17:ae:63:a0:aa:72:d3:15:d2:99:55:71:88:0b:e1:6f: 73:54:43:46:ad:51:79:f5:22:d5:7b:2c:a8:de:65:23: 89:51:19:91:e0:7a:d4:3a:20:5b:d0:25:c8:e2:e2:99: 2a:db:69:81:bf:4f:44:d2:b7:1a:5a:ec:55:5a:96:8d: b0:14:88:db:09:e3:fc:6a:34:cf:54:dd:fe:db:9d:a8: e3:ec:87:86:0c:3e:66:54:cb:11:e4:97:39:50:51:71: 43:01:e4:48:bc:82:f2:95:bc:88:0b:78:84:73:93:c6: 7b:91:e2:c9:8d:59:fc:e2:23:db:3e:4d:35:98:cb:5b: b9:e6:c9:60:dc:e3:8d:a7:3e:35:15:fd:11:cd:04:10: 8e:59:12:dc:f0:ca:da:1e:3c:06:88:19:7c:2b:af:84: b6:51:4b:64:26:0b:7b:ef:56:86:35:87:93:da:76:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b4:0d:f8:d0:b4:c3:ff:cf:97:53:e5:b5:c5:2c:49:5b: 93:ac:02:96:9f:d0:d2:f1:75:62:b1:ee:62:23:1a:eb: 25:05:9d:34:8e:35:5f:b4:97:1f:57:c0:86:55:89:1c: 15:67:ce:88:2e:25:3c:fb:0c:95:0c:fe:a5:cc:1c:1d: 8f:31:cb:d5:75:4c:66:87:2a:c8:20:60:9d:76:58:0e: 16:f5:80:e3:a3:b4:dd:c3:f7:51:7e:a2:b9:cc:b9:bf: 23:26:c9:95:12:cc:e5:58:2c:46:ee:4d:10:78:ff:0f: 5d:78:1a:95:9d:c0:bc:19:39:51:b9:73:35:a0:ab:49: cb:3e:c9:cb:fe:35:ea:91:72:19:4a:76:a8:91:10:62: 1b:96:c6:84:45:4e:8b:a5:b7:49:d1:69:69:fa:88:1a: 69:35:b7:90:0b:b7:74:1d:0f:74:b6:39:29:db:4f:d5: 4c:7d:ae:27:56:97:47:6f:c5:5c:6e:94:5e:25:75:c4: 36:e1:6b:a6:9c:33:f6:2c:cd:5a:ee:74:28:67:16:25: 7c:22:6a:83:0a:95:1e:f3:d3:ca:f9:38:22:fb:78:da: 0f:62:36:7e:ab:d5:71:ec:11:dd:a9:31:13:62:8b:b6: b4:72:2a:18:33:d5:2e:16:34:d7:a1:5f:2b:a1:1d:52 Fingerprint (SHA-256): CD:52:6C:5E:E5:60:7C:B9:9D:87:5A:6C:4A:35:13:97:6E:BF:12:EB:06:83:CA:ED:95:39:C3:5A:F6:61:D7:0E Fingerprint (SHA1): 12:8F:2E:56:53:08:AF:EA:F9:9F:B1:93:4A:C0:B1:DB:87:92:57:DB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #305: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:d7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:56 2017 Not After : Thu Feb 15 12:35:56 2018 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:10:ee:3d:28:e1:42:95:69:71:a5:f7:12:dd:d3:6d: 04:6d:03:90:2d:da:bb:66:15:33:b5:4b:00:bc:52:40: 74:ba:c2:91:c9:74:62:ad:1b:d7:ef:8b:20:dd:24:58: 00:4b:69:72:16:01:ff:67:96:29:aa:89:43:e3:56:09: 57:93:0a:eb:4c:62:a6:a9:b0:cd:23:4f:51:6e:be:a7: bd:7c:d8:69:c0:b6:0e:96:aa:74:b7:75:ef:4b:02:40: 74:93:9f:49:02:e6:ba:4a:cf:be:69:97:c9:d4:b0:2d: ba:62:10:48:7a:80:fb:f7:5e:0b:c9:4a:80:59:d4:25: 21:da:09:d8:d6:23:36:10:b1:3c:26:cd:4f:8c:e3:c1: 39:9e:68:68:bc:50:15:fd:61:03:90:91:31:0f:e0:b1: 07:83:83:fc:52:ae:d1:ef:3f:d5:4d:97:8f:45:d0:9c: a9:6d:5e:01:f2:18:c7:eb:f8:bb:4b:b4:57:a4:66:ca: 57:2b:a3:2e:ee:bb:f3:90:a0:64:08:80:01:78:2d:aa: 79:41:db:24:13:59:5f:a7:18:9a:ef:3b:76:54:b9:64: b7:14:5c:df:53:c6:8a:3f:79:35:94:9b:65:4d:ce:b6: 00:35:2d:c8:30:d4:6c:d6:d7:34:8e:02:8f:70:0b:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:3e:49:1a:e6:49:27:ff:52:4f:a4:42:9f:e1:15:1e: fd:bb:60:18:4c:a4:26:7e:99:19:60:ef:96:1b:1d:bf: 34:05:9e:f6:53:4e:93:d2:4c:c3:75:6e:f0:0d:46:30: c2:67:14:68:1e:1d:82:48:77:2a:27:e8:43:66:58:08: 01:fa:8a:78:f1:85:1e:aa:64:bd:5a:8e:0b:c8:ac:fd: 1a:43:e6:75:cf:43:87:7b:b9:3d:76:7b:ee:5b:79:06: 8f:c9:b4:5e:77:d8:62:cd:97:ce:23:c6:1b:21:87:6a: 75:3c:e3:68:38:c2:da:0f:08:93:58:83:80:d5:80:5c: a5:dc:eb:f5:d3:4b:8d:e5:ad:6c:33:a1:b9:6c:0c:b5: 12:b7:79:c7:c2:3b:d3:ed:02:09:39:54:89:01:00:fb: 12:e7:44:f8:27:a4:5a:04:ae:0e:b5:63:95:a3:4c:de: 28:e5:07:26:c1:ed:d3:25:40:13:b2:29:de:e5:46:26: fc:11:0d:dd:33:b6:1a:dd:73:8f:50:54:22:aa:ce:48: b8:46:e3:60:83:38:a4:6e:c8:f2:3c:22:8a:95:ab:f1: 38:4c:c0:b4:a6:50:23:ba:0d:ad:9c:ef:95:c5:fd:5f: 37:29:88:cd:55:db:5a:1d:fe:49:45:ce:e9:47:4e:42 Fingerprint (SHA-256): 22:D8:8C:E3:52:E0:F1:29:5B:26:9E:F9:55:B1:05:35:A6:63:26:7F:31:64:22:8D:E0:D4:3E:3C:E8:B5:2E:4C Fingerprint (SHA1): A5:DF:6A:52:79:CE:31:A9:F8:5F:D9:4B:4B:BB:FD:37:58:3B:B3:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #306: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:d8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Nov 15 12:35:57 2017 Not After : Thu Feb 15 12:35:57 2018 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:17:25:d1:7b:8f:84:75:f6:02:c7:96:cc:e8:33:40: 7e:9b:9f:eb:25:51:24:07:cb:6c:2b:4d:1d:5f:85:cd: ba:2c:c0:19:26:d4:0c:ba:7c:64:dd:b5:ab:9a:78:b3: ad:2e:63:7d:ad:02:9d:e0:94:80:4d:3a:42:4c:e4:7f: 8e:41:bd:03:48:b3:7b:ff:72:bf:a5:14:15:8f:d5:12: 1e:cc:db:f7:cf:6e:8b:84:c4:c1:6f:cb:ef:6c:2e:5b: 7e:fa:71:39:38:8a:7d:c0:7c:11:48:cc:6a:41:08:fa: c9:e0:0a:79:76:f4:46:e0:74:d0:b9:d7:18:9c:1d:9e: 66:89:c0:09:2d:5c:2b:46:77:14:9c:ca:e2:84:f0:04: 3e:a5:9c:f7:f8:8f:26:6a:9a:88:01:b9:ba:b2:01:97: c2:df:8e:89:fe:31:97:ee:f1:7e:6e:16:d2:41:bf:99: 0b:f0:5a:7b:35:ac:ef:33:60:f9:8d:cb:af:e7:18:4f: 90:a5:d5:03:01:9a:58:dc:6f:75:90:e5:cc:b0:a7:db: 8d:ee:9d:45:79:6c:c1:2f:74:84:50:b6:0d:92:a4:48: 0d:20:52:44:c9:df:fb:5b:49:11:f6:9d:bf:8f:a9:55: bf:f1:04:63:ea:b2:74:81:33:9a:45:30:61:3f:98:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:5f:4d:67:9b:46:71:20:84:29:cd:79:9e:fc:c7:b0: 5b:ef:7f:af:33:b7:50:85:13:53:0e:35:d0:76:61:e3: 71:fa:33:b7:d5:2d:6b:ed:98:98:76:97:24:c9:c1:97: c4:07:9f:52:96:76:0f:7a:5a:33:14:31:36:35:11:5c: dc:62:16:2e:28:50:a0:2b:a2:aa:1b:2a:0c:04:b6:af: bb:37:9f:10:72:ba:09:97:01:57:d4:7a:0a:0c:b3:9b: b5:42:93:9a:2b:1b:c0:9b:61:2e:45:90:a5:68:a9:2a: 21:69:b8:5c:eb:0e:e3:4f:91:c8:47:d3:a5:28:65:be: 43:ac:e5:43:a4:65:c8:01:8b:95:9c:87:d1:66:a9:5b: be:a5:1e:32:cb:60:c2:ba:f9:3e:aa:01:1f:0f:11:23: ae:a9:8f:ed:d7:a4:47:2d:76:ec:ca:8a:de:fc:ee:f7: f6:5b:29:6a:85:71:bd:fa:74:db:8e:fe:f6:e8:53:83: 5c:af:c1:b4:b0:90:98:f9:df:cd:ce:27:3b:a9:05:f8: 39:88:35:98:3b:bf:06:df:bf:eb:e1:84:ac:da:58:29: 66:fb:46:8c:88:de:3e:2f:ec:8a:02:2e:fc:42:53:77: 93:62:d5:7e:3c:a3:54:ae:01:7d:ee:61:4f:30:81:1b Fingerprint (SHA-256): F3:56:C6:BE:E6:A9:CF:91:7C:D2:FE:0E:EB:74:9F:10:28:5F:7E:B5:E1:E1:80:AC:F1:60:FB:C1:27:E9:45:8A Fingerprint (SHA1): BA:24:44:48:DD:83:9A:7A:18:49:B9:27:E6:E7:A6:01:E7:A4:EB:5F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #307: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #308: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #309: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #310: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:db Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Nov 15 12:35:58 2017 Not After : Thu Feb 15 12:35:58 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:e5:a5:d3:0d:30:cb:e4:8b:64:41:69:d9:26:f4:47: e6:f5:4b:fd:f7:80:c9:07:de:2f:21:12:4f:5c:f8:d0: fd:80:82:b3:48:67:00:b9:96:55:3a:56:2c:83:14:cd: e1:73:57:7a:fe:ad:75:2c:b4:2e:9d:04:01:f5:ce:3e: bb:d2:7d:6b:b0:e9:dd:e4:6a:1d:0c:73:f0:b3:16:5a: 38:f3:83:5e:f9:1c:9f:fc:00:5f:34:2b:5a:fe:1f:13: 6b:2a:53:f5:12:05:21:27:b8:65:be:43:0e:34:df:de: 50:3d:27:68:e8:2c:7c:2e:1a:fc:ad:8b:00:ea:c6:d9: a2:54:43:bc:0d:2b:ed:35:ef:11:04:3b:9a:11:73:6c: e8:a4:8e:3c:2e:7e:32:9d:72:a3:c7:ab:e3:b7:80:d8: 4d:b1:6b:45:8b:0c:c7:1e:3b:4b:22:17:81:18:dc:06: fb:1e:2d:05:f9:cf:e7:b1:21:34:ed:66:2d:84:85:fc: 29:b0:a1:18:38:bc:50:a9:49:fc:f8:b1:f4:fd:bb:27: 73:9a:7d:66:98:a9:62:c9:39:b6:77:0f:22:32:d3:36: c0:c3:c9:92:c8:83:4e:b3:52:a6:83:c6:7d:1d:39:2c: 2b:e5:c3:13:55:62:91:f9:a4:8e:2f:4e:d0:12:58:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:99:84:27:3a:6a:22:2a:8e:ea:b1:26:c8:c5:ba:cc: b7:42:ab:f5:13:07:ca:2b:a9:98:c1:d9:80:05:7c:5b: 5e:53:40:d8:fa:2d:5f:7d:c9:f5:a2:fe:e7:de:e0:73: b2:4c:d1:9d:c5:b6:29:0a:6b:d0:fd:a0:ae:36:de:e8: 51:6a:73:bd:45:0b:ee:5c:7f:7c:03:c7:36:1c:e1:a2: 04:5b:78:fe:be:eb:ac:38:14:9b:ac:e9:cc:bf:19:0a: a4:39:32:d2:19:2e:ae:eb:56:4a:36:61:40:51:cf:b7: 8f:6e:89:80:98:c7:3a:96:c9:b5:e1:d8:1d:51:ea:b4: a3:e2:af:1b:15:45:f4:d1:56:86:14:4a:de:81:5d:5e: a6:7a:a5:89:d3:f0:9a:2d:f1:9f:c5:f7:76:25:ca:d6: 01:29:41:5e:05:dd:cf:ad:9d:de:d1:7d:0b:13:d0:d7: bc:5f:df:f9:55:c6:92:8e:98:0e:94:05:66:cf:48:d2: c1:b0:47:46:3a:16:0d:ea:4e:f8:f2:66:8f:86:2a:5b: 09:c4:0e:0d:b9:e3:b9:8d:84:0a:59:64:31:0c:f3:d5: 23:d0:fe:34:9e:8a:a4:34:fd:86:4d:31:1e:4d:de:47: f1:3c:ad:cd:54:7c:cb:68:4c:8f:d6:07:77:12:80:7a Fingerprint (SHA-256): A0:8C:C0:5E:C2:1B:88:A8:C1:EE:98:BF:75:E8:D7:B7:56:63:55:7C:80:9F:B1:60:B5:39:93:7C:93:87:DA:65 Fingerprint (SHA1): 5C:35:A0:32:70:53:35:D9:AE:E2:A1:B2:6D:47:D1:BE:C1:30:01:BC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #311: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der cert.sh: #312: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #315: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #316: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #317: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #318: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:c0:97:dd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Nov 15 12:36:00 2017 Not After : Thu Feb 15 12:36:00 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:35:ee:fe:d9:d4:16:1d:0e:c6:1c:19:11:3b:4d:a6: 0f:79:e5:96:08:20:cf:c0:72:8f:4c:5b:16:e4:51:b9: 52:c0:72:0d:98:31:47:79:26:f1:96:cc:2e:2c:31:2d: 33:7a:fa:5d:70:b9:af:b9:a3:f2:e9:6f:ca:96:20:36: b0:36:75:91:3c:62:d1:a7:55:7c:dc:f3:25:4c:b7:6a: 44:d7:fb:4d:79:fb:7a:7f:58:7e:aa:c0:37:55:1b:6e: 6f:03:b4:93:7a:e3:08:45:93:24:1d:71:87:7e:b8:f6: 8a:99:e3:a8:54:81:bd:e4:78:85:48:4d:35:45:b4:3e: d8:fe:3f:da:12:26:e7:9f:ba:be:1f:44:1c:fb:37:7e: 95:f5:da:a4:16:b7:f3:ab:6f:c3:16:17:5a:a5:bb:38: bc:30:85:e8:b9:2e:01:02:f0:9e:99:af:9a:fc:13:e6: 1d:9c:3a:4c:ab:07:dc:1d:2a:7d:ab:c3:b6:2f:ce:4e: 9c:82:bd:57:28:65:ec:09:c3:60:54:77:f5:1f:82:ee: f3:b2:96:b8:f3:65:92:d9:c9:cc:be:98:7b:33:db:34: 5a:ac:59:fa:0f:72:8a:81:e2:6a:aa:eb:f5:21:5b:1e: 63:1f:de:9d:de:30:10:83:6b:6b:f4:e6:9e:a1:d0:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c8:4c:de:2b:e2:01:49:5f:93:32:19:59:2e:06:69:d8: 81:88:3a:75:cd:cc:6c:0b:fa:86:ce:ab:bd:8a:12:c7: d2:97:7f:84:53:d2:31:c0:1a:8b:96:1b:a4:60:86:b5: 22:fe:39:48:0c:ac:63:c0:12:21:9a:7e:ea:98:a4:85: 67:18:b1:7e:ce:e0:f2:a2:86:3d:fe:38:40:9d:d4:26: 35:ec:0c:de:ec:1b:f0:dc:9a:70:cc:9c:69:7a:3c:26: f6:87:a2:32:3b:b6:09:d7:aa:e8:45:95:0c:78:3c:2a: 3c:2a:b9:3d:ad:50:fe:70:92:8b:b3:55:12:c5:5e:8f: ae:78:1e:8c:d6:0b:6d:8e:a8:92:6a:f2:87:5c:70:3b: 0a:57:8c:3e:8b:46:94:1a:81:a2:9b:de:ed:16:bd:fc: e3:5c:49:08:e7:6a:86:39:72:01:2d:97:a3:4e:ef:bf: 04:51:8a:f6:0a:d0:8d:19:56:e5:5c:3d:51:46:b0:25: 81:a1:96:c9:49:7a:91:90:85:04:8a:48:88:63:fd:af: 5a:40:3b:c3:e7:83:9e:3b:e7:12:d8:0e:eb:b2:5c:ca: 53:88:64:c6:41:8f:7b:01:d5:8b:90:69:ee:e1:f3:fd: 44:47:31:77:0a:af:31:c3:65:34:e5:e3:79:a1:f5:ee Fingerprint (SHA-256): 2B:CB:FA:C8:63:4A:95:5E:70:9C:3A:A3:62:C8:28:E1:F1:4A:0A:94:45:A3:59:5A:7B:47:34:42:B2:0E:2C:04 Fingerprint (SHA1): 0C:4F:D2:CA:FA:79:0F:69:F2:DE:82:06:8E:EE:A9:5B:42:4A:6A:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #319: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #320: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #321: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw cert.sh: #322: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #324: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dbpass -o root.cert cert.sh: #325: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #326: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #328: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #329: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #330: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA.ca.cert cert.sh: #331: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #332: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #333: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #334: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #335: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #336: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #337: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #338: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #339: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #340: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #341: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #342: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #343: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #344: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #345: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #347: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #349: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #350: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #351: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #352: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #353: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #354: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #355: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #356: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #357: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #358: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #359: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #360: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #361: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #362: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #363: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #364: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #365: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #366: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #367: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #368: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw cert.sh: #369: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #370: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #371: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #372: Verify RSA-PSS CA Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #373: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #374: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #375: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #376: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #377: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #378: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #379: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #380: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #381: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #382: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #384: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #385: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #386: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #387: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #388: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #389: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #390: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #391: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #392: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #393: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #394: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #395: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #396: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #397: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #398: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #399: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #400: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #401: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #402: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #403: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #404: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #405: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #406: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #407: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #408: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #409: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #411: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #414: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #417: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #420: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #423: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #426: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #429: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #432: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #435: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #438: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #441: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #444: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #447: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #450: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #453: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #456: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #459: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #462: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #465: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #468: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #471: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #474: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #477: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #480: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #483: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #486: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #489: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #492: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #495: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #498: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #501: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #504: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #507: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #510: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #513: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #516: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #519: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #522: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #525: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #528: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #531: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #534: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #537: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #540: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #543: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #546: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #549: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #552: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #555: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #557: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #558: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #559: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #560: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #561: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #562: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #563: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #564: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #565: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #566: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #567: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #568: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #569: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #570: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #571: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #572: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #573: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #574: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #575: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #576: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #577: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #578: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #579: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #580: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #581: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #582: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #583: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #584: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #585: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #586: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #587: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #588: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #589: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #590: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #591: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #592: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #593: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #594: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #595: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #596: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #597: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #598: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #599: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #600: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #601: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #602: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #603: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #604: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #605: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #606: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #607: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #608: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #609: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #610: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #611: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #612: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #613: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #614: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #615: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #616: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #617: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #618: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #619: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #620: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #621: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Nov 15 12:36:30 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Wed Nov 15 12:36:30 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir -r--r-----. 1 mockbuild mockbuild 1224 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1424 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 581 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 233472 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/cert9.db -r--------. 1 mockbuild mockbuild 131072 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/key4.db -r--------. 1 mockbuild mockbuild 623 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/pkcs11.txt -r--r-----. 1 mockbuild mockbuild 393 Nov 15 12:36 /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:47 2017 Not After : Tue Nov 15 12:35:47 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:03:a4:b0:69:6a:55:f7:43:ae:d1:3a:11:81:4f:ce: 76:cc:8b:62:e8:ba:71:fe:a2:81:b2:9d:da:3d:25:92: 76:8d:78:19:5d:5c:d0:87:97:8e:4e:07:99:b3:62:6b: b5:97:02:07:ad:e9:19:06:8c:e9:43:4a:76:16:9c:b3: 04:e1:bc:2d:a5:a6:28:43:ed:9f:9c:3a:99:50:5a:2f: ff:35:4e:75:f0:85:59:d0:c2:6a:17:ec:6d:78:3d:57: f6:75:52:69:a1:ad:0d:e0:e9:96:97:5a:ae:ea:05:7c: d6:fe:bd:be:85:18:b4:83:92:85:30:d3:2c:a3:3f:22: eb:7e:38:58:0d:8d:3e:69:27:d1:5f:5a:de:24:f7:53: 59:36:25:f1:e0:13:55:ed:16:77:82:60:8e:c6:f9:b5: 6b:b3:0c:cf:c4:07:ac:35:a1:80:a8:eb:90:28:82:a1: c3:bd:26:76:74:31:8f:8f:a8:b8:31:25:9c:ef:96:bd: ff:9d:87:28:0e:b6:96:b3:01:94:c4:4e:b4:66:50:1e: 97:1e:f1:5b:ce:cf:c9:b0:e0:14:de:47:f0:51:72:90: 29:67:f8:7a:8e:6f:5f:09:14:37:49:be:d0:d4:a7:47: 08:88:d1:74:97:36:8d:4e:93:62:33:4c:7c:e8:79:35 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:71:77:b6:33:f7:dd:98:b1:b9:95:45:6f:31:c4:60: 3c:46:a7:6c:ad:0b:7b:45:a2:3d:e6:dc:b2:08:e8:9c: dd:73:c7:be:68:53:ae:1d:c4:46:c3:82:35:dd:bc:4e: 93:ee:80:81:17:60:ac:33:73:53:fd:fa:a6:0f:7e:34: 5e:a1:df:67:76:5c:08:7c:2e:e4:a3:56:69:21:b7:f2: 3a:ce:59:70:b3:f5:39:8e:97:c4:29:b9:91:25:34:ff: e5:f6:62:c5:38:1a:06:61:9c:96:79:66:8b:32:59:a7: 76:87:e0:f0:a2:76:66:54:02:62:e6:09:b5:52:4d:00: c3:9c:fb:dd:cc:ad:a9:2c:24:12:0c:2b:7d:5b:16:3f: f1:54:94:35:ad:d7:f5:19:33:b7:17:7c:86:36:bf:ae: b6:d1:95:c7:b9:44:86:c2:d9:b0:4b:75:61:42:dd:90: 58:93:44:53:f4:bb:60:cd:fd:5f:63:a9:8a:63:68:fb: 3e:ea:90:1d:96:2d:69:42:14:1d:b7:e9:81:c9:74:e0: 7a:69:c9:ba:f0:10:db:74:04:5f:75:99:d4:3f:db:70: 74:0a:84:ce:60:61:c4:34:5c:fd:61:50:db:1b:4e:0f: 82:48:7a:18:ea:89:96:33:c6:20:69:20:da:fc:68:70 Fingerprint (SHA-256): 47:31:F7:C7:82:CF:FE:9F:4C:49:95:78:47:F1:36:91:1A:C3:C7:FC:35:F6:5D:2A:2D:2F:71:8F:92:9B:AA:62 Fingerprint (SHA1): A0:AB:61:29:E3:24:C8:90:C3:EB:DB:11:3B:57:80:4A:96:AE:18:96 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Wed Nov 15 12:36:30 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Nov 15 12:36:30 UTC 2017 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d6:a7:4c:de:2a:8f:c2:7b:58:39:29:ac:37:c4:9c:75 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 63:5e:cd:0e:a3:44:0b:b1:f6:e9:f6:12:e2:0a:4b:01 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Nov 15 12:35:39 2017 Not After : Tue Nov 15 12:35:39 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:64:77:7b:60:81:da:50:52:a3:23:d5:b9:94:14: b2:07:0d:11:8c:da:63:82:12:27:3a:9b:d0:98:1d:e3: 47:14:55:48:62:3f:bc:1f:59:f8:31:75:81:b1:9b:2c: 55:3c:f0:78:02:af:20:f0:9e:c2:95:82:f9:d0:d4:b3: a4:15:3d:01:dd:64:62:db:af:2c:a9:f8:c2:b3:db:3f: 5e:cb:f2:05:05:da:cf:82:78:6c:b5:66:be:42:13:fb: 20:3e:98:ec:55:50:f9:de:32:c0:39:48:56:e0:f5:d8: da:0d:57:44:68:fe:29:36:3a:d4:c4:20:53:81:49:e2: 3d:45:e2:b2:f7 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:c7:96:03:cb:0d:32:db:2c:df:e2: b6:03:16:27:c7:3d:a6:b6:6b:67:8c:69:e5:1e:a1:7c: dd:90:24:03:04:ad:1c:1a:78:7e:bd:35:5d:28:cf:13: 6d:32:6a:ab:55:29:5c:53:7b:1f:4c:42:d1:c8:77:cb: 21:7a:9b:8a:98:a3:e1:02:42:01:46:94:26:4c:9c:59: 2d:d0:6b:9b:69:65:2f:c8:56:19:4f:03:12:4d:6b:d6: 67:7c:c7:5c:53:34:6c:33:3f:77:32:9c:c9:d5:84:72: f1:13:b9:02:35:b4:4e:9c:18:e1:fe:91:85:18:3a:83: 4e:eb:79:66:99:b2:a6:61:ee:1a:26 Fingerprint (SHA-256): F7:B7:DF:6A:50:6D:97:C2:04:82:8E:41:D9:E8:72:5F:40:CE:4F:C2:0C:51:E7:B5:4F:4A:C0:C4:F7:A7:A9:8C Fingerprint (SHA1): 38:01:B7:84:AC:C3:E7:91:E8:0A:68:ED:89:34:0F:21:11:6E:CC:11 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:97:32:d4:59:9c:6e:36:a0:a0:80:ff:ad:1b:27:d8: 11:44:b3:37:2c:8a:b7:1d:b7:f6:b1:70:89:3e:b9:df: e9:c2:ef:27:84:4a:75:1d:31:b8:8d:4d:6f:d1:1d:d2: ba:51:00:ca:99:00:c0:3b:aa:7a:e0:11:31:a4:0b:a8: 73:a3:8c:b4:7d:af:94:0e:2a:f1:0a:b4:09:76:fd:32: 32:e3:46:07:3c:e8:ba:c7:e3:97:ca:30:7c:2f:56:a9: 84 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:b8:46:0b:7c:53:4b:4d:c8:3f:28: df:f7:c8:d3:a2:9d:39:4a:b0:f0:78:37:10:eb:26:47: 8b:ba:d7:8e:d1:74:88:fe:e2:7f:12:64:8a:f9:b4:96: 47:0f:35:a0:7c:35:89:b8:51:b9:f8:6c:22:8c:ed:bc: 5d:76:7c:db:9c:96:9d:02:42:00:90:6b:87:73:93:a4: 70:66:fa:1e:f1:eb:e5:3c:0b:1b:d7:0e:37:19:a0:ea: aa:af:24:eb:de:f7:87:6c:b5:5f:3e:94:c9:fa:bd:e5: 36:5a:a2:90:df:f1:6b:4c:ba:26:b1:f8:08:52:39:c9: d5:4e:b9:e0:fb:48:19:fc:d6:4e:85 Fingerprint (SHA-256): 8F:A9:DF:B2:E5:3D:F2:5A:9F:C5:8D:75:3C:7D:5A:81:2C:52:E0:CF:6F:A4:4B:0D:43:78:37:96:6C:85:E4:08 Fingerprint (SHA1): 18:32:F2:0F:D8:98:9D:FC:B3:EA:4E:EA:79:17:5D:C3:14:33:09:C6 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1b:38:36:81:a9:6a:f5:76:e8:60:e7:e6:ed:cd:3c:e1 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ab:05:58:a4:e0:ea:e5:de:0a:40:bb:c8:07:a1:43:3d Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4d:4b:4a:a9:dc:ab:a1:f8:23:8e:e4:7b:00:33:70:b6 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 32:ce:5e:e5:e7:6f:50:0c:03:f4:86:70:b5:98:89:67 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e7:37:af:6d:48:54:63:19:43:82:d6:26:77:a8:e5:85 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 47:4e:61:34:1a:5c:a6:ce:e5:e0:41:be:b6:05:19:25 Iteration Count: 100000 (0x186a0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 37:dc:df:59:5b:92:71:0c:db:b3:45:f0:f2:49:93:92 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a6:3e:cd:03:7c:29:a1:e2:b8:c1:81:28:a0:63:65:51 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 51:3f:87:a5:a4:0a:f8:da:10:fd:6d:12:ea:76:c6:13 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f6:ae:92:d5:c5:da:42:fb:b1:76:2a:ba:f5:8f:ff:ff Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 87:1b:b2:ea:9d:58:9c:37:3c:27:20:dc:3c:fd:a9:5e Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2f:7e:59:ed:86:4a:0f:20:66:ab:eb:fa:05:55:24:ba Iteration Count: 100000 (0x186a0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f6:af:78:7c:96:c0:a7:68:d6:08:1d:7a:81:c7:ff:24 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:49:2f:b1:f0:65:3c:eb:ce:f5:a8:a0:91:ff:16: 7a:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:1f:4e:a6:94:60:15:fd:e4:af:b0:6d:7d:82:56:35 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:5b:d2:5e:9c:39:b9:64:61:20:8c:69:0e:10:25: a5:fe Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:43:1b:fa:cc:19:27:e6:21:cd:e5:36:b5:2e:c4:57 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:5d:95:5e:a5:cc:0a:f9:c5:71:11:e9:7f:07:c9: 8c:c8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 95:54:3f:6b:c7:75:ee:f2:90:9b:63:64:bd:82:b0:7e Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:d6:c3:55:46:81:8d:4a:17:3d:90:53:42:ca:16: ec:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4d:69:31:26:f3:97:cc:47:9f:95:b0:b5:01:8d:4d:67 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:a2:a7:e6:f2:85:ba:dd:8a:f6:07:5e:0f:1c:18: 93:fb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:c1:57:95:5a:eb:9e:40:52:70:a5:c6:a1:e3:ea:16 Iteration Count: 100000 (0x186a0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:82:d9:0e:cc:a0:19:ac:51:f1:05:8e:94:28:18: 4f:94 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 88:a6:76:96:66:fd:02:fd:6a:71:4b:60:a4:c5:71:c1 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:3d:40:72:3b:c0:b5:5d:39:da:9c:66:d5:92:fc: 9a:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 18:1c:38:6d:3a:71:77:c0:a0:be:2c:57:f5:56:45:2a Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:bf:a7:4c:ba:89:f0:d4:03:62:30:07:30:73:70: 39:b0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:69:2c:02:3c:0f:58:35:d9:70:a3:f4:9f:78:e6:0f Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:01:c1:f7:0a:d4:e8:6b:3f:57:ee:6f:60:2d:4e: b8:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f8:0d:34:23:ec:4a:c4:6b:e2:e3:b1:94:36:d9:76:bb Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a4:93:0d:01:2a:ce:71:a0:de:6f:19:47:f4:fb: c0:2b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e1:7b:68:cf:1e:87:11:be:0f:1a:26:a2:de:1b:16:5e Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:91:2e:f7:42:fd:d9:dc:d4:42:07:17:d5:7c:af: 3d:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:50:f6:b3:52:42:a2:aa:b9:ba:53:6d:e7:d3:b5:e1 Iteration Count: 100000 (0x186a0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:51:26:80:ea:8b:8d:bb:ee:c7:79:5f:74:72:d4: 8a:50 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 96:5a:33:c1:2c:05:86:2f:95:4e:2f:7c:3e:4a:91:00 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:03:4e:52:8b:e5:42:4f:2d:99:fd:eb:2b:44:50: ed:aa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:ac:4e:39:29:d2:d3:4b:2c:83:d2:c0:8d:e6:ee:c8 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:df:bc:75:e5:ac:81:2b:26:50:4d:a2:28:bd:ec: 4d:c3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: be:b2:d6:25:60:90:f1:be:ee:2d:01:60:30:72:32:00 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:2b:5d:db:25:c8:86:55:8b:f5:9b:b5:25:a2:79: 30:84 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:cb:5a:22:da:dc:6e:92:66:ca:88:a0:dd:f3:f6:2c Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:1e:6a:79:5d:03:60:c8:73:3c:ed:36:c8:f8:33: b7:be Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:9b:41:e1:83:f3:72:f4:25:4f:ca:5c:4e:2b:c4:5a Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a1:cc:b5:dc:f7:e0:c9:0d:0c:2c:1a:d6:da:3d: 34:06 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:37:33:e2:e3:59:e2:0a:0f:23:7c:de:21:09:83:db Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:af:e0:31:42:fa:4f:9b:b7:fc:cf:ad:1c:1e:2d: 72:3b tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:1f:77:9a:50:b0:5e:a0:6d:31:74:49:eb:18:fd:c8 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c2:28:bc:26:72:a6:40:c3:19:2b:3e:0d:d2:a2: 8d:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:dd:35:28:d9:7f:2b:97:a0:42:f9:d6:0c:b2:9f:58 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:61:45:83:d4:c2:58:26:26:1a:09:38:36:06:10: 3a:09 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:ea:ac:d7:c7:a9:fe:6e:87:37:8b:80:a3:83:f4:5e Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:3d:95:c8:57:d5:55:d8:76:80:40:8c:14:92:6b: 2a:95 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:79:7b:7a:a5:61:8e:fa:11:24:ca:97:29:55:c1:20 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:e3:e8:89:a2:40:f6:60:23:42:1d:b8:11:d9:46: 61:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:46:86:ce:a1:87:a9:e8:72:69:c7:76:61:1c:dd:d4 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:5b:12:d6:21:a3:0a:d1:8c:7c:2f:d4:23:46:e6: c8:c6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 05:21:7f:5a:f8:4e:12:98:05:13:24:48:dd:7f:30:d8 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:93:20:37:4f:d2:df:2a:dd:1b:42:6b:06:45:74: aa:31 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: db:2b:35:a3:11:06:4f:dd:a6:95:5d:ed:63:00:d1:5b Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:d2:0c:16:50:b4:d4:4f:0a:c4:aa:2e:75:69:00: 39:01 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:fe:d5:1a:bd:f0:9a:5d:13:2e:cc:76:3d:3c:b7:8f Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ce:1d:cd:85:ba:80:d4:91:8d:47:23:c5:79:07: d9:68 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9a:0e:5d:e5:b0:62:24:a0:68:e3:eb:c8:3d:8c:54:da Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:7c:4f:62:3a:6a:b1:52:1b:97:f9:1a:4e:43:ea: aa:46 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 88:33:9b:44:f7:55:43:11:fd:d7:58:33:a7:29:c8:11 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:9f:d6:8e:cc:bc:20:61:9c:dc:f5:5b:75:74:9d: 0f:ec Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 97:5c:e9:c3:7c:26:13:c8:b1:60:d0:9c:40:ee:eb:8a Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:51:4c:ac:bf:d9:99:05:3c:3d:ed:48:5c:e1:71: be:ba Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b6:fa:4b:4a:04:9e:19:33:f3:0d:0e:5b:cb:df:fa:08 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:2c:46:7c:0f:b0:4b:b8:81:71:d4:e4:22:4d:14: a4:c9 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:d2:c1:d2:52:94:c8:41:b0:84:d9:cd:2a:66:f4:32 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:40:d2:56:1f:ef:aa:4f:88:da:e8:89:a0:54:6d: dd:bf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 61:ce:4b:9e:b6:cc:68:e6:98:fc:6f:ce:02:ac:66:fd Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:10:44:02:7c:e0:a3:45:b3:74:73:ef:90:ff:ae: 4a:aa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:6b:87:2a:67:1f:58:8b:ac:54:3c:41:2c:c3:4d:19 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:00:a5:ce:33:61:ef:7a:75:df:44:a3:f9:8d:5c: c8:91 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ee:eb:dd:eb:a6:f2:a9:38:02:a0:ec:fe:b6:9c:01:cd Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:9d:78:77:c9:28:a8:be:38:9a:e6:41:99:f8:e9: ce:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:9b:c3:cc:7b:43:80:a6:b4:6e:db:44:25:54:86:28 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:99:7f:60:29:bd:15:ae:2b:6d:e0:b6:83:1a:b8: 0d:e3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8b:c9:45:1d:0d:80:f5:bd:37:bc:b0:76:b6:90:cf:35 Iteration Count: 100000 (0x186a0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:f6:a7:9e:21:17:dd:13:84:74:de:15:1b:a7:f9: 57:82 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: e1:f2:77:0a:8f:ac:a4:a6:85:f1:31:08:88:cd:9c:8a Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: e9:d3:17:9e:b7:75:b5:4d:ed:27:e4:b3:10:0b:b5:6c Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ca:12:8e:e4:4e:dc:0f:13:ce:c7:ea:5a:e2:c8:e3:6f Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 80:e8:a3:34:a5:c8:29:7f:93:f4:f0:8b:7c:46:d6:83 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 19:f5:cf:81:9e:8f:57:ad:0b:cc:74:5c:bb:58:6a:15 Iteration Count: 100000 (0x186a0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9a:d6:78:30:83:c7:48:b2:a1:7b:af:71:c1:99:c0:e4 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: bd:12:2d:e4:a5:b3:26:27:0a:d0:c6:43:66:d3:d2:0a Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 6f:1c:ec:49:2f:ae:83:49:42:b0:87:21:5f:c2:62:a9 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c8:88:f1:a6:34:cd:0a:a3:2e:b8:3c:f0:3a:7b:c7:33 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ac:5a:e7:8f:b2:11:64:cb:11:cf:4e:a4:95:6a:4f:89 Iteration Count: 100000 (0x186a0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 4a:55:17:c4:84:b3:c5:74:a1:f9:5e:39:bd:10:b5:40 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c0:c9:5f:38:55:db:ff:9d:17:c9:57:da:39:98:fd:52 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 38:a7:ed:08:eb:f1:ec:31:a7:b0:6d:4f:8c:aa:c4:8d Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 7e:e5:51:aa:ba:09:f1:c4:75:0d:76:a3:4c:27:b3:62 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: a5:58:0c:ec:f7:b7:f9:3d:0b:a1:d7:2a:df:82:7e:97 Iteration Count: 100000 (0x186a0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 35:61:0f:c3:2b:68:b4:83:42:8d:71:a5:28:24:e7:fe Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7b:17:6c:a4:d9:9e:3c:82:39:5d:a0:04:91:51:e5:4d Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a7:eb:8f:8a:92:f4:e5:ee:fc:bc:7c:20:54:a6:3b:69 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 58:2a:fc:58:d2:fd:0e:1d:d5:85:02:1a:06:aa:1f:99 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: dd:f3:00:75:c0:be:22:ff:fa:06:f3:fc:28:b1:fd:ec Iteration Count: 100000 (0x186a0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 73:42:ff:d8:aa:e9:35:18:11:65:6e:50:1c:04:4e:d9 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8e:80:f0:c6:11:28:25:40:c0:53:b1:4b:24:7b:54:49 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 43:e7:e5:d0:0f:ac:89:2f:6e:3c:bd:c9:92:da:d1:ad Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 71:19:bd:ca:5a:66:28:30:f6:c6:93:d0:50:80:b9:e3 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ec:c0:dd:ff:19:db:11:d5:ff:f1:c8:44:c2:83:62:f5 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 45:90:ce:41:d1:18:6b:80:10:68:8d:9c:d9:63:32:84 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: dc:92:1c:dd:34:99:64:c1:c1:78:28:48:84:5e:73:39 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0f:03:4f:37:ab:67:67:cb:9f:fd:0b:d4:7e:ff:cb:f5 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 74:74:ad:81:a2:30:5c:94:b9:14:36:20:49:6f:f5:05 Iteration Count: 100000 (0x186a0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:33 2017 Not After : Tue Nov 15 12:35:33 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d1:e7:4b:f1:d8:6f:a6:61:cc:a4:32:f3:80:fb:0e: 34:ff:93:44:84:e6:bd:ab:8b:ba:b3:6e:95:6e:2f:7e: fc:f3:cf:5b:b8:b5:ab:24:06:ff:42:32:83:79:b6:70: 79:5f:6e:30:db:7a:97:3e:d0:1e:b3:40:98:ce:5a:9d: f9:93:7b:0f:f7:1e:1e:94:32:1f:7a:e1:8d:60:7f:b1: 49:7b:18:ac:25:8e:ab:dd:d2:19:b0:3b:3c:b0:0e:5b: 36:72:83:ce:0c:3e:91:06:bd:4a:06:c8:46:8a:0a:00: 69:d0:f8:87:d3:34:4b:bf:fe:80:76:0d:26:cc:c6:4b: f6:bb:40:d3:49:5c:c2:89:bf:a2:7f:d1:d3:51:7b:20: b8:43:7f:9e:f2:40:91:ed:95:d6:94:59:75:b0:af:00: 75:c4:b4:8a:12:ed:5c:fa:5c:e8:1e:3f:a4:af:2b:f4: 9d:45:64:d6:ae:3d:04:07:a9:f5:ec:3d:e2:cd:c3:4e: 3f:99:4c:64:c5:9b:70:91:15:d1:76:d1:fb:e4:fb:3b: 98:c3:83:eb:2d:08:07:c7:04:69:75:76:34:8e:04:3b: 70:a3:dc:c8:05:50:d7:79:75:40:92:9e:9f:fb:32:81: 61:ad:39:0a:57:44:1b:ae:97:9d:b5:7c:b0:0d:d1:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:7e:75:e8:98:85:fb:48:87:92:5a:47:77:79:4b:5e: 60:67:79:35:8b:64:6d:9c:40:76:b2:a5:9a:31:8c:ed: 07:78:50:73:36:74:4c:90:fa:c9:4b:1f:a2:fd:6f:65: b4:3e:49:77:c9:32:ad:61:a3:29:59:ab:6f:79:75:70: f6:95:94:dc:f3:a4:da:92:6f:1f:29:40:38:49:dc:9f: 46:f9:5a:b8:64:b7:f4:af:78:4e:18:71:1b:f7:3d:8c: e8:b8:0a:44:a5:8c:43:19:f1:63:61:d4:b3:e9:08:35: e4:85:b3:6f:42:4c:1e:19:cc:fb:29:c8:05:4b:09:dc: 3f:59:5d:37:6b:22:1d:33:97:74:53:fa:8d:eb:de:1c: c6:2a:8e:cf:3a:ad:40:23:72:b3:bd:9e:a7:2a:35:38: 13:b3:19:05:f9:8c:54:84:f4:56:b5:13:21:7a:e2:ed: 2c:fb:49:6f:0a:65:6f:27:51:e0:65:43:3c:58:df:24: 15:5b:dd:bd:6f:7b:51:7a:9f:fa:09:74:5f:f0:b6:60: fd:53:1f:93:e0:d0:13:9e:9e:e5:33:43:91:ad:31:11: de:a3:6b:7a:0e:51:d2:02:0c:8f:e1:64:f3:cc:1a:79: 76:b0:ac:85:10:d7:7d:67:e3:27:5b:23:56:99:e6:f3 Fingerprint (SHA-256): 2E:BD:D4:9B:A2:17:69:FC:35:F9:6C:7F:5F:82:21:76:CC:71:D6:55:4E:9D:4C:B7:BF:7C:A7:3D:DC:25:A0:A3 Fingerprint (SHA1): AE:26:56:C2:95:ED:CC:75:3F:7D:0A:3B:2C:E0:80:63:92:C5:39:F6 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:35:46 2017 Not After : Tue Nov 15 12:35:46 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:52:c0:fe:28:fc:88:5c:a5:76:a5:c2:5f:85:fb:5f: d1:f9:72:1f:ce:39:59:24:68:10:d3:45:46:0e:62:19: 06:3c:74:07:e2:d5:b0:d8:6e:6a:70:b1:41:01:97:75: 40:dc:e1:c8:a8:e3:d2:84:ca:f2:f2:b9:b1:aa:cf:6b: 5d:ec:46:06:ee:13:2f:33:6a:03:6d:ff:21:7b:36:10: c7:35:ab:bb:67:7e:d1:2e:91:aa:73:b9:69:e6:cc:fe: 3a:e0:cc:be:95:9f:08:ac:28:1a:aa:fb:bb:b0:93:01: d7:69:ad:9c:43:66:fd:b7:01:5a:87:d2:25:2d:31:93: 17:b5:f8:f2:2b:b9:88:86:19:1f:06:e9:dc:85:90:b0: 8e:bc:2e:92:6a:d6:ae:78:02:9d:81:d1:4c:db:91:4b: fd:e0:eb:c5:77:e0:42:87:de:84:fd:9c:00:3e:02:83: 8f:d8:43:5c:ec:19:fd:ea:3a:94:f4:e9:1c:2a:ee:b5: 04:06:9c:26:04:a5:01:c9:65:08:77:f4:14:57:96:47: 09:84:6f:a6:fa:39:22:ff:8c:56:4a:ac:d8:9f:39:4c: a3:5d:bf:ba:9b:35:77:5d:1f:ab:d4:a1:2d:44:1c:7a: 1a:90:86:46:d3:3b:ba:df:e6:6c:ea:fb:93:bc:ca:67 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d8:7b:0a:b8:aa:be:68:30:60:55:7a:8f:59:65:80: 40:76:c0:4a:f2:66:57:0d:29:6d:46:5a:b3:1d:70:71: eb:c1:c2:45:36:ae:54:1b:96:83:71:b0:91:5c:9b:f2: 98:cd:29:5e:99:71:89:5e:73:30:da:33:0e:6e:b7:96: d5:e0:83:38:67:db:7f:69:4b:81:90:16:33:0e:53:b7: 94:66:42:0b:44:01:f0:4f:9a:4a:8f:fc:8c:e9:ab:c8: 46:1c:05:54:0a:1f:a4:73:51:63:ee:0e:d5:70:da:bb: 79:38:4b:5b:66:99:a8:95:52:95:f8:d6:38:7b:00:a2: 22:96:f1:4a:21:a4:ca:b9:57:c4:a7:6c:a8:53:07:ed: 7f:19:b9:0c:b5:ca:b7:19:e7:18:cc:1d:64:9e:91:e7: c0:f5:71:8c:5f:a7:31:db:c0:85:5e:10:d7:97:0c:3c: 67:4e:99:47:aa:fa:18:f6:df:6d:b1:67:ad:9c:c4:c7: a1:27:ce:d4:64:cc:5e:02:23:c3:cd:a4:e7:e4:19:6c: b9:4c:9e:12:8c:f9:2a:01:0e:76:e3:b8:e0:7d:dc:3c: 79:d7:5a:7c:70:62:92:c4:66:25:6c:bb:e3:9e:12:de: d6:f4:8b:e8:13:99:4e:46:e9:94:cd:09:db:2e:20:e4 Fingerprint (SHA-256): 20:85:7F:80:3B:CC:D4:43:1C:2F:77:5B:9D:8B:66:90:0F:00:F6:66:2F:0F:7E:1F:BF:65:9D:FC:16:3C:8B:D1 Fingerprint (SHA1): 56:F0:35:19:25:68:74:A9:66:05:F2:27:31:96:68:80:99:38:1C:D7 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b5:b0:36:39:2b:e1:3a:4b:f0:23:af:94:98:f5:3d:d2 Iteration Count: 100000 (0x186a0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing CA cert & key created with NSS 3.21 -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing CA cert & key created with NSS 3.21 - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #246: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #247: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #248: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #249: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #250: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #251: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #252: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #253: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Wed Nov 15 12:38:08 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Nov 15 12:38:08 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.34 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.18 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 2d1f86eccc0a117c0052f7480fc66e207681800c NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 2d1f86eccc0a117c0052f7480fc66e207681800c FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 2d1f86eccc0a117c0052f7480fc66e207681800c FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle Changing byte 0x000437fc (276476): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Nov 15 12:38:20 UTC 2017 Running tests for sdr TIMESTAMP sdr BEGIN: Wed Nov 15 12:38:20 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.v1.18164 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.v2.18164 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.v3.18164 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.v1.18164 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.v2.18164 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.v3.18164 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Wed Nov 15 12:38:20 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Nov 15 12:38:20 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Nov 15 12:38:20 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Wed Nov 15 12:38:20 UTC 2017 smime.sh: S/MIME Tests =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Nov 15 12:38:22 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Nov 15 12:38:22 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8671 >/dev/null 2>/dev/null selfserv_9765 with PID 8671 found at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 with PID 8671 started at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8671 at Wed Nov 15 12:38:22 UTC 2017 kill -USR1 8671 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8671 killed at Wed Nov 15 12:38:22 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8723 >/dev/null 2>/dev/null selfserv_9765 with PID 8723 found at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 with PID 8723 started at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8723 at Wed Nov 15 12:38:22 UTC 2017 kill -USR1 8723 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8723 killed at Wed Nov 15 12:38:22 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8775 >/dev/null 2>/dev/null selfserv_9765 with PID 8775 found at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 with PID 8775 started at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8775 at Wed Nov 15 12:38:22 UTC 2017 kill -USR1 8775 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8775 killed at Wed Nov 15 12:38:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8836 >/dev/null 2>/dev/null selfserv_9765 with PID 8836 found at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 with PID 8836 started at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8836 at Wed Nov 15 12:38:22 UTC 2017 kill -USR1 8836 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8836 killed at Wed Nov 15 12:38:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8888 >/dev/null 2>/dev/null selfserv_9765 with PID 8888 found at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 with PID 8888 started at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8888 at Wed Nov 15 12:38:22 UTC 2017 kill -USR1 8888 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8888 killed at Wed Nov 15 12:38:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 8940 >/dev/null 2>/dev/null selfserv_9765 with PID 8940 found at Wed Nov 15 12:38:22 UTC 2017 selfserv_9765 with PID 8940 started at Wed Nov 15 12:38:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 8940 at Wed Nov 15 12:38:23 UTC 2017 kill -USR1 8940 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 8940 killed at Wed Nov 15 12:38:23 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9002 >/dev/null 2>/dev/null selfserv_9765 with PID 9002 found at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 with PID 9002 started at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9002 at Wed Nov 15 12:38:23 UTC 2017 kill -USR1 9002 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9002 killed at Wed Nov 15 12:38:23 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9054 >/dev/null 2>/dev/null selfserv_9765 with PID 9054 found at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 with PID 9054 started at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9054 at Wed Nov 15 12:38:23 UTC 2017 kill -USR1 9054 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9054 killed at Wed Nov 15 12:38:23 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9106 >/dev/null 2>/dev/null selfserv_9765 with PID 9106 found at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 with PID 9106 started at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9106 at Wed Nov 15 12:38:23 UTC 2017 kill -USR1 9106 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9106 killed at Wed Nov 15 12:38:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9167 >/dev/null 2>/dev/null selfserv_9765 with PID 9167 found at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 with PID 9167 started at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9167 at Wed Nov 15 12:38:23 UTC 2017 kill -USR1 9167 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9167 killed at Wed Nov 15 12:38:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9220 >/dev/null 2>/dev/null selfserv_9765 with PID 9220 found at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 with PID 9220 started at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9220 at Wed Nov 15 12:38:23 UTC 2017 kill -USR1 9220 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9220 killed at Wed Nov 15 12:38:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9272 >/dev/null 2>/dev/null selfserv_9765 with PID 9272 found at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 with PID 9272 started at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9272 at Wed Nov 15 12:38:23 UTC 2017 kill -USR1 9272 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9272 killed at Wed Nov 15 12:38:23 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9333 >/dev/null 2>/dev/null selfserv_9765 with PID 9333 found at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 with PID 9333 started at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9333 at Wed Nov 15 12:38:24 UTC 2017 kill -USR1 9333 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9333 killed at Wed Nov 15 12:38:24 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9385 >/dev/null 2>/dev/null selfserv_9765 with PID 9385 found at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 with PID 9385 started at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9385 at Wed Nov 15 12:38:24 UTC 2017 kill -USR1 9385 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9385 killed at Wed Nov 15 12:38:24 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9437 >/dev/null 2>/dev/null selfserv_9765 with PID 9437 found at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 with PID 9437 started at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9437 at Wed Nov 15 12:38:24 UTC 2017 kill -USR1 9437 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9437 killed at Wed Nov 15 12:38:24 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9498 >/dev/null 2>/dev/null selfserv_9765 with PID 9498 found at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 with PID 9498 started at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9498 at Wed Nov 15 12:38:24 UTC 2017 kill -USR1 9498 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9498 killed at Wed Nov 15 12:38:24 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9550 >/dev/null 2>/dev/null selfserv_9765 with PID 9550 found at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 with PID 9550 started at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9550 at Wed Nov 15 12:38:24 UTC 2017 kill -USR1 9550 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9550 killed at Wed Nov 15 12:38:24 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9602 >/dev/null 2>/dev/null selfserv_9765 with PID 9602 found at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 with PID 9602 started at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9602 at Wed Nov 15 12:38:24 UTC 2017 kill -USR1 9602 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9602 killed at Wed Nov 15 12:38:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9663 >/dev/null 2>/dev/null selfserv_9765 with PID 9663 found at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 with PID 9663 started at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9663 at Wed Nov 15 12:38:24 UTC 2017 kill -USR1 9663 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9663 killed at Wed Nov 15 12:38:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9715 >/dev/null 2>/dev/null selfserv_9765 with PID 9715 found at Wed Nov 15 12:38:24 UTC 2017 selfserv_9765 with PID 9715 started at Wed Nov 15 12:38:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9715 at Wed Nov 15 12:38:25 UTC 2017 kill -USR1 9715 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9715 killed at Wed Nov 15 12:38:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9767 >/dev/null 2>/dev/null selfserv_9765 with PID 9767 found at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 with PID 9767 started at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9767 at Wed Nov 15 12:38:25 UTC 2017 kill -USR1 9767 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9767 killed at Wed Nov 15 12:38:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9828 >/dev/null 2>/dev/null selfserv_9765 with PID 9828 found at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 with PID 9828 started at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9828 at Wed Nov 15 12:38:25 UTC 2017 kill -USR1 9828 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9828 killed at Wed Nov 15 12:38:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9880 >/dev/null 2>/dev/null selfserv_9765 with PID 9880 found at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 with PID 9880 started at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9880 at Wed Nov 15 12:38:25 UTC 2017 kill -USR1 9880 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9880 killed at Wed Nov 15 12:38:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9932 >/dev/null 2>/dev/null selfserv_9765 with PID 9932 found at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 with PID 9932 started at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 9932 at Wed Nov 15 12:38:25 UTC 2017 kill -USR1 9932 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9932 killed at Wed Nov 15 12:38:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 9993 >/dev/null 2>/dev/null selfserv_9765 with PID 9993 found at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 with PID 9993 started at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 9993 at Wed Nov 15 12:38:25 UTC 2017 kill -USR1 9993 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 9993 killed at Wed Nov 15 12:38:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10045 >/dev/null 2>/dev/null selfserv_9765 with PID 10045 found at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 with PID 10045 started at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10045 at Wed Nov 15 12:38:25 UTC 2017 kill -USR1 10045 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10045 killed at Wed Nov 15 12:38:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10097 >/dev/null 2>/dev/null selfserv_9765 with PID 10097 found at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 with PID 10097 started at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 10097 at Wed Nov 15 12:38:25 UTC 2017 kill -USR1 10097 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10097 killed at Wed Nov 15 12:38:25 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10158 >/dev/null 2>/dev/null selfserv_9765 with PID 10158 found at Wed Nov 15 12:38:25 UTC 2017 selfserv_9765 with PID 10158 started at Wed Nov 15 12:38:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 10158 at Wed Nov 15 12:38:25 UTC 2017 kill -USR1 10158 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10158 killed at Wed Nov 15 12:38:26 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10210 >/dev/null 2>/dev/null selfserv_9765 with PID 10210 found at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 with PID 10210 started at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 10210 at Wed Nov 15 12:38:26 UTC 2017 kill -USR1 10210 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10210 killed at Wed Nov 15 12:38:26 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10262 >/dev/null 2>/dev/null selfserv_9765 with PID 10262 found at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 with PID 10262 started at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 10262 at Wed Nov 15 12:38:26 UTC 2017 kill -USR1 10262 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10262 killed at Wed Nov 15 12:38:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10323 >/dev/null 2>/dev/null selfserv_9765 with PID 10323 found at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 with PID 10323 started at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 10323 at Wed Nov 15 12:38:26 UTC 2017 kill -USR1 10323 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10323 killed at Wed Nov 15 12:38:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10375 >/dev/null 2>/dev/null selfserv_9765 with PID 10375 found at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 with PID 10375 started at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 10375 at Wed Nov 15 12:38:26 UTC 2017 kill -USR1 10375 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10375 killed at Wed Nov 15 12:38:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10427 >/dev/null 2>/dev/null selfserv_9765 with PID 10427 found at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 with PID 10427 started at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 10427 at Wed Nov 15 12:38:26 UTC 2017 kill -USR1 10427 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10427 killed at Wed Nov 15 12:38:26 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10488 >/dev/null 2>/dev/null selfserv_9765 with PID 10488 found at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 with PID 10488 started at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 10488 at Wed Nov 15 12:38:26 UTC 2017 kill -USR1 10488 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10488 killed at Wed Nov 15 12:38:26 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10540 >/dev/null 2>/dev/null selfserv_9765 with PID 10540 found at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 with PID 10540 started at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10540 at Wed Nov 15 12:38:26 UTC 2017 kill -USR1 10540 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10540 killed at Wed Nov 15 12:38:26 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10592 >/dev/null 2>/dev/null selfserv_9765 with PID 10592 found at Wed Nov 15 12:38:26 UTC 2017 selfserv_9765 with PID 10592 started at Wed Nov 15 12:38:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 10592 at Wed Nov 15 12:38:27 UTC 2017 kill -USR1 10592 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10592 killed at Wed Nov 15 12:38:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10653 >/dev/null 2>/dev/null selfserv_9765 with PID 10653 found at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 with PID 10653 started at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10653 at Wed Nov 15 12:38:27 UTC 2017 kill -USR1 10653 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10653 killed at Wed Nov 15 12:38:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10707 >/dev/null 2>/dev/null selfserv_9765 with PID 10707 found at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 with PID 10707 started at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10707 at Wed Nov 15 12:38:27 UTC 2017 kill -USR1 10707 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10707 killed at Wed Nov 15 12:38:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10759 >/dev/null 2>/dev/null selfserv_9765 with PID 10759 found at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 with PID 10759 started at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10759 at Wed Nov 15 12:38:27 UTC 2017 kill -USR1 10759 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10759 killed at Wed Nov 15 12:38:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10820 >/dev/null 2>/dev/null selfserv_9765 with PID 10820 found at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 with PID 10820 started at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10820 at Wed Nov 15 12:38:27 UTC 2017 kill -USR1 10820 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10820 killed at Wed Nov 15 12:38:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10872 >/dev/null 2>/dev/null selfserv_9765 with PID 10872 found at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 with PID 10872 started at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10872 at Wed Nov 15 12:38:27 UTC 2017 kill -USR1 10872 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10872 killed at Wed Nov 15 12:38:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10924 >/dev/null 2>/dev/null selfserv_9765 with PID 10924 found at Wed Nov 15 12:38:27 UTC 2017 selfserv_9765 with PID 10924 started at Wed Nov 15 12:38:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 10924 at Wed Nov 15 12:38:28 UTC 2017 kill -USR1 10924 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10924 killed at Wed Nov 15 12:38:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 10985 >/dev/null 2>/dev/null selfserv_9765 with PID 10985 found at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 with PID 10985 started at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 10985 at Wed Nov 15 12:38:28 UTC 2017 kill -USR1 10985 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 10985 killed at Wed Nov 15 12:38:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11037 >/dev/null 2>/dev/null selfserv_9765 with PID 11037 found at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 with PID 11037 started at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11037 at Wed Nov 15 12:38:28 UTC 2017 kill -USR1 11037 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11037 killed at Wed Nov 15 12:38:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11089 >/dev/null 2>/dev/null selfserv_9765 with PID 11089 found at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 with PID 11089 started at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11089 at Wed Nov 15 12:38:28 UTC 2017 kill -USR1 11089 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11089 killed at Wed Nov 15 12:38:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11150 >/dev/null 2>/dev/null selfserv_9765 with PID 11150 found at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 with PID 11150 started at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11150 at Wed Nov 15 12:38:28 UTC 2017 kill -USR1 11150 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11150 killed at Wed Nov 15 12:38:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11202 >/dev/null 2>/dev/null selfserv_9765 with PID 11202 found at Wed Nov 15 12:38:28 UTC 2017 selfserv_9765 with PID 11202 started at Wed Nov 15 12:38:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11202 at Wed Nov 15 12:38:29 UTC 2017 kill -USR1 11202 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11202 killed at Wed Nov 15 12:38:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11254 >/dev/null 2>/dev/null selfserv_9765 with PID 11254 found at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 with PID 11254 started at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11254 at Wed Nov 15 12:38:29 UTC 2017 kill -USR1 11254 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11254 killed at Wed Nov 15 12:38:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11316 >/dev/null 2>/dev/null selfserv_9765 with PID 11316 found at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 with PID 11316 started at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11316 at Wed Nov 15 12:38:29 UTC 2017 kill -USR1 11316 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11316 killed at Wed Nov 15 12:38:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11368 >/dev/null 2>/dev/null selfserv_9765 with PID 11368 found at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 with PID 11368 started at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11368 at Wed Nov 15 12:38:29 UTC 2017 kill -USR1 11368 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11368 killed at Wed Nov 15 12:38:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11420 >/dev/null 2>/dev/null selfserv_9765 with PID 11420 found at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 with PID 11420 started at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11420 at Wed Nov 15 12:38:29 UTC 2017 kill -USR1 11420 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11420 killed at Wed Nov 15 12:38:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11481 >/dev/null 2>/dev/null selfserv_9765 with PID 11481 found at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 with PID 11481 started at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11481 at Wed Nov 15 12:38:29 UTC 2017 kill -USR1 11481 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11481 killed at Wed Nov 15 12:38:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11533 >/dev/null 2>/dev/null selfserv_9765 with PID 11533 found at Wed Nov 15 12:38:29 UTC 2017 selfserv_9765 with PID 11533 started at Wed Nov 15 12:38:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11533 at Wed Nov 15 12:38:30 UTC 2017 kill -USR1 11533 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11533 killed at Wed Nov 15 12:38:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11585 >/dev/null 2>/dev/null selfserv_9765 with PID 11585 found at Wed Nov 15 12:38:30 UTC 2017 selfserv_9765 with PID 11585 started at Wed Nov 15 12:38:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11585 at Wed Nov 15 12:38:30 UTC 2017 kill -USR1 11585 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11585 killed at Wed Nov 15 12:38:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11646 >/dev/null 2>/dev/null selfserv_9765 with PID 11646 found at Wed Nov 15 12:38:30 UTC 2017 selfserv_9765 with PID 11646 started at Wed Nov 15 12:38:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11646 at Wed Nov 15 12:38:30 UTC 2017 kill -USR1 11646 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11646 killed at Wed Nov 15 12:38:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11698 >/dev/null 2>/dev/null selfserv_9765 with PID 11698 found at Wed Nov 15 12:38:30 UTC 2017 selfserv_9765 with PID 11698 started at Wed Nov 15 12:38:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11698 at Wed Nov 15 12:38:30 UTC 2017 kill -USR1 11698 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11698 killed at Wed Nov 15 12:38:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11750 >/dev/null 2>/dev/null selfserv_9765 with PID 11750 found at Wed Nov 15 12:38:30 UTC 2017 selfserv_9765 with PID 11750 started at Wed Nov 15 12:38:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11750 at Wed Nov 15 12:38:30 UTC 2017 kill -USR1 11750 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11750 killed at Wed Nov 15 12:38:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11811 >/dev/null 2>/dev/null selfserv_9765 with PID 11811 found at Wed Nov 15 12:38:31 UTC 2017 selfserv_9765 with PID 11811 started at Wed Nov 15 12:38:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11811 at Wed Nov 15 12:38:31 UTC 2017 kill -USR1 11811 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11811 killed at Wed Nov 15 12:38:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11863 >/dev/null 2>/dev/null selfserv_9765 with PID 11863 found at Wed Nov 15 12:38:31 UTC 2017 selfserv_9765 with PID 11863 started at Wed Nov 15 12:38:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11863 at Wed Nov 15 12:38:31 UTC 2017 kill -USR1 11863 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11863 killed at Wed Nov 15 12:38:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11915 >/dev/null 2>/dev/null selfserv_9765 with PID 11915 found at Wed Nov 15 12:38:31 UTC 2017 selfserv_9765 with PID 11915 started at Wed Nov 15 12:38:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 11915 at Wed Nov 15 12:38:31 UTC 2017 kill -USR1 11915 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11915 killed at Wed Nov 15 12:38:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 11976 >/dev/null 2>/dev/null selfserv_9765 with PID 11976 found at Wed Nov 15 12:38:31 UTC 2017 selfserv_9765 with PID 11976 started at Wed Nov 15 12:38:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 11976 at Wed Nov 15 12:38:31 UTC 2017 kill -USR1 11976 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 11976 killed at Wed Nov 15 12:38:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12029 >/dev/null 2>/dev/null selfserv_9765 with PID 12029 found at Wed Nov 15 12:38:32 UTC 2017 selfserv_9765 with PID 12029 started at Wed Nov 15 12:38:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12029 at Wed Nov 15 12:38:32 UTC 2017 kill -USR1 12029 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12029 killed at Wed Nov 15 12:38:32 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12081 >/dev/null 2>/dev/null selfserv_9765 with PID 12081 found at Wed Nov 15 12:38:32 UTC 2017 selfserv_9765 with PID 12081 started at Wed Nov 15 12:38:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12081 at Wed Nov 15 12:38:32 UTC 2017 kill -USR1 12081 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12081 killed at Wed Nov 15 12:38:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12142 >/dev/null 2>/dev/null selfserv_9765 with PID 12142 found at Wed Nov 15 12:38:32 UTC 2017 selfserv_9765 with PID 12142 started at Wed Nov 15 12:38:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12142 at Wed Nov 15 12:38:32 UTC 2017 kill -USR1 12142 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12142 killed at Wed Nov 15 12:38:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12194 >/dev/null 2>/dev/null selfserv_9765 with PID 12194 found at Wed Nov 15 12:38:32 UTC 2017 selfserv_9765 with PID 12194 started at Wed Nov 15 12:38:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12194 at Wed Nov 15 12:38:32 UTC 2017 kill -USR1 12194 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12194 killed at Wed Nov 15 12:38:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12246 >/dev/null 2>/dev/null selfserv_9765 with PID 12246 found at Wed Nov 15 12:38:32 UTC 2017 selfserv_9765 with PID 12246 started at Wed Nov 15 12:38:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12246 at Wed Nov 15 12:38:33 UTC 2017 kill -USR1 12246 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12246 killed at Wed Nov 15 12:38:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12307 >/dev/null 2>/dev/null selfserv_9765 with PID 12307 found at Wed Nov 15 12:38:33 UTC 2017 selfserv_9765 with PID 12307 started at Wed Nov 15 12:38:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12307 at Wed Nov 15 12:38:33 UTC 2017 kill -USR1 12307 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12307 killed at Wed Nov 15 12:38:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12359 >/dev/null 2>/dev/null selfserv_9765 with PID 12359 found at Wed Nov 15 12:38:33 UTC 2017 selfserv_9765 with PID 12359 started at Wed Nov 15 12:38:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12359 at Wed Nov 15 12:38:33 UTC 2017 kill -USR1 12359 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12359 killed at Wed Nov 15 12:38:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12411 >/dev/null 2>/dev/null selfserv_9765 with PID 12411 found at Wed Nov 15 12:38:33 UTC 2017 selfserv_9765 with PID 12411 started at Wed Nov 15 12:38:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12411 at Wed Nov 15 12:38:33 UTC 2017 kill -USR1 12411 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12411 killed at Wed Nov 15 12:38:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12473 >/dev/null 2>/dev/null selfserv_9765 with PID 12473 found at Wed Nov 15 12:38:33 UTC 2017 selfserv_9765 with PID 12473 started at Wed Nov 15 12:38:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12473 at Wed Nov 15 12:38:34 UTC 2017 kill -USR1 12473 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12473 killed at Wed Nov 15 12:38:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12528 >/dev/null 2>/dev/null selfserv_9765 with PID 12528 found at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 with PID 12528 started at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12528 at Wed Nov 15 12:38:34 UTC 2017 kill -USR1 12528 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12528 killed at Wed Nov 15 12:38:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12580 >/dev/null 2>/dev/null selfserv_9765 with PID 12580 found at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 with PID 12580 started at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 12580 at Wed Nov 15 12:38:34 UTC 2017 kill -USR1 12580 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12580 killed at Wed Nov 15 12:38:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12641 >/dev/null 2>/dev/null selfserv_9765 with PID 12641 found at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 with PID 12641 started at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12641 at Wed Nov 15 12:38:34 UTC 2017 kill -USR1 12641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12641 killed at Wed Nov 15 12:38:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12694 >/dev/null 2>/dev/null selfserv_9765 with PID 12694 found at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 with PID 12694 started at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12694 at Wed Nov 15 12:38:34 UTC 2017 kill -USR1 12694 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12694 killed at Wed Nov 15 12:38:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12754 >/dev/null 2>/dev/null selfserv_9765 with PID 12754 found at Wed Nov 15 12:38:34 UTC 2017 selfserv_9765 with PID 12754 started at Wed Nov 15 12:38:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12754 at Wed Nov 15 12:38:35 UTC 2017 kill -USR1 12754 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12754 killed at Wed Nov 15 12:38:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12831 >/dev/null 2>/dev/null selfserv_9765 with PID 12831 found at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 with PID 12831 started at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12831 at Wed Nov 15 12:38:35 UTC 2017 kill -USR1 12831 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12831 killed at Wed Nov 15 12:38:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12883 >/dev/null 2>/dev/null selfserv_9765 with PID 12883 found at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 with PID 12883 started at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12883 at Wed Nov 15 12:38:35 UTC 2017 kill -USR1 12883 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12883 killed at Wed Nov 15 12:38:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 12947 >/dev/null 2>/dev/null selfserv_9765 with PID 12947 found at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 with PID 12947 started at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 12947 at Wed Nov 15 12:38:35 UTC 2017 kill -USR1 12947 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 12947 killed at Wed Nov 15 12:38:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13008 >/dev/null 2>/dev/null selfserv_9765 with PID 13008 found at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 with PID 13008 started at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13008 at Wed Nov 15 12:38:35 UTC 2017 kill -USR1 13008 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13008 killed at Wed Nov 15 12:38:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13060 >/dev/null 2>/dev/null selfserv_9765 with PID 13060 found at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 with PID 13060 started at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 13060 at Wed Nov 15 12:38:35 UTC 2017 kill -USR1 13060 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13060 killed at Wed Nov 15 12:38:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13115 >/dev/null 2>/dev/null selfserv_9765 with PID 13115 found at Wed Nov 15 12:38:35 UTC 2017 selfserv_9765 with PID 13115 started at Wed Nov 15 12:38:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13115 at Wed Nov 15 12:38:36 UTC 2017 kill -USR1 13115 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13115 killed at Wed Nov 15 12:38:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13176 >/dev/null 2>/dev/null selfserv_9765 with PID 13176 found at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 with PID 13176 started at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13176 at Wed Nov 15 12:38:36 UTC 2017 kill -USR1 13176 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13176 killed at Wed Nov 15 12:38:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13228 >/dev/null 2>/dev/null selfserv_9765 with PID 13228 found at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 with PID 13228 started at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13228 at Wed Nov 15 12:38:36 UTC 2017 kill -USR1 13228 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13228 killed at Wed Nov 15 12:38:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13280 >/dev/null 2>/dev/null selfserv_9765 with PID 13280 found at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 with PID 13280 started at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13280 at Wed Nov 15 12:38:36 UTC 2017 kill -USR1 13280 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13280 killed at Wed Nov 15 12:38:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13341 >/dev/null 2>/dev/null selfserv_9765 with PID 13341 found at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 with PID 13341 started at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13341 at Wed Nov 15 12:38:36 UTC 2017 kill -USR1 13341 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13341 killed at Wed Nov 15 12:38:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13393 >/dev/null 2>/dev/null selfserv_9765 with PID 13393 found at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 with PID 13393 started at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13393 at Wed Nov 15 12:38:36 UTC 2017 kill -USR1 13393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13393 killed at Wed Nov 15 12:38:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13445 >/dev/null 2>/dev/null selfserv_9765 with PID 13445 found at Wed Nov 15 12:38:36 UTC 2017 selfserv_9765 with PID 13445 started at Wed Nov 15 12:38:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13445 at Wed Nov 15 12:38:37 UTC 2017 kill -USR1 13445 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13445 killed at Wed Nov 15 12:38:37 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:37 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:37 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13506 >/dev/null 2>/dev/null selfserv_9765 with PID 13506 found at Wed Nov 15 12:38:37 UTC 2017 selfserv_9765 with PID 13506 started at Wed Nov 15 12:38:37 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13506 at Wed Nov 15 12:38:37 UTC 2017 kill -USR1 13506 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13506 killed at Wed Nov 15 12:38:37 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:37 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:37 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13558 >/dev/null 2>/dev/null selfserv_9765 with PID 13558 found at Wed Nov 15 12:38:37 UTC 2017 selfserv_9765 with PID 13558 started at Wed Nov 15 12:38:37 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 13558 at Wed Nov 15 12:38:37 UTC 2017 kill -USR1 13558 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13558 killed at Wed Nov 15 12:38:37 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:37 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:37 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13611 >/dev/null 2>/dev/null selfserv_9765 with PID 13611 found at Wed Nov 15 12:38:37 UTC 2017 selfserv_9765 with PID 13611 started at Wed Nov 15 12:38:37 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 13611 at Wed Nov 15 12:38:37 UTC 2017 kill -USR1 13611 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13611 killed at Wed Nov 15 12:38:37 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/authin.tl.tmp 0 selfserv_9765 starting at Wed Nov 15 12:38:37 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:37 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:37 UTC 2017 selfserv_9765 with PID 13661 started at Wed Nov 15 12:38:37 UTC 2017 Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:37 UTC 2017 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:37 UTC 2017 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:37 UTC 2017 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:39 UTC 2017 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:40 UTC 2017 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13661 >/dev/null 2>/dev/null selfserv_9765 with PID 13661 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 13661 at Wed Nov 15 12:38:41 UTC 2017 kill -USR1 13661 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 13661 killed at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:41 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:41 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:41 UTC 2017 selfserv_9765 with PID 14919 started at Wed Nov 15 12:38:41 UTC 2017 Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:41 UTC 2017 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:42 UTC 2017 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:43 UTC 2017 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14919 >/dev/null 2>/dev/null selfserv_9765 with PID 14919 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9765 with PID 14919 at Wed Nov 15 12:38:44 UTC 2017 kill -USR1 14919 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 14919 killed at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 16177 >/dev/null 2>/dev/null selfserv_9765 with PID 16177 found at Wed Nov 15 12:38:44 UTC 2017 selfserv_9765 with PID 16177 started at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 16177 at Wed Nov 15 12:38:44 UTC 2017 kill -USR1 16177 ./ssl.sh: line 182: 16177 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 16177 killed at Wed Nov 15 12:38:44 UTC 2017 selfserv_9765 starting at Wed Nov 15 12:38:44 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:44 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:44 UTC 2017 selfserv_9765 with PID 16211 started at Wed Nov 15 12:38:44 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #83: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:44 UTC 2017 ssl.sh: #84: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:45 UTC 2017 ssl.sh: #85: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:45 UTC 2017 ssl.sh: #86: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:45 UTC 2017 ssl.sh: #87: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:45 UTC 2017 ssl.sh: #88: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:45 UTC 2017 ssl.sh: #89: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:45 UTC 2017 ssl.sh: #90: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:45 UTC 2017 ssl.sh: #91: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:46 UTC 2017 ssl.sh: #92: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:46 UTC 2017 ssl.sh: #93: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:46 UTC 2017 ssl.sh: #94: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:46 UTC 2017 ssl.sh: #95: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:46 UTC 2017 ssl.sh: #97: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:46 UTC 2017 ssl.sh: #98: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:46 UTC 2017 ssl.sh: #99: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:47 UTC 2017 ssl.sh: #100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:47 UTC 2017 ssl.sh: #101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:47 UTC 2017 ssl.sh: #102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:47 UTC 2017 ssl.sh: #103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:47 UTC 2017 ssl.sh: #104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:47 UTC 2017 ssl.sh: #105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:47 UTC 2017 ssl.sh: #106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:47 UTC 2017 ssl.sh: #107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:48 UTC 2017 ssl.sh: #108: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:48 UTC 2017 ssl.sh: #109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:48 UTC 2017 ssl.sh: #111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:48 UTC 2017 ssl.sh: #112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:48 UTC 2017 ssl.sh: #113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:48 UTC 2017 ssl.sh: #114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:48 UTC 2017 ssl.sh: #115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:49 UTC 2017 ssl.sh: #116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:49 UTC 2017 ssl.sh: #117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:49 UTC 2017 ssl.sh: #118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:49 UTC 2017 ssl.sh: #119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:49 UTC 2017 ssl.sh: #120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:49 UTC 2017 ssl.sh: #121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:49 UTC 2017 ssl.sh: #122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16211 >/dev/null 2>/dev/null selfserv_9765 with PID 16211 found at Wed Nov 15 12:38:49 UTC 2017 ssl.sh: #123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 16211 at Wed Nov 15 12:38:49 UTC 2017 kill -USR1 16211 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 16211 killed at Wed Nov 15 12:38:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:49 UTC 2017 selfserv_9765 with PID 17470 started at Wed Nov 15 12:38:49 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:50 UTC 2017 ssl.sh: #124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:50 UTC 2017 ssl.sh: #125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:50 UTC 2017 ssl.sh: #126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:50 UTC 2017 ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:50 UTC 2017 ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:50 UTC 2017 ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:51 UTC 2017 ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:51 UTC 2017 ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:51 UTC 2017 ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:51 UTC 2017 ssl.sh: #133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:51 UTC 2017 ssl.sh: #134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:51 UTC 2017 ssl.sh: #135: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:52 UTC 2017 ssl.sh: #136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:52 UTC 2017 ssl.sh: #138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:52 UTC 2017 ssl.sh: #139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:52 UTC 2017 ssl.sh: #140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:52 UTC 2017 ssl.sh: #141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:52 UTC 2017 ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:53 UTC 2017 ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:53 UTC 2017 ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:53 UTC 2017 ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:53 UTC 2017 ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:53 UTC 2017 ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:53 UTC 2017 ssl.sh: #148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:54 UTC 2017 ssl.sh: #149: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:54 UTC 2017 ssl.sh: #150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:54 UTC 2017 ssl.sh: #152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:54 UTC 2017 ssl.sh: #153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:54 UTC 2017 ssl.sh: #154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:55 UTC 2017 ssl.sh: #155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:55 UTC 2017 ssl.sh: #156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:55 UTC 2017 ssl.sh: #157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:55 UTC 2017 ssl.sh: #158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:55 UTC 2017 ssl.sh: #159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:55 UTC 2017 ssl.sh: #160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:55 UTC 2017 ssl.sh: #161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:56 UTC 2017 ssl.sh: #162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:56 UTC 2017 ssl.sh: #163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17470 >/dev/null 2>/dev/null selfserv_9765 with PID 17470 found at Wed Nov 15 12:38:56 UTC 2017 ssl.sh: #164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 17470 at Wed Nov 15 12:38:56 UTC 2017 kill -USR1 17470 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 17470 killed at Wed Nov 15 12:38:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:38:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:38:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:56 UTC 2017 selfserv_9765 with PID 18734 started at Wed Nov 15 12:38:56 UTC 2017 Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:56 UTC 2017 ssl.sh: #165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:56 UTC 2017 ssl.sh: #166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:56 UTC 2017 ssl.sh: #167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:56 UTC 2017 ssl.sh: #168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:57 UTC 2017 ssl.sh: #169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:57 UTC 2017 ssl.sh: #170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:57 UTC 2017 ssl.sh: #171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:57 UTC 2017 ssl.sh: #172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:57 UTC 2017 ssl.sh: #173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:57 UTC 2017 ssl.sh: #174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:57 UTC 2017 ssl.sh: #175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:57 UTC 2017 ssl.sh: #176: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:57 UTC 2017 ssl.sh: #177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:58 UTC 2017 ssl.sh: #188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ssl.sh: #189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ssl.sh: #190: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ssl.sh: #191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ssl.sh: #193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ssl.sh: #194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ssl.sh: #195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ssl.sh: #196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ssl.sh: #197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:38:59 UTC 2017 ssl.sh: #198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: #199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: #200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: #201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: #202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: #203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: #204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18734 >/dev/null 2>/dev/null selfserv_9765 with PID 18734 found at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: #205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 18734 at Wed Nov 15 12:39:00 UTC 2017 kill -USR1 18734 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 18734 killed at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:00 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:00 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 19997 >/dev/null 2>/dev/null selfserv_9765 with PID 19997 found at Wed Nov 15 12:39:00 UTC 2017 selfserv_9765 with PID 19997 started at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 19997 at Wed Nov 15 12:39:00 UTC 2017 kill -USR1 19997 ./ssl.sh: line 182: 19997 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 19997 killed at Wed Nov 15 12:39:00 UTC 2017 selfserv_9765 starting at Wed Nov 15 12:39:00 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:00 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:00 UTC 2017 selfserv_9765 with PID 20039 started at Wed Nov 15 12:39:00 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:00 UTC 2017 ssl.sh: #206: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:01 UTC 2017 ssl.sh: #207: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:01 UTC 2017 ssl.sh: #208: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:01 UTC 2017 ssl.sh: #209: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:01 UTC 2017 ssl.sh: #210: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:01 UTC 2017 ssl.sh: #211: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:01 UTC 2017 ssl.sh: #212: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:01 UTC 2017 ssl.sh: #213: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:01 UTC 2017 ssl.sh: #214: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:02 UTC 2017 ssl.sh: #215: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:02 UTC 2017 ssl.sh: #216: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:02 UTC 2017 ssl.sh: #217: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:02 UTC 2017 ssl.sh: #218: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:02 UTC 2017 ssl.sh: #220: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:02 UTC 2017 ssl.sh: #221: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:02 UTC 2017 ssl.sh: #222: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:02 UTC 2017 ssl.sh: #223: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:03 UTC 2017 ssl.sh: #224: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:03 UTC 2017 ssl.sh: #225: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:03 UTC 2017 ssl.sh: #226: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:03 UTC 2017 ssl.sh: #227: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:03 UTC 2017 ssl.sh: #228: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:03 UTC 2017 ssl.sh: #229: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:03 UTC 2017 ssl.sh: #230: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:03 UTC 2017 ssl.sh: #231: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:04 UTC 2017 ssl.sh: #232: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:04 UTC 2017 ssl.sh: #234: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:04 UTC 2017 ssl.sh: #235: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:04 UTC 2017 ssl.sh: #236: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:04 UTC 2017 ssl.sh: #237: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:04 UTC 2017 ssl.sh: #238: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:04 UTC 2017 ssl.sh: #239: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:04 UTC 2017 ssl.sh: #240: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:05 UTC 2017 ssl.sh: #241: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:05 UTC 2017 ssl.sh: #242: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:05 UTC 2017 ssl.sh: #243: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:05 UTC 2017 ssl.sh: #244: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:05 UTC 2017 ssl.sh: #245: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20039 >/dev/null 2>/dev/null selfserv_9765 with PID 20039 found at Wed Nov 15 12:39:05 UTC 2017 ssl.sh: #246: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 20039 at Wed Nov 15 12:39:05 UTC 2017 kill -USR1 20039 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 20039 killed at Wed Nov 15 12:39:05 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:05 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:05 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:05 UTC 2017 selfserv_9765 with PID 21299 started at Wed Nov 15 12:39:05 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:05 UTC 2017 ssl.sh: #247: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:06 UTC 2017 ssl.sh: #248: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:06 UTC 2017 ssl.sh: #249: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:06 UTC 2017 ssl.sh: #250: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:06 UTC 2017 ssl.sh: #251: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:06 UTC 2017 ssl.sh: #252: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:06 UTC 2017 ssl.sh: #253: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:07 UTC 2017 ssl.sh: #254: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:07 UTC 2017 ssl.sh: #255: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:07 UTC 2017 ssl.sh: #256: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:07 UTC 2017 ssl.sh: #257: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:07 UTC 2017 ssl.sh: #258: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:07 UTC 2017 ssl.sh: #259: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:08 UTC 2017 ssl.sh: #261: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:08 UTC 2017 ssl.sh: #262: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:08 UTC 2017 ssl.sh: #263: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:08 UTC 2017 ssl.sh: #264: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:08 UTC 2017 ssl.sh: #265: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:08 UTC 2017 ssl.sh: #266: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:09 UTC 2017 ssl.sh: #267: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:09 UTC 2017 ssl.sh: #268: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:09 UTC 2017 ssl.sh: #269: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:09 UTC 2017 ssl.sh: #270: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:09 UTC 2017 ssl.sh: #271: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:09 UTC 2017 ssl.sh: #272: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:10 UTC 2017 ssl.sh: #273: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:10 UTC 2017 ssl.sh: #275: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:10 UTC 2017 ssl.sh: #276: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:10 UTC 2017 ssl.sh: #277: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:10 UTC 2017 ssl.sh: #278: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:11 UTC 2017 ssl.sh: #279: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:11 UTC 2017 ssl.sh: #280: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:11 UTC 2017 ssl.sh: #281: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:11 UTC 2017 ssl.sh: #282: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:11 UTC 2017 ssl.sh: #283: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:11 UTC 2017 ssl.sh: #284: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:11 UTC 2017 ssl.sh: #285: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:12 UTC 2017 ssl.sh: #286: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21299 >/dev/null 2>/dev/null selfserv_9765 with PID 21299 found at Wed Nov 15 12:39:12 UTC 2017 ssl.sh: #287: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 21299 at Wed Nov 15 12:39:12 UTC 2017 kill -USR1 21299 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 21299 killed at Wed Nov 15 12:39:12 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:12 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:12 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:12 UTC 2017 selfserv_9765 with PID 22557 started at Wed Nov 15 12:39:12 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:12 UTC 2017 ssl.sh: #288: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:12 UTC 2017 ssl.sh: #289: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:12 UTC 2017 ssl.sh: #290: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:12 UTC 2017 ssl.sh: #291: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:12 UTC 2017 ssl.sh: #292: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:12 UTC 2017 ssl.sh: #293: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:13 UTC 2017 ssl.sh: #294: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:13 UTC 2017 ssl.sh: #295: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:13 UTC 2017 ssl.sh: #296: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:13 UTC 2017 ssl.sh: #297: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:13 UTC 2017 ssl.sh: #298: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:13 UTC 2017 ssl.sh: #299: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:13 UTC 2017 ssl.sh: #300: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:13 UTC 2017 ssl.sh: #302: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #303: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #304: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #305: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #306: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #307: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #308: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #309: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #310: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #311: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:14 UTC 2017 ssl.sh: #312: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:15 UTC 2017 ssl.sh: #313: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:15 UTC 2017 ssl.sh: #314: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:15 UTC 2017 ssl.sh: #316: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:15 UTC 2017 ssl.sh: #317: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:15 UTC 2017 ssl.sh: #318: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:15 UTC 2017 ssl.sh: #319: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:15 UTC 2017 ssl.sh: #320: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:15 UTC 2017 ssl.sh: #321: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: #322: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: #323: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: #324: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: #325: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: #326: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: #327: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22557 >/dev/null 2>/dev/null selfserv_9765 with PID 22557 found at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: #328: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 22557 at Wed Nov 15 12:39:16 UTC 2017 kill -USR1 22557 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 22557 killed at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23819 >/dev/null 2>/dev/null selfserv_9765 with PID 23819 found at Wed Nov 15 12:39:16 UTC 2017 selfserv_9765 with PID 23819 started at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) trying to kill selfserv_9765 with PID 23819 at Wed Nov 15 12:39:16 UTC 2017 kill -USR1 23819 ./ssl.sh: line 182: 23819 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9765 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23819 killed at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: SSL POLICY LISTSUITES - server /client =============================== Saving pkcs11.txt ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** ssl.sh: #329: produced a returncode of 1, expected is 1 - PASSED ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** ssl.sh: #330: produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL POLICY - server /client =============================== Saving pkcs11.txt selfserv_9765 starting at Wed Nov 15 12:39:16 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:16 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 23890 >/dev/null 2>/dev/null selfserv_9765 with PID 23890 found at Wed Nov 15 12:39:16 UTC 2017 selfserv_9765 with PID 23890 started at Wed Nov 15 12:39:16 UTC 2017 ssl.sh: running Allowed by Narrow Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #331: Allowed by Narrow Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allowed by Strict Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1/ssl,ssl-key-exchange:sha256/cert-signature:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #332: Allowed by Strict Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allow All Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #333: Allow All Explicitly produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Disallow All Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #334: Disallow All Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=sha256 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. ssl.sh: #335: Disallow SHA256 Signatures Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly Narrow. ---------------------------- selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. ssl.sh: #336: Disallow SHA256 Signatures Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly. ---------------------------- selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. ssl.sh: #337: Disallow SHA256 Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Explicitly ---------------------------- selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=des-ede3-cbc library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #338: Disallow Cipher Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #339: Disallow Cipher Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-verion-max=tls1.2 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #340: Disallow Cipher Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=hmac-sha1 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #341: Disallow HMAC Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md5:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #342: Disallow HMAC Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #343: Disallow HMAC Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #344: Disallow Key Exchange Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:dh-dss:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #345: Disallow Key Exchange Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchnage Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #346: Disallow Key Exchnage Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Exlicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=allow=tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #347: Disallow Version Exlicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #348: Disallow Version Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #349: Disallow Version Implicitly. produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 23890 at Wed Nov 15 12:39:17 UTC 2017 kill -USR1 23890 selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 23890 killed at Wed Nov 15 12:39:17 UTC 2017 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -fips true -force FIPS mode enabled. ssl.sh: #331: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -list ssl.sh: #332: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #333: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -fips true -force FIPS mode enabled. ssl.sh: #334: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -list ssl.sh: #335: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #336: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal =============================== selfserv_9765 starting at Wed Nov 15 12:39:17 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:17 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 24242 >/dev/null 2>/dev/null selfserv_9765 with PID 24242 found at Wed Nov 15 12:39:17 UTC 2017 selfserv_9765 with PID 24242 started at Wed Nov 15 12:39:17 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #337: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #338: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #339: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #340: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #341: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #342: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #343: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #344: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #345: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #346: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #347: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #348: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #353: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #359: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #372: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #374: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #375: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #376: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #377: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #378: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #379: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #380: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #381: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #382: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #383: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #384: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #385: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #386: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #387: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: skipping TLS_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) trying to kill selfserv_9765 with PID 24242 at Wed Nov 15 12:39:19 UTC 2017 kill -USR1 24242 selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 24242 killed at Wed Nov 15 12:39:19 UTC 2017 ssl.sh: SSL Client Authentication - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:19 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 24941 >/dev/null 2>/dev/null selfserv_9765 with PID 24941 found at Wed Nov 15 12:39:19 UTC 2017 selfserv_9765 with PID 24941 started at Wed Nov 15 12:39:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #337: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 24941 at Wed Nov 15 12:39:19 UTC 2017 kill -USR1 24941 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 24941 killed at Wed Nov 15 12:39:19 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:19 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 24991 >/dev/null 2>/dev/null selfserv_9765 with PID 24991 found at Wed Nov 15 12:39:19 UTC 2017 selfserv_9765 with PID 24991 started at Wed Nov 15 12:39:19 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #338: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 24991 at Wed Nov 15 12:39:19 UTC 2017 kill -USR1 24991 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 24991 killed at Wed Nov 15 12:39:19 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25041 >/dev/null 2>/dev/null selfserv_9765 with PID 25041 found at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 with PID 25041 started at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #339: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25041 at Wed Nov 15 12:39:20 UTC 2017 kill -USR1 25041 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25041 killed at Wed Nov 15 12:39:20 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25091 >/dev/null 2>/dev/null selfserv_9765 with PID 25091 found at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 with PID 25091 started at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #340: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 25091 at Wed Nov 15 12:39:20 UTC 2017 kill -USR1 25091 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25091 killed at Wed Nov 15 12:39:20 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25141 >/dev/null 2>/dev/null selfserv_9765 with PID 25141 found at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 with PID 25141 started at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #341: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 25141 at Wed Nov 15 12:39:20 UTC 2017 kill -USR1 25141 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25141 killed at Wed Nov 15 12:39:20 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25191 >/dev/null 2>/dev/null selfserv_9765 with PID 25191 found at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 with PID 25191 started at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #342: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25191 at Wed Nov 15 12:39:20 UTC 2017 kill -USR1 25191 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25191 killed at Wed Nov 15 12:39:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25241 >/dev/null 2>/dev/null selfserv_9765 with PID 25241 found at Wed Nov 15 12:39:20 UTC 2017 selfserv_9765 with PID 25241 started at Wed Nov 15 12:39:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #343: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25241 at Wed Nov 15 12:39:21 UTC 2017 kill -USR1 25241 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25241 killed at Wed Nov 15 12:39:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25291 >/dev/null 2>/dev/null selfserv_9765 with PID 25291 found at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 with PID 25291 started at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #344: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25291 at Wed Nov 15 12:39:21 UTC 2017 kill -USR1 25291 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25291 killed at Wed Nov 15 12:39:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25341 >/dev/null 2>/dev/null selfserv_9765 with PID 25341 found at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 with PID 25341 started at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #345: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25341 at Wed Nov 15 12:39:21 UTC 2017 kill -USR1 25341 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25341 killed at Wed Nov 15 12:39:21 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25391 >/dev/null 2>/dev/null selfserv_9765 with PID 25391 found at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 with PID 25391 started at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #346: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 25391 at Wed Nov 15 12:39:21 UTC 2017 kill -USR1 25391 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25391 killed at Wed Nov 15 12:39:21 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25441 >/dev/null 2>/dev/null selfserv_9765 with PID 25441 found at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 with PID 25441 started at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #347: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 25441 at Wed Nov 15 12:39:21 UTC 2017 kill -USR1 25441 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25441 killed at Wed Nov 15 12:39:21 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25491 >/dev/null 2>/dev/null selfserv_9765 with PID 25491 found at Wed Nov 15 12:39:21 UTC 2017 selfserv_9765 with PID 25491 started at Wed Nov 15 12:39:21 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #348: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25491 at Wed Nov 15 12:39:22 UTC 2017 kill -USR1 25491 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25491 killed at Wed Nov 15 12:39:22 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25541 >/dev/null 2>/dev/null selfserv_9765 with PID 25541 found at Wed Nov 15 12:39:22 UTC 2017 selfserv_9765 with PID 25541 started at Wed Nov 15 12:39:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25541 at Wed Nov 15 12:39:22 UTC 2017 kill -USR1 25541 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25541 killed at Wed Nov 15 12:39:22 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25592 >/dev/null 2>/dev/null selfserv_9765 with PID 25592 found at Wed Nov 15 12:39:22 UTC 2017 selfserv_9765 with PID 25592 started at Wed Nov 15 12:39:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25592 at Wed Nov 15 12:39:22 UTC 2017 kill -USR1 25592 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25592 killed at Wed Nov 15 12:39:22 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25642 >/dev/null 2>/dev/null selfserv_9765 with PID 25642 found at Wed Nov 15 12:39:22 UTC 2017 selfserv_9765 with PID 25642 started at Wed Nov 15 12:39:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25642 at Wed Nov 15 12:39:22 UTC 2017 kill -USR1 25642 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25642 killed at Wed Nov 15 12:39:22 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25692 >/dev/null 2>/dev/null selfserv_9765 with PID 25692 found at Wed Nov 15 12:39:22 UTC 2017 selfserv_9765 with PID 25692 started at Wed Nov 15 12:39:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #352: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 25692 at Wed Nov 15 12:39:23 UTC 2017 kill -USR1 25692 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25692 killed at Wed Nov 15 12:39:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25743 >/dev/null 2>/dev/null selfserv_9765 with PID 25743 found at Wed Nov 15 12:39:23 UTC 2017 selfserv_9765 with PID 25743 started at Wed Nov 15 12:39:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #353: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 25743 at Wed Nov 15 12:39:23 UTC 2017 kill -USR1 25743 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25743 killed at Wed Nov 15 12:39:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25793 >/dev/null 2>/dev/null selfserv_9765 with PID 25793 found at Wed Nov 15 12:39:23 UTC 2017 selfserv_9765 with PID 25793 started at Wed Nov 15 12:39:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25793 at Wed Nov 15 12:39:23 UTC 2017 kill -USR1 25793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25793 killed at Wed Nov 15 12:39:23 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25843 >/dev/null 2>/dev/null selfserv_9765 with PID 25843 found at Wed Nov 15 12:39:23 UTC 2017 selfserv_9765 with PID 25843 started at Wed Nov 15 12:39:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25843 at Wed Nov 15 12:39:23 UTC 2017 kill -USR1 25843 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25843 killed at Wed Nov 15 12:39:23 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25893 >/dev/null 2>/dev/null selfserv_9765 with PID 25893 found at Wed Nov 15 12:39:23 UTC 2017 selfserv_9765 with PID 25893 started at Wed Nov 15 12:39:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25893 at Wed Nov 15 12:39:24 UTC 2017 kill -USR1 25893 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25893 killed at Wed Nov 15 12:39:24 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25943 >/dev/null 2>/dev/null selfserv_9765 with PID 25943 found at Wed Nov 15 12:39:24 UTC 2017 selfserv_9765 with PID 25943 started at Wed Nov 15 12:39:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 25943 at Wed Nov 15 12:39:24 UTC 2017 kill -USR1 25943 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25943 killed at Wed Nov 15 12:39:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 25993 >/dev/null 2>/dev/null selfserv_9765 with PID 25993 found at Wed Nov 15 12:39:24 UTC 2017 selfserv_9765 with PID 25993 started at Wed Nov 15 12:39:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #358: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 25993 at Wed Nov 15 12:39:24 UTC 2017 kill -USR1 25993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 25993 killed at Wed Nov 15 12:39:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26043 >/dev/null 2>/dev/null selfserv_9765 with PID 26043 found at Wed Nov 15 12:39:24 UTC 2017 selfserv_9765 with PID 26043 started at Wed Nov 15 12:39:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #359: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 26043 at Wed Nov 15 12:39:24 UTC 2017 kill -USR1 26043 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26043 killed at Wed Nov 15 12:39:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26093 >/dev/null 2>/dev/null selfserv_9765 with PID 26093 found at Wed Nov 15 12:39:24 UTC 2017 selfserv_9765 with PID 26093 started at Wed Nov 15 12:39:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26093 at Wed Nov 15 12:39:25 UTC 2017 kill -USR1 26093 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26093 killed at Wed Nov 15 12:39:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26143 >/dev/null 2>/dev/null selfserv_9765 with PID 26143 found at Wed Nov 15 12:39:25 UTC 2017 selfserv_9765 with PID 26143 started at Wed Nov 15 12:39:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26143 at Wed Nov 15 12:39:25 UTC 2017 kill -USR1 26143 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26143 killed at Wed Nov 15 12:39:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26193 >/dev/null 2>/dev/null selfserv_9765 with PID 26193 found at Wed Nov 15 12:39:25 UTC 2017 selfserv_9765 with PID 26193 started at Wed Nov 15 12:39:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26193 at Wed Nov 15 12:39:25 UTC 2017 kill -USR1 26193 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26193 killed at Wed Nov 15 12:39:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26243 >/dev/null 2>/dev/null selfserv_9765 with PID 26243 found at Wed Nov 15 12:39:25 UTC 2017 selfserv_9765 with PID 26243 started at Wed Nov 15 12:39:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26243 at Wed Nov 15 12:39:25 UTC 2017 kill -USR1 26243 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26243 killed at Wed Nov 15 12:39:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26293 >/dev/null 2>/dev/null selfserv_9765 with PID 26293 found at Wed Nov 15 12:39:25 UTC 2017 selfserv_9765 with PID 26293 started at Wed Nov 15 12:39:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #364: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 26293 at Wed Nov 15 12:39:26 UTC 2017 kill -USR1 26293 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26293 killed at Wed Nov 15 12:39:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:39:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26343 >/dev/null 2>/dev/null selfserv_9765 with PID 26343 found at Wed Nov 15 12:39:26 UTC 2017 selfserv_9765 with PID 26343 started at Wed Nov 15 12:39:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #365: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 26343 at Wed Nov 15 12:39:26 UTC 2017 kill -USR1 26343 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26343 killed at Wed Nov 15 12:39:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26393 >/dev/null 2>/dev/null selfserv_9765 with PID 26393 found at Wed Nov 15 12:39:26 UTC 2017 selfserv_9765 with PID 26393 started at Wed Nov 15 12:39:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26393 at Wed Nov 15 12:39:26 UTC 2017 kill -USR1 26393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26393 killed at Wed Nov 15 12:39:26 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: TLS Server hello response without SNI ---- selfserv_9765 starting at Wed Nov 15 12:39:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26489 >/dev/null 2>/dev/null selfserv_9765 with PID 26489 found at Wed Nov 15 12:39:26 UTC 2017 selfserv_9765 with PID 26489 started at Wed Nov 15 12:39:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26489 at Wed Nov 15 12:39:26 UTC 2017 kill -USR1 26489 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26489 killed at Wed Nov 15 12:39:26 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9765 starting at Wed Nov 15 12:39:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26545 >/dev/null 2>/dev/null selfserv_9765 with PID 26545 found at Wed Nov 15 12:39:26 UTC 2017 selfserv_9765 with PID 26545 started at Wed Nov 15 12:39:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26545 at Wed Nov 15 12:39:27 UTC 2017 kill -USR1 26545 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26545 killed at Wed Nov 15 12:39:27 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9765 starting at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26601 >/dev/null 2>/dev/null selfserv_9765 with PID 26601 found at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 with PID 26601 started at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #369: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 26601 at Wed Nov 15 12:39:27 UTC 2017 kill -USR1 26601 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26601 killed at Wed Nov 15 12:39:27 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9765 starting at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26657 >/dev/null 2>/dev/null selfserv_9765 with PID 26657 found at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 with PID 26657 started at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26657 at Wed Nov 15 12:39:27 UTC 2017 kill -USR1 26657 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26657 killed at Wed Nov 15 12:39:27 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9765 starting at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26713 >/dev/null 2>/dev/null selfserv_9765 with PID 26713 found at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 with PID 26713 started at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #371: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 26713 at Wed Nov 15 12:39:27 UTC 2017 kill -USR1 26713 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26713 killed at Wed Nov 15 12:39:27 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9765 starting at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26769 >/dev/null 2>/dev/null selfserv_9765 with PID 26769 found at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 with PID 26769 started at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #372: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26769 at Wed Nov 15 12:39:27 UTC 2017 kill -USR1 26769 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26769 killed at Wed Nov 15 12:39:27 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9765 starting at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26825 >/dev/null 2>/dev/null selfserv_9765 with PID 26825 found at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 with PID 26825 started at Wed Nov 15 12:39:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 26825 at Wed Nov 15 12:39:27 UTC 2017 kill -USR1 26825 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26825 killed at Wed Nov 15 12:39:27 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9765 starting at Wed Nov 15 12:39:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26881 >/dev/null 2>/dev/null selfserv_9765 with PID 26881 found at Wed Nov 15 12:39:28 UTC 2017 selfserv_9765 with PID 26881 started at Wed Nov 15 12:39:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #374: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 26881 at Wed Nov 15 12:39:28 UTC 2017 kill -USR1 26881 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26881 killed at Wed Nov 15 12:39:28 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9765 starting at Wed Nov 15 12:39:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26937 >/dev/null 2>/dev/null selfserv_9765 with PID 26937 found at Wed Nov 15 12:39:28 UTC 2017 selfserv_9765 with PID 26937 started at Wed Nov 15 12:39:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #375: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 26937 at Wed Nov 15 12:39:28 UTC 2017 kill -USR1 26937 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26937 killed at Wed Nov 15 12:39:28 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9765 starting at Wed Nov 15 12:39:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 26993 >/dev/null 2>/dev/null selfserv_9765 with PID 26993 found at Wed Nov 15 12:39:28 UTC 2017 selfserv_9765 with PID 26993 started at Wed Nov 15 12:39:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #376: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 26993 at Wed Nov 15 12:39:28 UTC 2017 kill -USR1 26993 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 26993 killed at Wed Nov 15 12:39:28 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server fips/client normal =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9765 starting at Wed Nov 15 12:39:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27048 >/dev/null 2>/dev/null selfserv_9765 with PID 27048 found at Wed Nov 15 12:39:28 UTC 2017 selfserv_9765 with PID 27048 started at Wed Nov 15 12:39:28 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:39:28 UTC 2017 ssl.sh: #337: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27048 at Wed Nov 15 12:39:28 UTC 2017 kill -USR1 27048 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27048 killed at Wed Nov 15 12:39:28 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9765 starting at Wed Nov 15 12:39:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27114 >/dev/null 2>/dev/null selfserv_9765 with PID 27114 found at Wed Nov 15 12:39:28 UTC 2017 selfserv_9765 with PID 27114 started at Wed Nov 15 12:39:28 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:39:28 UTC 2017 ssl.sh: #338: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27114 at Wed Nov 15 12:39:28 UTC 2017 kill -USR1 27114 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27114 killed at Wed Nov 15 12:39:29 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9765 starting at Wed Nov 15 12:39:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27180 >/dev/null 2>/dev/null selfserv_9765 with PID 27180 found at Wed Nov 15 12:39:29 UTC 2017 selfserv_9765 with PID 27180 started at Wed Nov 15 12:39:29 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:39:29 UTC 2017 ssl.sh: #339: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27180 at Wed Nov 15 12:39:29 UTC 2017 kill -USR1 27180 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27180 killed at Wed Nov 15 12:39:29 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9765 starting at Wed Nov 15 12:39:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27246 >/dev/null 2>/dev/null selfserv_9765 with PID 27246 found at Wed Nov 15 12:39:29 UTC 2017 selfserv_9765 with PID 27246 started at Wed Nov 15 12:39:29 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:39:29 UTC 2017 ssl.sh: #340: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27246 at Wed Nov 15 12:39:29 UTC 2017 kill -USR1 27246 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27246 killed at Wed Nov 15 12:39:29 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9765 starting at Wed Nov 15 12:39:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27312 >/dev/null 2>/dev/null selfserv_9765 with PID 27312 found at Wed Nov 15 12:39:29 UTC 2017 selfserv_9765 with PID 27312 started at Wed Nov 15 12:39:29 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:39:29 UTC 2017 ssl.sh: #341: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27312 at Wed Nov 15 12:39:29 UTC 2017 kill -USR1 27312 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27312 killed at Wed Nov 15 12:39:29 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9765 starting at Wed Nov 15 12:39:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27378 >/dev/null 2>/dev/null selfserv_9765 with PID 27378 found at Wed Nov 15 12:39:29 UTC 2017 selfserv_9765 with PID 27378 started at Wed Nov 15 12:39:29 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:39:30 UTC 2017 ssl.sh: #342: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27378 at Wed Nov 15 12:39:30 UTC 2017 kill -USR1 27378 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27378 killed at Wed Nov 15 12:39:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9765 starting at Wed Nov 15 12:39:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27444 >/dev/null 2>/dev/null selfserv_9765 with PID 27444 found at Wed Nov 15 12:39:30 UTC 2017 selfserv_9765 with PID 27444 started at Wed Nov 15 12:39:30 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:39:30 UTC 2017 ssl.sh: #343: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27444 at Wed Nov 15 12:39:30 UTC 2017 kill -USR1 27444 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27444 killed at Wed Nov 15 12:39:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ---- selfserv_9765 starting at Wed Nov 15 12:39:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27516 >/dev/null 2>/dev/null selfserv_9765 with PID 27516 found at Wed Nov 15 12:39:30 UTC 2017 selfserv_9765 with PID 27516 started at Wed Nov 15 12:39:30 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:39:30 UTC 2017 ssl.sh: #344: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27516 at Wed Nov 15 12:39:30 UTC 2017 kill -USR1 27516 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27516 killed at Wed Nov 15 12:39:30 UTC 2017 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27582 >/dev/null 2>/dev/null selfserv_9765 with PID 27582 found at Wed Nov 15 12:39:30 UTC 2017 selfserv_9765 with PID 27582 started at Wed Nov 15 12:39:30 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:31 UTC 2017 ssl.sh: #345: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27582 at Wed Nov 15 12:39:31 UTC 2017 kill -USR1 27582 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27582 killed at Wed Nov 15 12:39:31 UTC 2017 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) ---- selfserv_9765 starting at Wed Nov 15 12:39:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27647 >/dev/null 2>/dev/null selfserv_9765 with PID 27647 found at Wed Nov 15 12:39:31 UTC 2017 selfserv_9765 with PID 27647 started at Wed Nov 15 12:39:31 UTC 2017 strsclnt -q -p 9765 -d ../nologin -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:32 UTC 2017 ssl.sh: #346: Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27647 at Wed Nov 15 12:39:32 UTC 2017 kill -USR1 27647 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27647 killed at Wed Nov 15 12:39:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27712 >/dev/null 2>/dev/null selfserv_9765 with PID 27712 found at Wed Nov 15 12:39:32 UTC 2017 selfserv_9765 with PID 27712 started at Wed Nov 15 12:39:32 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -c 100 -C c -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:32 UTC 2017 ssl.sh: #347: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27712 at Wed Nov 15 12:39:33 UTC 2017 kill -USR1 27712 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27712 killed at Wed Nov 15 12:39:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27777 >/dev/null 2>/dev/null selfserv_9765 with PID 27777 found at Wed Nov 15 12:39:33 UTC 2017 selfserv_9765 with PID 27777 started at Wed Nov 15 12:39:33 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:39:33 UTC 2017 ssl.sh: #348: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27777 at Wed Nov 15 12:39:33 UTC 2017 kill -USR1 27777 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27777 killed at Wed Nov 15 12:39:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27843 >/dev/null 2>/dev/null selfserv_9765 with PID 27843 found at Wed Nov 15 12:39:33 UTC 2017 selfserv_9765 with PID 27843 started at Wed Nov 15 12:39:33 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:39:33 UTC 2017 ssl.sh: #349: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27843 at Wed Nov 15 12:39:33 UTC 2017 kill -USR1 27843 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27843 killed at Wed Nov 15 12:39:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9765 starting at Wed Nov 15 12:39:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27909 >/dev/null 2>/dev/null selfserv_9765 with PID 27909 found at Wed Nov 15 12:39:33 UTC 2017 selfserv_9765 with PID 27909 started at Wed Nov 15 12:39:33 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:39:33 UTC 2017 ssl.sh: #350: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27909 at Wed Nov 15 12:39:33 UTC 2017 kill -USR1 27909 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27909 killed at Wed Nov 15 12:39:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 27975 >/dev/null 2>/dev/null selfserv_9765 with PID 27975 found at Wed Nov 15 12:39:33 UTC 2017 selfserv_9765 with PID 27975 started at Wed Nov 15 12:39:33 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:39:33 UTC 2017 ssl.sh: #351: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 27975 at Wed Nov 15 12:39:33 UTC 2017 kill -USR1 27975 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 27975 killed at Wed Nov 15 12:39:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9765 starting at Wed Nov 15 12:39:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28041 >/dev/null 2>/dev/null selfserv_9765 with PID 28041 found at Wed Nov 15 12:39:34 UTC 2017 selfserv_9765 with PID 28041 started at Wed Nov 15 12:39:34 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:39:34 UTC 2017 ssl.sh: #352: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28041 at Wed Nov 15 12:39:34 UTC 2017 kill -USR1 28041 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28041 killed at Wed Nov 15 12:39:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9765 starting at Wed Nov 15 12:39:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28113 >/dev/null 2>/dev/null selfserv_9765 with PID 28113 found at Wed Nov 15 12:39:34 UTC 2017 selfserv_9765 with PID 28113 started at Wed Nov 15 12:39:34 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:39:34 UTC 2017 ssl.sh: #353: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28113 at Wed Nov 15 12:39:34 UTC 2017 kill -USR1 28113 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28113 killed at Wed Nov 15 12:39:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9765 starting at Wed Nov 15 12:39:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28185 >/dev/null 2>/dev/null selfserv_9765 with PID 28185 found at Wed Nov 15 12:39:34 UTC 2017 selfserv_9765 with PID 28185 started at Wed Nov 15 12:39:34 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:39:35 UTC 2017 ssl.sh: #354: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28185 at Wed Nov 15 12:39:35 UTC 2017 kill -USR1 28185 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28185 killed at Wed Nov 15 12:39:35 UTC 2017 ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) (ECC only) ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:39:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28315 >/dev/null 2>/dev/null selfserv_9765 with PID 28315 found at Wed Nov 15 12:39:35 UTC 2017 selfserv_9765 with PID 28315 started at Wed Nov 15 12:39:35 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:35 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:35 UTC 2017 ssl.sh: #355: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28315 at Wed Nov 15 12:39:35 UTC 2017 kill -USR1 28315 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28315 killed at Wed Nov 15 12:39:35 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9765 starting at Wed Nov 15 12:39:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28380 >/dev/null 2>/dev/null selfserv_9765 with PID 28380 found at Wed Nov 15 12:39:36 UTC 2017 selfserv_9765 with PID 28380 started at Wed Nov 15 12:39:36 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:39:36 UTC 2017 ssl.sh: #356: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28380 at Wed Nov 15 12:39:36 UTC 2017 kill -USR1 28380 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28380 killed at Wed Nov 15 12:39:36 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:39:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28446 >/dev/null 2>/dev/null selfserv_9765 with PID 28446 found at Wed Nov 15 12:39:36 UTC 2017 selfserv_9765 with PID 28446 started at Wed Nov 15 12:39:36 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:37 UTC 2017 ssl.sh: #357: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28446 at Wed Nov 15 12:39:37 UTC 2017 kill -USR1 28446 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28446 killed at Wed Nov 15 12:39:37 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:39:37 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:37 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28511 >/dev/null 2>/dev/null selfserv_9765 with PID 28511 found at Wed Nov 15 12:39:37 UTC 2017 selfserv_9765 with PID 28511 started at Wed Nov 15 12:39:37 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:38 UTC 2017 ssl.sh: #358: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28511 at Wed Nov 15 12:39:38 UTC 2017 kill -USR1 28511 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28511 killed at Wed Nov 15 12:39:38 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:39:38 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:38 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28576 >/dev/null 2>/dev/null selfserv_9765 with PID 28576 found at Wed Nov 15 12:39:38 UTC 2017 selfserv_9765 with PID 28576 started at Wed Nov 15 12:39:38 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:39:46 UTC 2017 ssl.sh: #359: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28576 at Wed Nov 15 12:39:46 UTC 2017 kill -USR1 28576 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28576 killed at Wed Nov 15 12:39:46 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9765 starting at Wed Nov 15 12:39:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28641 >/dev/null 2>/dev/null selfserv_9765 with PID 28641 found at Wed Nov 15 12:39:46 UTC 2017 selfserv_9765 with PID 28641 started at Wed Nov 15 12:39:46 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:39:54 UTC 2017 ssl.sh: #360: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28641 at Wed Nov 15 12:39:54 UTC 2017 kill -USR1 28641 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28641 killed at Wed Nov 15 12:39:54 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:39:54 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28706 >/dev/null 2>/dev/null selfserv_9765 with PID 28706 found at Wed Nov 15 12:39:54 UTC 2017 selfserv_9765 with PID 28706 started at Wed Nov 15 12:39:54 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:54 UTC 2017 ssl.sh: #361: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28706 at Wed Nov 15 12:39:54 UTC 2017 kill -USR1 28706 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28706 killed at Wed Nov 15 12:39:54 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:39:54 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:54 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28771 >/dev/null 2>/dev/null selfserv_9765 with PID 28771 found at Wed Nov 15 12:39:54 UTC 2017 selfserv_9765 with PID 28771 started at Wed Nov 15 12:39:54 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:55 UTC 2017 ssl.sh: #362: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28771 at Wed Nov 15 12:39:55 UTC 2017 kill -USR1 28771 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28771 killed at Wed Nov 15 12:39:55 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:39:55 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:55 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28836 >/dev/null 2>/dev/null selfserv_9765 with PID 28836 found at Wed Nov 15 12:39:55 UTC 2017 selfserv_9765 with PID 28836 started at Wed Nov 15 12:39:55 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:56 UTC 2017 ssl.sh: #363: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28836 at Wed Nov 15 12:39:56 UTC 2017 kill -USR1 28836 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28836 killed at Wed Nov 15 12:39:56 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28901 >/dev/null 2>/dev/null selfserv_9765 with PID 28901 found at Wed Nov 15 12:39:56 UTC 2017 selfserv_9765 with PID 28901 started at Wed Nov 15 12:39:56 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:39:57 UTC 2017 ssl.sh: #364: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28901 at Wed Nov 15 12:39:57 UTC 2017 kill -USR1 28901 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28901 killed at Wed Nov 15 12:39:57 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:57 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:57 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 28966 >/dev/null 2>/dev/null selfserv_9765 with PID 28966 found at Wed Nov 15 12:39:57 UTC 2017 selfserv_9765 with PID 28966 started at Wed Nov 15 12:39:57 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:39:58 UTC 2017 ssl.sh: #365: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 28966 at Wed Nov 15 12:39:58 UTC 2017 kill -USR1 28966 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 28966 killed at Wed Nov 15 12:39:58 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:39:58 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:39:58 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29032 >/dev/null 2>/dev/null selfserv_9765 with PID 29032 found at Wed Nov 15 12:39:58 UTC 2017 selfserv_9765 with PID 29032 started at Wed Nov 15 12:39:58 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:39:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:40:09 UTC 2017 ssl.sh: #366: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 29032 at Wed Nov 15 12:40:09 UTC 2017 kill -USR1 29032 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29032 killed at Wed Nov 15 12:40:09 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:09 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:09 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29097 >/dev/null 2>/dev/null selfserv_9765 with PID 29097 found at Wed Nov 15 12:40:09 UTC 2017 selfserv_9765 with PID 29097 started at Wed Nov 15 12:40:09 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:40:20 UTC 2017 ssl.sh: #367: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 29097 at Wed Nov 15 12:40:20 UTC 2017 kill -USR1 29097 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29097 killed at Wed Nov 15 12:40:20 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal =============================== selfserv_9765 starting at Wed Nov 15 12:40:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29155 >/dev/null 2>/dev/null selfserv_9765 with PID 29155 found at Wed Nov 15 12:40:20 UTC 2017 selfserv_9765 with PID 29155 started at Wed Nov 15 12:40:20 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #337: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #338: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #339: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #340: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #341: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #342: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #343: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #344: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #345: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #346: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #347: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #348: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #353: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #359: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #372: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #374: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #375: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #376: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #377: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #378: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #379: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #380: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #381: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #382: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #383: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #384: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #385: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #386: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #387: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: skipping TLS_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) trying to kill selfserv_9765 with PID 29155 at Wed Nov 15 12:40:22 UTC 2017 kill -USR1 29155 selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29155 killed at Wed Nov 15 12:40:22 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29853 >/dev/null 2>/dev/null selfserv_9765 with PID 29853 found at Wed Nov 15 12:40:22 UTC 2017 selfserv_9765 with PID 29853 started at Wed Nov 15 12:40:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #337: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29853 at Wed Nov 15 12:40:22 UTC 2017 kill -USR1 29853 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29853 killed at Wed Nov 15 12:40:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:22 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29903 >/dev/null 2>/dev/null selfserv_9765 with PID 29903 found at Wed Nov 15 12:40:22 UTC 2017 selfserv_9765 with PID 29903 started at Wed Nov 15 12:40:22 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #338: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29903 at Wed Nov 15 12:40:23 UTC 2017 kill -USR1 29903 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29903 killed at Wed Nov 15 12:40:23 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 29953 >/dev/null 2>/dev/null selfserv_9765 with PID 29953 found at Wed Nov 15 12:40:23 UTC 2017 selfserv_9765 with PID 29953 started at Wed Nov 15 12:40:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #339: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 29953 at Wed Nov 15 12:40:23 UTC 2017 kill -USR1 29953 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 29953 killed at Wed Nov 15 12:40:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30003 >/dev/null 2>/dev/null selfserv_9765 with PID 30003 found at Wed Nov 15 12:40:23 UTC 2017 selfserv_9765 with PID 30003 started at Wed Nov 15 12:40:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #340: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 30003 at Wed Nov 15 12:40:23 UTC 2017 kill -USR1 30003 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30003 killed at Wed Nov 15 12:40:23 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30053 >/dev/null 2>/dev/null selfserv_9765 with PID 30053 found at Wed Nov 15 12:40:23 UTC 2017 selfserv_9765 with PID 30053 started at Wed Nov 15 12:40:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #341: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 30053 at Wed Nov 15 12:40:23 UTC 2017 kill -USR1 30053 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30053 killed at Wed Nov 15 12:40:23 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30103 >/dev/null 2>/dev/null selfserv_9765 with PID 30103 found at Wed Nov 15 12:40:23 UTC 2017 selfserv_9765 with PID 30103 started at Wed Nov 15 12:40:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #342: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30103 at Wed Nov 15 12:40:23 UTC 2017 kill -USR1 30103 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30103 killed at Wed Nov 15 12:40:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30153 >/dev/null 2>/dev/null selfserv_9765 with PID 30153 found at Wed Nov 15 12:40:24 UTC 2017 selfserv_9765 with PID 30153 started at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #343: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30153 at Wed Nov 15 12:40:24 UTC 2017 kill -USR1 30153 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30153 killed at Wed Nov 15 12:40:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30203 >/dev/null 2>/dev/null selfserv_9765 with PID 30203 found at Wed Nov 15 12:40:24 UTC 2017 selfserv_9765 with PID 30203 started at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #344: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30203 at Wed Nov 15 12:40:24 UTC 2017 kill -USR1 30203 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30203 killed at Wed Nov 15 12:40:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30253 >/dev/null 2>/dev/null selfserv_9765 with PID 30253 found at Wed Nov 15 12:40:24 UTC 2017 selfserv_9765 with PID 30253 started at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #345: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30253 at Wed Nov 15 12:40:24 UTC 2017 kill -USR1 30253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30253 killed at Wed Nov 15 12:40:24 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30303 >/dev/null 2>/dev/null selfserv_9765 with PID 30303 found at Wed Nov 15 12:40:24 UTC 2017 selfserv_9765 with PID 30303 started at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #346: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 30303 at Wed Nov 15 12:40:24 UTC 2017 kill -USR1 30303 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30303 killed at Wed Nov 15 12:40:24 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:24 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30353 >/dev/null 2>/dev/null selfserv_9765 with PID 30353 found at Wed Nov 15 12:40:24 UTC 2017 selfserv_9765 with PID 30353 started at Wed Nov 15 12:40:24 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #347: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 30353 at Wed Nov 15 12:40:25 UTC 2017 kill -USR1 30353 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30353 killed at Wed Nov 15 12:40:25 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30403 >/dev/null 2>/dev/null selfserv_9765 with PID 30403 found at Wed Nov 15 12:40:25 UTC 2017 selfserv_9765 with PID 30403 started at Wed Nov 15 12:40:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #348: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30403 at Wed Nov 15 12:40:25 UTC 2017 kill -USR1 30403 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30403 killed at Wed Nov 15 12:40:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30453 >/dev/null 2>/dev/null selfserv_9765 with PID 30453 found at Wed Nov 15 12:40:25 UTC 2017 selfserv_9765 with PID 30453 started at Wed Nov 15 12:40:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30453 at Wed Nov 15 12:40:25 UTC 2017 kill -USR1 30453 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30453 killed at Wed Nov 15 12:40:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30503 >/dev/null 2>/dev/null selfserv_9765 with PID 30503 found at Wed Nov 15 12:40:25 UTC 2017 selfserv_9765 with PID 30503 started at Wed Nov 15 12:40:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30503 at Wed Nov 15 12:40:25 UTC 2017 kill -USR1 30503 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30503 killed at Wed Nov 15 12:40:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:25 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30553 >/dev/null 2>/dev/null selfserv_9765 with PID 30553 found at Wed Nov 15 12:40:25 UTC 2017 selfserv_9765 with PID 30553 started at Wed Nov 15 12:40:25 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30553 at Wed Nov 15 12:40:26 UTC 2017 kill -USR1 30553 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30553 killed at Wed Nov 15 12:40:26 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30603 >/dev/null 2>/dev/null selfserv_9765 with PID 30603 found at Wed Nov 15 12:40:26 UTC 2017 selfserv_9765 with PID 30603 started at Wed Nov 15 12:40:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #352: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 30603 at Wed Nov 15 12:40:26 UTC 2017 kill -USR1 30603 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30603 killed at Wed Nov 15 12:40:26 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30653 >/dev/null 2>/dev/null selfserv_9765 with PID 30653 found at Wed Nov 15 12:40:26 UTC 2017 selfserv_9765 with PID 30653 started at Wed Nov 15 12:40:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #353: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 30653 at Wed Nov 15 12:40:26 UTC 2017 kill -USR1 30653 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30653 killed at Wed Nov 15 12:40:26 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:26 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30703 >/dev/null 2>/dev/null selfserv_9765 with PID 30703 found at Wed Nov 15 12:40:26 UTC 2017 selfserv_9765 with PID 30703 started at Wed Nov 15 12:40:26 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30703 at Wed Nov 15 12:40:26 UTC 2017 kill -USR1 30703 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30703 killed at Wed Nov 15 12:40:26 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30753 >/dev/null 2>/dev/null selfserv_9765 with PID 30753 found at Wed Nov 15 12:40:27 UTC 2017 selfserv_9765 with PID 30753 started at Wed Nov 15 12:40:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30753 at Wed Nov 15 12:40:27 UTC 2017 kill -USR1 30753 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30753 killed at Wed Nov 15 12:40:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30803 >/dev/null 2>/dev/null selfserv_9765 with PID 30803 found at Wed Nov 15 12:40:27 UTC 2017 selfserv_9765 with PID 30803 started at Wed Nov 15 12:40:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30803 at Wed Nov 15 12:40:27 UTC 2017 kill -USR1 30803 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30803 killed at Wed Nov 15 12:40:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30853 >/dev/null 2>/dev/null selfserv_9765 with PID 30853 found at Wed Nov 15 12:40:27 UTC 2017 selfserv_9765 with PID 30853 started at Wed Nov 15 12:40:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 30853 at Wed Nov 15 12:40:27 UTC 2017 kill -USR1 30853 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30853 killed at Wed Nov 15 12:40:27 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:27 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30903 >/dev/null 2>/dev/null selfserv_9765 with PID 30903 found at Wed Nov 15 12:40:27 UTC 2017 selfserv_9765 with PID 30903 started at Wed Nov 15 12:40:27 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #358: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 30903 at Wed Nov 15 12:40:28 UTC 2017 kill -USR1 30903 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30903 killed at Wed Nov 15 12:40:28 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 30953 >/dev/null 2>/dev/null selfserv_9765 with PID 30953 found at Wed Nov 15 12:40:28 UTC 2017 selfserv_9765 with PID 30953 started at Wed Nov 15 12:40:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #359: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 30953 at Wed Nov 15 12:40:28 UTC 2017 kill -USR1 30953 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 30953 killed at Wed Nov 15 12:40:28 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31003 >/dev/null 2>/dev/null selfserv_9765 with PID 31003 found at Wed Nov 15 12:40:28 UTC 2017 selfserv_9765 with PID 31003 started at Wed Nov 15 12:40:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 31003 at Wed Nov 15 12:40:28 UTC 2017 kill -USR1 31003 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31003 killed at Wed Nov 15 12:40:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31053 >/dev/null 2>/dev/null selfserv_9765 with PID 31053 found at Wed Nov 15 12:40:28 UTC 2017 selfserv_9765 with PID 31053 started at Wed Nov 15 12:40:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 31053 at Wed Nov 15 12:40:28 UTC 2017 kill -USR1 31053 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31053 killed at Wed Nov 15 12:40:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:28 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31103 >/dev/null 2>/dev/null selfserv_9765 with PID 31103 found at Wed Nov 15 12:40:28 UTC 2017 selfserv_9765 with PID 31103 started at Wed Nov 15 12:40:28 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 31103 at Wed Nov 15 12:40:29 UTC 2017 kill -USR1 31103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31103 killed at Wed Nov 15 12:40:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31153 >/dev/null 2>/dev/null selfserv_9765 with PID 31153 found at Wed Nov 15 12:40:29 UTC 2017 selfserv_9765 with PID 31153 started at Wed Nov 15 12:40:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 31153 at Wed Nov 15 12:40:29 UTC 2017 kill -USR1 31153 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31153 killed at Wed Nov 15 12:40:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31203 >/dev/null 2>/dev/null selfserv_9765 with PID 31203 found at Wed Nov 15 12:40:29 UTC 2017 selfserv_9765 with PID 31203 started at Wed Nov 15 12:40:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #364: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 31203 at Wed Nov 15 12:40:29 UTC 2017 kill -USR1 31203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31203 killed at Wed Nov 15 12:40:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:40:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31253 >/dev/null 2>/dev/null selfserv_9765 with PID 31253 found at Wed Nov 15 12:40:29 UTC 2017 selfserv_9765 with PID 31253 started at Wed Nov 15 12:40:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #365: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 31253 at Wed Nov 15 12:40:29 UTC 2017 kill -USR1 31253 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31253 killed at Wed Nov 15 12:40:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31303 >/dev/null 2>/dev/null selfserv_9765 with PID 31303 found at Wed Nov 15 12:40:29 UTC 2017 selfserv_9765 with PID 31303 started at Wed Nov 15 12:40:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 31303 at Wed Nov 15 12:40:30 UTC 2017 kill -USR1 31303 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31303 killed at Wed Nov 15 12:40:30 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server fips/client normal =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9765 starting at Wed Nov 15 12:40:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31418 >/dev/null 2>/dev/null selfserv_9765 with PID 31418 found at Wed Nov 15 12:40:30 UTC 2017 selfserv_9765 with PID 31418 started at Wed Nov 15 12:40:30 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:40:30 UTC 2017 ssl.sh: #337: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 31418 at Wed Nov 15 12:40:30 UTC 2017 kill -USR1 31418 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31418 killed at Wed Nov 15 12:40:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9765 starting at Wed Nov 15 12:40:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31484 >/dev/null 2>/dev/null selfserv_9765 with PID 31484 found at Wed Nov 15 12:40:30 UTC 2017 selfserv_9765 with PID 31484 started at Wed Nov 15 12:40:30 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:40:30 UTC 2017 ssl.sh: #338: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 31484 at Wed Nov 15 12:40:30 UTC 2017 kill -USR1 31484 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31484 killed at Wed Nov 15 12:40:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9765 starting at Wed Nov 15 12:40:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31550 >/dev/null 2>/dev/null selfserv_9765 with PID 31550 found at Wed Nov 15 12:40:30 UTC 2017 selfserv_9765 with PID 31550 started at Wed Nov 15 12:40:30 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:40:31 UTC 2017 ssl.sh: #339: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 31550 at Wed Nov 15 12:40:31 UTC 2017 kill -USR1 31550 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31550 killed at Wed Nov 15 12:40:31 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9765 starting at Wed Nov 15 12:40:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31616 >/dev/null 2>/dev/null selfserv_9765 with PID 31616 found at Wed Nov 15 12:40:31 UTC 2017 selfserv_9765 with PID 31616 started at Wed Nov 15 12:40:31 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:40:31 UTC 2017 ssl.sh: #340: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 31616 at Wed Nov 15 12:40:31 UTC 2017 kill -USR1 31616 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31616 killed at Wed Nov 15 12:40:31 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9765 starting at Wed Nov 15 12:40:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31682 >/dev/null 2>/dev/null selfserv_9765 with PID 31682 found at Wed Nov 15 12:40:31 UTC 2017 selfserv_9765 with PID 31682 started at Wed Nov 15 12:40:31 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:40:31 UTC 2017 ssl.sh: #341: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 31682 at Wed Nov 15 12:40:31 UTC 2017 kill -USR1 31682 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31682 killed at Wed Nov 15 12:40:31 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9765 starting at Wed Nov 15 12:40:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31748 >/dev/null 2>/dev/null selfserv_9765 with PID 31748 found at Wed Nov 15 12:40:31 UTC 2017 selfserv_9765 with PID 31748 started at Wed Nov 15 12:40:31 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:40:31 UTC 2017 ssl.sh: #342: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 31748 at Wed Nov 15 12:40:32 UTC 2017 kill -USR1 31748 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31748 killed at Wed Nov 15 12:40:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9765 starting at Wed Nov 15 12:40:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31814 >/dev/null 2>/dev/null selfserv_9765 with PID 31814 found at Wed Nov 15 12:40:32 UTC 2017 selfserv_9765 with PID 31814 started at Wed Nov 15 12:40:32 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:40:32 UTC 2017 ssl.sh: #343: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 31814 at Wed Nov 15 12:40:32 UTC 2017 kill -USR1 31814 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31814 killed at Wed Nov 15 12:40:32 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31884 >/dev/null 2>/dev/null selfserv_9765 with PID 31884 found at Wed Nov 15 12:40:32 UTC 2017 selfserv_9765 with PID 31884 started at Wed Nov 15 12:40:32 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:40:33 UTC 2017 ssl.sh: #344: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 31884 at Wed Nov 15 12:40:33 UTC 2017 kill -USR1 31884 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31884 killed at Wed Nov 15 12:40:33 UTC 2017 ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) for Extended Test ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 31953 >/dev/null 2>/dev/null selfserv_9765 with PID 31953 found at Wed Nov 15 12:40:33 UTC 2017 selfserv_9765 with PID 31953 started at Wed Nov 15 12:40:33 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -c 100 -C c -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: #345: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 31953 at Wed Nov 15 12:40:34 UTC 2017 kill -USR1 31953 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 31953 killed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32018 >/dev/null 2>/dev/null selfserv_9765 with PID 32018 found at Wed Nov 15 12:40:34 UTC 2017 selfserv_9765 with PID 32018 started at Wed Nov 15 12:40:34 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: #346: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32018 at Wed Nov 15 12:40:34 UTC 2017 kill -USR1 32018 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32018 killed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32085 >/dev/null 2>/dev/null selfserv_9765 with PID 32085 found at Wed Nov 15 12:40:34 UTC 2017 selfserv_9765 with PID 32085 started at Wed Nov 15 12:40:34 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: #347: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32085 at Wed Nov 15 12:40:34 UTC 2017 kill -USR1 32085 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32085 killed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9765 starting at Wed Nov 15 12:40:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32151 >/dev/null 2>/dev/null selfserv_9765 with PID 32151 found at Wed Nov 15 12:40:34 UTC 2017 selfserv_9765 with PID 32151 started at Wed Nov 15 12:40:34 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: #348: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32151 at Wed Nov 15 12:40:34 UTC 2017 kill -USR1 32151 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32151 killed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:40:34 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:34 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32217 >/dev/null 2>/dev/null selfserv_9765 with PID 32217 found at Wed Nov 15 12:40:34 UTC 2017 selfserv_9765 with PID 32217 started at Wed Nov 15 12:40:34 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: #349: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32217 at Wed Nov 15 12:40:34 UTC 2017 kill -USR1 32217 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32217 killed at Wed Nov 15 12:40:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9765 starting at Wed Nov 15 12:40:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32283 >/dev/null 2>/dev/null selfserv_9765 with PID 32283 found at Wed Nov 15 12:40:35 UTC 2017 selfserv_9765 with PID 32283 started at Wed Nov 15 12:40:35 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:35 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:40:35 UTC 2017 ssl.sh: #350: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32283 at Wed Nov 15 12:40:35 UTC 2017 kill -USR1 32283 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32283 killed at Wed Nov 15 12:40:35 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) (ECC only) ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:40:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32421 >/dev/null 2>/dev/null selfserv_9765 with PID 32421 found at Wed Nov 15 12:40:35 UTC 2017 selfserv_9765 with PID 32421 started at Wed Nov 15 12:40:35 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:35 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:40:36 UTC 2017 ssl.sh: #351: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32421 at Wed Nov 15 12:40:36 UTC 2017 kill -USR1 32421 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32421 killed at Wed Nov 15 12:40:36 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9765 starting at Wed Nov 15 12:40:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32486 >/dev/null 2>/dev/null selfserv_9765 with PID 32486 found at Wed Nov 15 12:40:36 UTC 2017 selfserv_9765 with PID 32486 started at Wed Nov 15 12:40:36 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:40:36 UTC 2017 ssl.sh: #352: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32486 at Wed Nov 15 12:40:36 UTC 2017 kill -USR1 32486 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32486 killed at Wed Nov 15 12:40:36 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:40:36 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:36 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32552 >/dev/null 2>/dev/null selfserv_9765 with PID 32552 found at Wed Nov 15 12:40:36 UTC 2017 selfserv_9765 with PID 32552 started at Wed Nov 15 12:40:36 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:40:37 UTC 2017 ssl.sh: #353: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32552 at Wed Nov 15 12:40:37 UTC 2017 kill -USR1 32552 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32552 killed at Wed Nov 15 12:40:37 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:40:37 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:37 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32617 >/dev/null 2>/dev/null selfserv_9765 with PID 32617 found at Wed Nov 15 12:40:37 UTC 2017 selfserv_9765 with PID 32617 started at Wed Nov 15 12:40:37 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:40:38 UTC 2017 ssl.sh: #354: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32617 at Wed Nov 15 12:40:38 UTC 2017 kill -USR1 32617 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32617 killed at Wed Nov 15 12:40:38 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:40:38 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:38 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32682 >/dev/null 2>/dev/null selfserv_9765 with PID 32682 found at Wed Nov 15 12:40:38 UTC 2017 selfserv_9765 with PID 32682 started at Wed Nov 15 12:40:38 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:40:48 UTC 2017 ssl.sh: #355: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32682 at Wed Nov 15 12:40:48 UTC 2017 kill -USR1 32682 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32682 killed at Wed Nov 15 12:40:48 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9765 starting at Wed Nov 15 12:40:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 32747 >/dev/null 2>/dev/null selfserv_9765 with PID 32747 found at Wed Nov 15 12:40:48 UTC 2017 selfserv_9765 with PID 32747 started at Wed Nov 15 12:40:48 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:40:57 UTC 2017 ssl.sh: #356: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 32747 at Wed Nov 15 12:40:57 UTC 2017 kill -USR1 32747 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 32747 killed at Wed Nov 15 12:40:57 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:40:57 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:57 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 345 >/dev/null 2>/dev/null selfserv_9765 with PID 345 found at Wed Nov 15 12:40:57 UTC 2017 selfserv_9765 with PID 345 started at Wed Nov 15 12:40:57 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:40:58 UTC 2017 ssl.sh: #357: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 345 at Wed Nov 15 12:40:58 UTC 2017 kill -USR1 345 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 345 killed at Wed Nov 15 12:40:58 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:40:58 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:58 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 415 >/dev/null 2>/dev/null selfserv_9765 with PID 415 found at Wed Nov 15 12:40:58 UTC 2017 selfserv_9765 with PID 415 started at Wed Nov 15 12:40:58 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:40:59 UTC 2017 ssl.sh: #358: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 415 at Wed Nov 15 12:40:59 UTC 2017 kill -USR1 415 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 415 killed at Wed Nov 15 12:40:59 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9765 starting at Wed Nov 15 12:40:59 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:40:59 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 481 >/dev/null 2>/dev/null selfserv_9765 with PID 481 found at Wed Nov 15 12:40:59 UTC 2017 selfserv_9765 with PID 481 started at Wed Nov 15 12:40:59 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:40:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:41:00 UTC 2017 ssl.sh: #359: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 481 at Wed Nov 15 12:41:00 UTC 2017 kill -USR1 481 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 481 killed at Wed Nov 15 12:41:00 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:41:00 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:41:00 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 556 >/dev/null 2>/dev/null selfserv_9765 with PID 556 found at Wed Nov 15 12:41:00 UTC 2017 selfserv_9765 with PID 556 started at Wed Nov 15 12:41:00 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:41:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:41:02 UTC 2017 ssl.sh: #360: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 556 at Wed Nov 15 12:41:02 UTC 2017 kill -USR1 556 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 556 killed at Wed Nov 15 12:41:02 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:41:02 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:41:02 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 624 >/dev/null 2>/dev/null selfserv_9765 with PID 624 found at Wed Nov 15 12:41:02 UTC 2017 selfserv_9765 with PID 624 started at Wed Nov 15 12:41:02 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:object=ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:41:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:41:02 UTC 2017 ssl.sh: #361: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 624 at Wed Nov 15 12:41:02 UTC 2017 kill -USR1 624 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 624 killed at Wed Nov 15 12:41:02 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:41:02 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:41:02 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 693 >/dev/null 2>/dev/null selfserv_9765 with PID 693 found at Wed Nov 15 12:41:02 UTC 2017 selfserv_9765 with PID 693 started at Wed Nov 15 12:41:02 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:41:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:41:18 UTC 2017 ssl.sh: #362: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 693 at Wed Nov 15 12:41:18 UTC 2017 kill -USR1 693 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 693 killed at Wed Nov 15 12:41:18 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:41:18 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:41:18 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 758 >/dev/null 2>/dev/null selfserv_9765 with PID 758 found at Wed Nov 15 12:41:18 UTC 2017 selfserv_9765 with PID 758 started at Wed Nov 15 12:41:18 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:41:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:41:35 UTC 2017 ssl.sh: #363: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 758 at Wed Nov 15 12:41:35 UTC 2017 kill -USR1 758 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 758 killed at Wed Nov 15 12:41:35 UTC 2017 ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -fips false -force FIPS mode disabled. ssl.sh: #337: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/server -list ssl.sh: #338: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #339: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -fips false -force FIPS mode disabled. ssl.sh: #340: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_server -list ssl.sh: #341: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #342: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -fips true -force FIPS mode enabled. ssl.sh: #343: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -list ssl.sh: #344: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #345: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -fips true -force FIPS mode enabled. ssl.sh: #346: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -list ssl.sh: #347: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #348: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips =============================== selfserv_9765 starting at Wed Nov 15 12:41:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:41:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 898 >/dev/null 2>/dev/null selfserv_9765 with PID 898 found at Wed Nov 15 12:41:35 UTC 2017 selfserv_9765 with PID 898 started at Wed Nov 15 12:41:35 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #353: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #359: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #372: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #374: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #375: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #376: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #377: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #378: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #379: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #380: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #381: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #382: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #383: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #384: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #385: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #386: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #387: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #388: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #389: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #390: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #391: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #392: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #393: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #394: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #395: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #396: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #397: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #398: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #399: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: skipping TLS_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) trying to kill selfserv_9765 with PID 898 at Wed Nov 15 12:41:40 UTC 2017 kill -USR1 898 selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 898 killed at Wed Nov 15 12:41:40 UTC 2017 ssl.sh: SSL Client Authentication - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:41:40 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:41:40 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1603 >/dev/null 2>/dev/null selfserv_9765 with PID 1603 found at Wed Nov 15 12:41:40 UTC 2017 selfserv_9765 with PID 1603 started at Wed Nov 15 12:41:40 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #349: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 1603 at Wed Nov 15 12:41:40 UTC 2017 kill -USR1 1603 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1603 killed at Wed Nov 15 12:41:40 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:41:40 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:41:40 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1655 >/dev/null 2>/dev/null selfserv_9765 with PID 1655 found at Wed Nov 15 12:41:40 UTC 2017 selfserv_9765 with PID 1655 started at Wed Nov 15 12:41:40 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #350: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 1655 at Wed Nov 15 12:42:06 UTC 2017 kill -USR1 1655 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1655 killed at Wed Nov 15 12:42:06 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:42:06 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:42:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1705 >/dev/null 2>/dev/null selfserv_9765 with PID 1705 found at Wed Nov 15 12:42:06 UTC 2017 selfserv_9765 with PID 1705 started at Wed Nov 15 12:42:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 1705 at Wed Nov 15 12:42:06 UTC 2017 kill -USR1 1705 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1705 killed at Wed Nov 15 12:42:06 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:42:06 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:42:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1761 >/dev/null 2>/dev/null selfserv_9765 with PID 1761 found at Wed Nov 15 12:42:06 UTC 2017 selfserv_9765 with PID 1761 started at Wed Nov 15 12:42:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #352: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 1761 at Wed Nov 15 12:42:06 UTC 2017 kill -USR1 1761 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1761 killed at Wed Nov 15 12:42:06 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:42:06 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:42:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1811 >/dev/null 2>/dev/null selfserv_9765 with PID 1811 found at Wed Nov 15 12:42:06 UTC 2017 selfserv_9765 with PID 1811 started at Wed Nov 15 12:42:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #353: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 1811 at Wed Nov 15 12:42:29 UTC 2017 kill -USR1 1811 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1811 killed at Wed Nov 15 12:42:29 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:42:29 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:42:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1862 >/dev/null 2>/dev/null selfserv_9765 with PID 1862 found at Wed Nov 15 12:42:29 UTC 2017 selfserv_9765 with PID 1862 started at Wed Nov 15 12:42:29 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 1862 at Wed Nov 15 12:42:30 UTC 2017 kill -USR1 1862 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1862 killed at Wed Nov 15 12:42:30 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:42:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:42:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1919 >/dev/null 2>/dev/null selfserv_9765 with PID 1919 found at Wed Nov 15 12:42:30 UTC 2017 selfserv_9765 with PID 1919 started at Wed Nov 15 12:42:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #355: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 1919 at Wed Nov 15 12:42:30 UTC 2017 kill -USR1 1919 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1919 killed at Wed Nov 15 12:42:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:42:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:42:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 1969 >/dev/null 2>/dev/null selfserv_9765 with PID 1969 found at Wed Nov 15 12:42:30 UTC 2017 selfserv_9765 with PID 1969 started at Wed Nov 15 12:42:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #356: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 1969 at Wed Nov 15 12:42:56 UTC 2017 kill -USR1 1969 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 1969 killed at Wed Nov 15 12:42:56 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:42:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:42:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2019 >/dev/null 2>/dev/null selfserv_9765 with PID 2019 found at Wed Nov 15 12:42:56 UTC 2017 selfserv_9765 with PID 2019 started at Wed Nov 15 12:42:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 2019 at Wed Nov 15 12:42:56 UTC 2017 kill -USR1 2019 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2019 killed at Wed Nov 15 12:42:56 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:42:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:42:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2075 >/dev/null 2>/dev/null selfserv_9765 with PID 2075 found at Wed Nov 15 12:42:56 UTC 2017 selfserv_9765 with PID 2075 started at Wed Nov 15 12:42:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #358: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2075 at Wed Nov 15 12:42:56 UTC 2017 kill -USR1 2075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2075 killed at Wed Nov 15 12:42:56 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:42:56 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:42:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2125 >/dev/null 2>/dev/null selfserv_9765 with PID 2125 found at Wed Nov 15 12:42:56 UTC 2017 selfserv_9765 with PID 2125 started at Wed Nov 15 12:42:56 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #359: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2125 at Wed Nov 15 12:43:23 UTC 2017 kill -USR1 2125 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2125 killed at Wed Nov 15 12:43:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2183 >/dev/null 2>/dev/null selfserv_9765 with PID 2183 found at Wed Nov 15 12:43:23 UTC 2017 selfserv_9765 with PID 2183 started at Wed Nov 15 12:43:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 2183 at Wed Nov 15 12:43:23 UTC 2017 kill -USR1 2183 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2183 killed at Wed Nov 15 12:43:23 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2239 >/dev/null 2>/dev/null selfserv_9765 with PID 2239 found at Wed Nov 15 12:43:23 UTC 2017 selfserv_9765 with PID 2239 started at Wed Nov 15 12:43:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #361: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2239 at Wed Nov 15 12:43:23 UTC 2017 kill -USR1 2239 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2239 killed at Wed Nov 15 12:43:23 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:43:23 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2289 >/dev/null 2>/dev/null selfserv_9765 with PID 2289 found at Wed Nov 15 12:43:23 UTC 2017 selfserv_9765 with PID 2289 started at Wed Nov 15 12:43:23 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #362: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2289 at Wed Nov 15 12:43:46 UTC 2017 kill -USR1 2289 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2289 killed at Wed Nov 15 12:43:46 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2339 >/dev/null 2>/dev/null selfserv_9765 with PID 2339 found at Wed Nov 15 12:43:46 UTC 2017 selfserv_9765 with PID 2339 started at Wed Nov 15 12:43:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 2339 at Wed Nov 15 12:43:46 UTC 2017 kill -USR1 2339 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2339 killed at Wed Nov 15 12:43:46 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: TLS Server hello response without SNI ---- selfserv_9765 starting at Wed Nov 15 12:43:46 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2435 >/dev/null 2>/dev/null selfserv_9765 with PID 2435 found at Wed Nov 15 12:43:46 UTC 2017 selfserv_9765 with PID 2435 started at Wed Nov 15 12:43:46 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 2435 at Wed Nov 15 12:43:47 UTC 2017 kill -USR1 2435 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2435 killed at Wed Nov 15 12:43:47 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9765 starting at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2491 >/dev/null 2>/dev/null selfserv_9765 with PID 2491 found at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 with PID 2491 started at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 2491 at Wed Nov 15 12:43:47 UTC 2017 kill -USR1 2491 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2491 killed at Wed Nov 15 12:43:47 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9765 starting at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2547 >/dev/null 2>/dev/null selfserv_9765 with PID 2547 found at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 with PID 2547 started at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #366: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2547 at Wed Nov 15 12:43:47 UTC 2017 kill -USR1 2547 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2547 killed at Wed Nov 15 12:43:47 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9765 starting at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2603 >/dev/null 2>/dev/null selfserv_9765 with PID 2603 found at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 with PID 2603 started at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 2603 at Wed Nov 15 12:43:47 UTC 2017 kill -USR1 2603 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2603 killed at Wed Nov 15 12:43:47 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9765 starting at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2659 >/dev/null 2>/dev/null selfserv_9765 with PID 2659 found at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 with PID 2659 started at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #368: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2659 at Wed Nov 15 12:43:47 UTC 2017 kill -USR1 2659 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2659 killed at Wed Nov 15 12:43:47 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9765 starting at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2715 >/dev/null 2>/dev/null selfserv_9765 with PID 2715 found at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 with PID 2715 started at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 2715 at Wed Nov 15 12:43:47 UTC 2017 kill -USR1 2715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2715 killed at Wed Nov 15 12:43:47 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9765 starting at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2771 >/dev/null 2>/dev/null selfserv_9765 with PID 2771 found at Wed Nov 15 12:43:47 UTC 2017 selfserv_9765 with PID 2771 started at Wed Nov 15 12:43:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 2771 at Wed Nov 15 12:43:48 UTC 2017 kill -USR1 2771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2771 killed at Wed Nov 15 12:43:48 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9765 starting at Wed Nov 15 12:43:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2827 >/dev/null 2>/dev/null selfserv_9765 with PID 2827 found at Wed Nov 15 12:43:48 UTC 2017 selfserv_9765 with PID 2827 started at Wed Nov 15 12:43:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #371: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2827 at Wed Nov 15 12:43:48 UTC 2017 kill -USR1 2827 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2827 killed at Wed Nov 15 12:43:48 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9765 starting at Wed Nov 15 12:43:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2883 >/dev/null 2>/dev/null selfserv_9765 with PID 2883 found at Wed Nov 15 12:43:48 UTC 2017 selfserv_9765 with PID 2883 started at Wed Nov 15 12:43:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #372: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2883 at Wed Nov 15 12:43:48 UTC 2017 kill -USR1 2883 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2883 killed at Wed Nov 15 12:43:48 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9765 starting at Wed Nov 15 12:43:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 2939 >/dev/null 2>/dev/null selfserv_9765 with PID 2939 found at Wed Nov 15 12:43:48 UTC 2017 selfserv_9765 with PID 2939 started at Wed Nov 15 12:43:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #373: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 2939 at Wed Nov 15 12:43:48 UTC 2017 kill -USR1 2939 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 2939 killed at Wed Nov 15 12:43:48 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server normal/client fips =============================== ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3026 >/dev/null 2>/dev/null selfserv_9765 with PID 3026 found at Wed Nov 15 12:43:48 UTC 2017 selfserv_9765 with PID 3026 started at Wed Nov 15 12:43:48 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:43:49 UTC 2017 ssl.sh: #349: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3026 at Wed Nov 15 12:43:49 UTC 2017 kill -USR1 3026 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3026 killed at Wed Nov 15 12:43:49 UTC 2017 ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) for ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3095 >/dev/null 2>/dev/null selfserv_9765 with PID 3095 found at Wed Nov 15 12:43:49 UTC 2017 selfserv_9765 with PID 3095 started at Wed Nov 15 12:43:49 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -c 100 -C c -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:43:49 UTC 2017 ssl.sh: #350: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3095 at Wed Nov 15 12:43:49 UTC 2017 kill -USR1 3095 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3095 killed at Wed Nov 15 12:43:49 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:49 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:49 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3160 >/dev/null 2>/dev/null selfserv_9765 with PID 3160 found at Wed Nov 15 12:43:49 UTC 2017 selfserv_9765 with PID 3160 started at Wed Nov 15 12:43:49 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:43:49 UTC 2017 ssl.sh: #351: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3160 at Wed Nov 15 12:43:50 UTC 2017 kill -USR1 3160 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3160 killed at Wed Nov 15 12:43:50 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3226 >/dev/null 2>/dev/null selfserv_9765 with PID 3226 found at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 with PID 3226 started at Wed Nov 15 12:43:50 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:43:50 UTC 2017 ssl.sh: #352: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3226 at Wed Nov 15 12:43:50 UTC 2017 kill -USR1 3226 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3226 killed at Wed Nov 15 12:43:50 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9765 starting at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3292 >/dev/null 2>/dev/null selfserv_9765 with PID 3292 found at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 with PID 3292 started at Wed Nov 15 12:43:50 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:43:50 UTC 2017 ssl.sh: #353: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3292 at Wed Nov 15 12:43:50 UTC 2017 kill -USR1 3292 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3292 killed at Wed Nov 15 12:43:50 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3358 >/dev/null 2>/dev/null selfserv_9765 with PID 3358 found at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 with PID 3358 started at Wed Nov 15 12:43:50 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:43:50 UTC 2017 ssl.sh: #354: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3358 at Wed Nov 15 12:43:50 UTC 2017 kill -USR1 3358 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3358 killed at Wed Nov 15 12:43:50 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9765 starting at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3424 >/dev/null 2>/dev/null selfserv_9765 with PID 3424 found at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 with PID 3424 started at Wed Nov 15 12:43:50 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:43:50 UTC 2017 ssl.sh: #355: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3424 at Wed Nov 15 12:43:50 UTC 2017 kill -USR1 3424 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3424 killed at Wed Nov 15 12:43:50 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9765 starting at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:50 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3496 >/dev/null 2>/dev/null selfserv_9765 with PID 3496 found at Wed Nov 15 12:43:50 UTC 2017 selfserv_9765 with PID 3496 started at Wed Nov 15 12:43:50 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:43:51 UTC 2017 ssl.sh: #356: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3496 at Wed Nov 15 12:43:51 UTC 2017 kill -USR1 3496 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3496 killed at Wed Nov 15 12:43:51 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9765 starting at Wed Nov 15 12:43:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3568 >/dev/null 2>/dev/null selfserv_9765 with PID 3568 found at Wed Nov 15 12:43:51 UTC 2017 selfserv_9765 with PID 3568 started at Wed Nov 15 12:43:51 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Nov 15 12:43:51 UTC 2017 ssl.sh: #357: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3568 at Wed Nov 15 12:43:51 UTC 2017 kill -USR1 3568 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3568 killed at Wed Nov 15 12:43:51 UTC 2017 ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) (ECC only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:51 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:51 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3734 >/dev/null 2>/dev/null selfserv_9765 with PID 3734 found at Wed Nov 15 12:43:51 UTC 2017 selfserv_9765 with PID 3734 started at Wed Nov 15 12:43:51 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:43:52 UTC 2017 ssl.sh: #358: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3734 at Wed Nov 15 12:43:52 UTC 2017 kill -USR1 3734 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3734 killed at Wed Nov 15 12:43:52 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:52 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:52 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3799 >/dev/null 2>/dev/null selfserv_9765 with PID 3799 found at Wed Nov 15 12:43:52 UTC 2017 selfserv_9765 with PID 3799 started at Wed Nov 15 12:43:52 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:43:53 UTC 2017 ssl.sh: #359: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3799 at Wed Nov 15 12:43:53 UTC 2017 kill -USR1 3799 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3799 killed at Wed Nov 15 12:43:53 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:43:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:43:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3865 >/dev/null 2>/dev/null selfserv_9765 with PID 3865 found at Wed Nov 15 12:43:53 UTC 2017 selfserv_9765 with PID 3865 started at Wed Nov 15 12:43:53 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:43:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:44:04 UTC 2017 ssl.sh: #360: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3865 at Wed Nov 15 12:44:04 UTC 2017 kill -USR1 3865 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3865 killed at Wed Nov 15 12:44:04 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:44:04 UTC 2017 selfserv_9765 -D -p 9765 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:44:04 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3930 >/dev/null 2>/dev/null selfserv_9765 with PID 3930 found at Wed Nov 15 12:44:04 UTC 2017 selfserv_9765 with PID 3930 started at Wed Nov 15 12:44:04 UTC 2017 strsclnt -q -p 9765 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:44:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:44:15 UTC 2017 ssl.sh: #361: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 3930 at Wed Nov 15 12:44:15 UTC 2017 kill -USR1 3930 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3930 killed at Wed Nov 15 12:44:15 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips =============================== selfserv_9765 starting at Wed Nov 15 12:44:15 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:44:15 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 3988 >/dev/null 2>/dev/null selfserv_9765 with PID 3988 found at Wed Nov 15 12:44:15 UTC 2017 selfserv_9765 with PID 3988 started at Wed Nov 15 12:44:15 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #349: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #350: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #352: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #353: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #355: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #356: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #358: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #359: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #361: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #362: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #364: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #365: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #366: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #367: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #368: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #369: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #370: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #371: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #372: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #373: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #374: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #375: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #376: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #377: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #378: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #379: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #380: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #381: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #382: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #383: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #384: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #385: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #386: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #387: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #388: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #389: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #390: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #391: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #392: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #393: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #394: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #395: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #396: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #397: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #398: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9765 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #399: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: skipping TLS_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_NULL_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_RC4_128_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ECC only) ssl.sh: skipping TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) ssl.sh: skipping TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (ECC only) trying to kill selfserv_9765 with PID 3988 at Wed Nov 15 12:44:20 UTC 2017 kill -USR1 3988 selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 3988 killed at Wed Nov 15 12:44:20 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:44:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:44:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 4692 >/dev/null 2>/dev/null selfserv_9765 with PID 4692 found at Wed Nov 15 12:44:20 UTC 2017 selfserv_9765 with PID 4692 started at Wed Nov 15 12:44:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #349: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 4692 at Wed Nov 15 12:44:20 UTC 2017 kill -USR1 4692 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 4692 killed at Wed Nov 15 12:44:20 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:44:20 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:44:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 4742 >/dev/null 2>/dev/null selfserv_9765 with PID 4742 found at Wed Nov 15 12:44:20 UTC 2017 selfserv_9765 with PID 4742 started at Wed Nov 15 12:44:20 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #350: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 4742 at Wed Nov 15 12:44:47 UTC 2017 kill -USR1 4742 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 4742 killed at Wed Nov 15 12:44:47 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:44:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:44:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 4792 >/dev/null 2>/dev/null selfserv_9765 with PID 4792 found at Wed Nov 15 12:44:47 UTC 2017 selfserv_9765 with PID 4792 started at Wed Nov 15 12:44:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #351: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 4792 at Wed Nov 15 12:44:47 UTC 2017 kill -USR1 4792 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 4792 killed at Wed Nov 15 12:44:47 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:44:47 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:44:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 4850 >/dev/null 2>/dev/null selfserv_9765 with PID 4850 found at Wed Nov 15 12:44:47 UTC 2017 selfserv_9765 with PID 4850 started at Wed Nov 15 12:44:47 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #352: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 4850 at Wed Nov 15 12:44:48 UTC 2017 kill -USR1 4850 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 4850 killed at Wed Nov 15 12:44:48 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:44:48 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:44:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 4901 >/dev/null 2>/dev/null selfserv_9765 with PID 4901 found at Wed Nov 15 12:44:48 UTC 2017 selfserv_9765 with PID 4901 started at Wed Nov 15 12:44:48 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #353: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 4901 at Wed Nov 15 12:45:11 UTC 2017 kill -USR1 4901 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 4901 killed at Wed Nov 15 12:45:11 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:45:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:45:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 4951 >/dev/null 2>/dev/null selfserv_9765 with PID 4951 found at Wed Nov 15 12:45:11 UTC 2017 selfserv_9765 with PID 4951 started at Wed Nov 15 12:45:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #354: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 4951 at Wed Nov 15 12:45:11 UTC 2017 kill -USR1 4951 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 4951 killed at Wed Nov 15 12:45:11 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:45:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:45:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5007 >/dev/null 2>/dev/null selfserv_9765 with PID 5007 found at Wed Nov 15 12:45:11 UTC 2017 selfserv_9765 with PID 5007 started at Wed Nov 15 12:45:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #355: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 5007 at Wed Nov 15 12:45:11 UTC 2017 kill -USR1 5007 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5007 killed at Wed Nov 15 12:45:11 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:45:11 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:45:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5057 >/dev/null 2>/dev/null selfserv_9765 with PID 5057 found at Wed Nov 15 12:45:11 UTC 2017 selfserv_9765 with PID 5057 started at Wed Nov 15 12:45:11 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #356: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 5057 at Wed Nov 15 12:45:38 UTC 2017 kill -USR1 5057 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5057 killed at Wed Nov 15 12:45:38 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:45:38 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:45:38 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5107 >/dev/null 2>/dev/null selfserv_9765 with PID 5107 found at Wed Nov 15 12:45:38 UTC 2017 selfserv_9765 with PID 5107 started at Wed Nov 15 12:45:38 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #357: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 5107 at Wed Nov 15 12:45:39 UTC 2017 kill -USR1 5107 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5107 killed at Wed Nov 15 12:45:39 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:45:39 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:45:39 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5163 >/dev/null 2>/dev/null selfserv_9765 with PID 5163 found at Wed Nov 15 12:45:39 UTC 2017 selfserv_9765 with PID 5163 started at Wed Nov 15 12:45:39 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #358: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 5163 at Wed Nov 15 12:45:39 UTC 2017 kill -USR1 5163 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5163 killed at Wed Nov 15 12:45:39 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:45:39 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:45:39 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5216 >/dev/null 2>/dev/null selfserv_9765 with PID 5216 found at Wed Nov 15 12:45:39 UTC 2017 selfserv_9765 with PID 5216 started at Wed Nov 15 12:45:39 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #359: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 5216 at Wed Nov 15 12:46:06 UTC 2017 kill -USR1 5216 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5216 killed at Wed Nov 15 12:46:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:06 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5266 >/dev/null 2>/dev/null selfserv_9765 with PID 5266 found at Wed Nov 15 12:46:06 UTC 2017 selfserv_9765 with PID 5266 started at Wed Nov 15 12:46:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #360: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 5266 at Wed Nov 15 12:46:06 UTC 2017 kill -USR1 5266 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5266 killed at Wed Nov 15 12:46:06 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:06 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5322 >/dev/null 2>/dev/null selfserv_9765 with PID 5322 found at Wed Nov 15 12:46:06 UTC 2017 selfserv_9765 with PID 5322 started at Wed Nov 15 12:46:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #361: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 5322 at Wed Nov 15 12:46:06 UTC 2017 kill -USR1 5322 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5322 killed at Wed Nov 15 12:46:06 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9765 starting at Wed Nov 15 12:46:06 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5372 >/dev/null 2>/dev/null selfserv_9765 with PID 5372 found at Wed Nov 15 12:46:06 UTC 2017 selfserv_9765 with PID 5372 started at Wed Nov 15 12:46:06 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #362: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9765 with PID 5372 at Wed Nov 15 12:46:30 UTC 2017 kill -USR1 5372 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5372 killed at Wed Nov 15 12:46:30 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5422 >/dev/null 2>/dev/null selfserv_9765 with PID 5422 found at Wed Nov 15 12:46:30 UTC 2017 selfserv_9765 with PID 5422 started at Wed Nov 15 12:46:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #363: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9765 with PID 5422 at Wed Nov 15 12:46:30 UTC 2017 kill -USR1 5422 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5422 killed at Wed Nov 15 12:46:30 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: skipping SSL3 Require client auth (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth (EC) (client auth) (ECC only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (bad password) (ECC only) ssl.sh: skipping SSL3 Require client auth on 2nd hs (EC) (client auth) (ECC only) ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server normal/client fips =============================== ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:30 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:30 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5569 >/dev/null 2>/dev/null selfserv_9765 with PID 5569 found at Wed Nov 15 12:46:30 UTC 2017 selfserv_9765 with PID 5569 started at Wed Nov 15 12:46:30 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:46:31 UTC 2017 ssl.sh: #349: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 5569 at Wed Nov 15 12:46:31 UTC 2017 kill -USR1 5569 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5569 killed at Wed Nov 15 12:46:31 UTC 2017 ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (no reuse, client auth, no login) for Extended Test ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:31 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:31 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5638 >/dev/null 2>/dev/null selfserv_9765 with PID 5638 found at Wed Nov 15 12:46:31 UTC 2017 selfserv_9765 with PID 5638 started at Wed Nov 15 12:46:31 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -c 100 -C c -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:46:32 UTC 2017 ssl.sh: #350: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 5638 at Wed Nov 15 12:46:32 UTC 2017 kill -USR1 5638 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5638 killed at Wed Nov 15 12:46:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5703 >/dev/null 2>/dev/null selfserv_9765 with PID 5703 found at Wed Nov 15 12:46:32 UTC 2017 selfserv_9765 with PID 5703 started at Wed Nov 15 12:46:32 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:46:32 UTC 2017 ssl.sh: #351: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 5703 at Wed Nov 15 12:46:32 UTC 2017 kill -USR1 5703 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5703 killed at Wed Nov 15 12:46:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5769 >/dev/null 2>/dev/null selfserv_9765 with PID 5769 found at Wed Nov 15 12:46:32 UTC 2017 selfserv_9765 with PID 5769 started at Wed Nov 15 12:46:32 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:46:32 UTC 2017 ssl.sh: #352: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 5769 at Wed Nov 15 12:46:32 UTC 2017 kill -USR1 5769 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5769 killed at Wed Nov 15 12:46:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9765 starting at Wed Nov 15 12:46:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5835 >/dev/null 2>/dev/null selfserv_9765 with PID 5835 found at Wed Nov 15 12:46:32 UTC 2017 selfserv_9765 with PID 5835 started at Wed Nov 15 12:46:32 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:46:32 UTC 2017 ssl.sh: #353: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 5835 at Wed Nov 15 12:46:32 UTC 2017 kill -USR1 5835 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5835 killed at Wed Nov 15 12:46:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:32 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:32 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5901 >/dev/null 2>/dev/null selfserv_9765 with PID 5901 found at Wed Nov 15 12:46:32 UTC 2017 selfserv_9765 with PID 5901 started at Wed Nov 15 12:46:32 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:46:33 UTC 2017 ssl.sh: #354: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 5901 at Wed Nov 15 12:46:33 UTC 2017 kill -USR1 5901 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5901 killed at Wed Nov 15 12:46:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9765 starting at Wed Nov 15 12:46:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 5967 >/dev/null 2>/dev/null selfserv_9765 with PID 5967 found at Wed Nov 15 12:46:33 UTC 2017 selfserv_9765 with PID 5967 started at Wed Nov 15 12:46:33 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Nov 15 12:46:33 UTC 2017 ssl.sh: #355: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 5967 at Wed Nov 15 12:46:33 UTC 2017 kill -USR1 5967 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 5967 killed at Wed Nov 15 12:46:33 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (ECC only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) (ECC only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) (ECC only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:33 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:33 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 6142 >/dev/null 2>/dev/null selfserv_9765 with PID 6142 found at Wed Nov 15 12:46:33 UTC 2017 selfserv_9765 with PID 6142 started at Wed Nov 15 12:46:33 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Nov 15 12:46:35 UTC 2017 ssl.sh: #356: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 6142 at Wed Nov 15 12:46:35 UTC 2017 kill -USR1 6142 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 6142 killed at Wed Nov 15 12:46:35 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 6207 >/dev/null 2>/dev/null selfserv_9765 with PID 6207 found at Wed Nov 15 12:46:35 UTC 2017 selfserv_9765 with PID 6207 started at Wed Nov 15 12:46:35 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:object=ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:35 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Nov 15 12:46:35 UTC 2017 ssl.sh: #357: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 6207 at Wed Nov 15 12:46:35 UTC 2017 kill -USR1 6207 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 6207 killed at Wed Nov 15 12:46:35 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:35 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:35 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 6273 >/dev/null 2>/dev/null selfserv_9765 with PID 6273 found at Wed Nov 15 12:46:35 UTC 2017 selfserv_9765 with PID 6273 started at Wed Nov 15 12:46:35 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:35 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:46:53 UTC 2017 ssl.sh: #358: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 6273 at Wed Nov 15 12:46:53 UTC 2017 kill -USR1 6273 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 6273 killed at Wed Nov 15 12:46:53 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9765 starting at Wed Nov 15 12:46:53 UTC 2017 selfserv_9765 -D -p 9765 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.18164\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9765 at Wed Nov 15 12:46:53 UTC 2017 tstclnt -4 -p 9765 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.34.0/nss/tests/ssl/sslreq.dat kill -0 6339 >/dev/null 2>/dev/null selfserv_9765 with PID 6339 found at Wed Nov 15 12:46:53 UTC 2017 selfserv_9765 with PID 6339 started at Wed Nov 15 12:46:53 UTC 2017 strsclnt -q -p 9765 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Nov 15 12:46:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Nov 15 12:47:10 UTC 2017 ssl.sh: #359: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9765 with PID 6339 at Wed Nov 15 12:47:10 UTC 2017 kill -USR1 6339 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9765 -b -p 9765 2>/dev/null; selfserv_9765 with PID 6339 killed at Wed Nov 15 12:47:10 UTC 2017 ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -fips false -force FIPS mode disabled. ssl.sh: #349: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/client -list ssl.sh: #350: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #351: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -fips false -force FIPS mode disabled. ssl.sh: #352: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/ext_client -list ssl.sh: #353: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #354: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Wed Nov 15 12:47:11 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Wed Nov 15 12:47:11 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Wed Nov 15 12:47:11 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Wed Nov 15 12:47:11 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.v3.18164 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:36:12 2017 Not After : Tue Nov 15 12:36:12 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:ad:28:5f:f8:ab:3d:15:8c:bc:bc:7e:7c:4a:0c:ae: de:4f:f4:a2:2e:7f:c2:18:e4:3e:8c:e4:43:65:90:18: b5:f5:30:14:91:8b:20:47:2f:9c:94:9e:f0:41:69:f2: 18:6f:1a:65:ad:51:c9:98:0b:13:8e:cc:9b:73:5c:4c: a1:60:d8:d4:b9:33:80:3a:50:a6:b4:10:f2:98:14:3d: e9:f0:5f:d4:8d:8a:4d:1e:64:09:85:d9:a8:52:9e:26: 7e:03:44:a7:99:f6:89:50:fe:6f:bc:d0:45:56:86:ff: 14:9c:81:77:26:62:b4:24:96:0f:b3:d4:90:8b:ce:9f: 6e:79:4c:0e:53:40:b8:47:08:60:65:08:24:ad:26:00: 9b:ab:d8:53:e6:c7:02:1a:6b:42:ec:07:17:17:34:60: a6:ca:eb:b0:48:60:a9:30:8b:f0:61:69:d0:1f:e5:34: c0:dc:52:b4:c4:9d:17:c9:35:bd:c1:6f:75:65:e5:8f: 02:c1:8f:1d:d6:1a:49:0f:97:8b:2e:5b:a7:92:d0:ab: 60:46:b3:10:5e:58:21:2e:b7:b0:95:e0:8e:04:b2:0b: 74:83:cb:94:84:64:57:d8:17:29:b5:73:40:0c:41:f5: 3d:61:7e:82:de:9e:95:82:f2:a8:3b:c4:24:2f:dc:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:0f:47:de:d1:bc:89:92:30:56:9c:a7:19:8e:bb:6c: 09:ba:9d:f3:a3:e0:8b:71:92:d4:83:06:9e:d9:45:cb: ad:80:8c:67:7a:3d:48:9e:2e:2a:bd:61:1c:a8:73:8b: bb:bd:f5:51:78:9c:3b:91:05:1f:fe:6c:2a:29:61:d9: 5a:fe:cb:2f:2c:44:7d:0e:95:a8:48:21:59:2f:22:fd: 1c:db:1c:2e:71:f2:b6:92:e3:b0:20:49:4e:9c:65:c9: 0e:a6:97:58:95:b5:d0:2e:9e:6c:d6:0e:50:ac:d5:7c: d6:be:1e:08:24:fe:07:1d:86:4e:f5:c8:f0:a2:3b:66: 6f:27:e5:94:67:2c:87:c3:ba:85:42:e1:8d:c5:f8:24: b7:f7:b9:6a:f6:f0:33:3e:15:43:c7:18:d1:51:91:06: 05:ed:cf:26:9e:4f:68:cb:50:cf:29:72:06:b0:ed:34: 27:16:6a:9a:04:52:47:35:c3:0d:1a:83:3c:e3:22:de: 6b:45:08:77:ca:f0:f4:5c:10:50:25:bf:18:30:cd:9a: 25:19:f1:bd:a2:c0:80:8d:74:7a:ee:45:d5:f0:cf:fc: 39:37:f3:4f:97:de:30:ba:43:a7:d5:f9:33:09:59:53: 4d:39:f1:1a:95:bd:36:60:2d:de:2b:39:db:64:d3:cf Fingerprint (SHA-256): E6:BC:EE:45:C8:7F:A6:45:13:01:DC:AE:81:84:90:2F:2F:2A:36:F0:C8:6B:85:13:96:7E:72:22:B8:84:4A:02 Fingerprint (SHA1): C9:C5:5F:EA:1D:65:67:99:23:34:1B:D2:D5:32:12:32:7C:FD:D6:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Nov 15 12:36:13 2017 Not After : Tue Nov 15 12:36:13 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:d2:9a:e5:23:8e:a4:75:7b:d7:7c:43:db:ef:52:34: e9:f1:7a:41:9b:1c:82:d7:b9:81:c3:c8:fa:bc:51:04: 81:98:41:de:7d:04:08:1f:e2:cb:e6:a9:cf:8e:94:ef: 52:0d:7a:1f:90:d2:c9:13:cc:a3:da:d3:e0:10:3e:31: e1:f5:de:d4:6a:16:5b:6a:60:ee:b3:09:9f:ba:37:5b: fb:2a:a4:9b:17:71:09:43:ac:7c:1c:22:28:7c:c7:63: 65:32:2f:e3:a9:f4:47:10:18:e2:f1:0e:23:3e:ec:19: 6b:53:3e:f4:d7:05:87:43:02:6d:97:a4:86:32:85:e6: f1:5d:21:a1:1b:b4:c3:33:65:8f:fc:6a:11:58:e0:f6: 0c:82:ad:49:c1:e4:0d:5d:e3:de:22:64:4f:ac:db:2a: 64:30:56:a8:4f:ee:07:96:4c:22:b7:75:bb:eb:8b:e2: 44:c3:fc:28:3e:0a:1c:eb:ab:32:6a:54:08:8f:56:46: d7:74:91:da:f4:da:21:55:bd:2b:0a:23:e6:04:13:2e: 63:f1:08:39:c9:93:ae:09:d7:8f:64:18:e7:cc:a9:4f: 45:62:45:b3:1b:73:1d:c6:d8:f7:d3:37:46:b2:86:9d: dc:22:9e:af:58:8e:b2:85:8a:fd:12:10:83:80:dc:0b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:a0:cd:81:8a:52:05:06:bb:80:96:b5:32:ea:57:77: b4:37:99:ae:b5:0f:17:12:86:e8:45:b6:fb:15:f8:91: 8b:dd:b5:4c:f4:09:1e:bc:84:7b:04:30:ad:ba:3a:f2: c7:36:60:b5:08:eb:ad:86:fa:55:c3:6c:d0:42:77:e1: 72:7b:bc:0e:60:ff:b4:e2:3c:9f:92:dc:2c:fc:4c:ce: 0f:44:af:88:bf:f9:5e:7f:47:e7:15:69:69:1c:89:ae: 35:d1:b4:59:32:3b:ec:74:dd:08:03:f2:f4:ee:5b:b4: ea:ea:fc:d3:4a:38:ea:95:fd:67:c4:2d:26:a6:b2:f5: 18:b0:71:d3:b4:ff:43:de:94:1e:a5:f8:d0:5f:6a:28: 69:a1:29:da:be:db:a8:dd:6e:ec:7b:d9:a5:81:8a:05: 00:64:8c:ff:9b:c7:fd:5e:99:c2:69:c4:71:c4:da:11: 78:21:46:5b:ce:71:41:b3:c4:71:1a:ba:1b:94:26:ee: 59:46:96:d1:6f:cd:97:c4:45:c3:c9:d2:95:90:1b:3d: 68:cc:03:70:13:30:87:94:24:41:29:4e:69:de:8a:a9: 25:98:f8:25:89:6f:de:d1:3d:be:31:e5:b3:fa:ab:91: c6:d4:30:38:94:57:9c:ab:6c:c8:b7:97:41:f8:6c:69 Fingerprint (SHA-256): B2:C8:BB:41:58:13:0C:08:55:D4:25:A8:BA:56:69:C2:E5:EF:CF:8B:12:CC:43:93:0E:75:15:5C:DA:56:43:F1 Fingerprint (SHA1): 10:6C:53:C9:47:64:67:D6:FF:D4:CF:4A:58:AA:1B:2F:0C:F7:52:72 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u chain-2-clientCA-dsa ,, chain-1-clientCA-dsa ,, chain-1-clientCA-ec ,, chain-2-clientCA-ec ,, clientCA-dsa T,C,C chain-2-clientCA ,, clientCA-ec T,C,C chain-1-clientCA ,, clientCA T,C,C Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.v3.18164 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests.v1.18164 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Nov 15 12:36:26 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Wed Nov 15 12:35:33 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Wed Nov 15 12:36:21 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=SHARED_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Wed Nov 15 12:47:13 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Wed Nov 15 12:47:13 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Wed Nov 15 12:47:13 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Wed Nov 15 12:47:13 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124714 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9775/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9776 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171115124721Z nextupdate=20181115124721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Nov 15 12:47:21 2017 Next Update: Thu Nov 15 12:47:21 2018 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171115124722Z addcert 2 20171115124722Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Nov 15 12:47:22 2017 Next Update: Thu Nov 15 12:47:21 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:47:22 2017 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171115124723Z nextupdate=20181115124723Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Nov 15 12:47:23 2017 Next Update: Thu Nov 15 12:47:23 2018 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171115124724Z addcert 2 20171115124724Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Nov 15 12:47:24 2017 Next Update: Thu Nov 15 12:47:23 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:47:24 2017 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171115124725Z addcert 4 20171115124725Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Nov 15 12:47:25 2017 Next Update: Thu Nov 15 12:47:23 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:47:24 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Nov 15 12:47:25 2017 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171115124725Z nextupdate=20181115124725Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Nov 15 12:47:25 2017 Next Update: Thu Nov 15 12:47:25 2018 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171115124726Z addcert 2 20171115124726Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Nov 15 12:47:26 2017 Next Update: Thu Nov 15 12:47:25 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:47:26 2017 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171115124727Z addcert 3 20171115124727Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Nov 15 12:47:27 2017 Next Update: Thu Nov 15 12:47:25 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:47:26 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Nov 15 12:47:27 2017 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171115124727Z nextupdate=20181115124727Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Nov 15 12:47:27 2017 Next Update: Thu Nov 15 12:47:27 2018 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171115124728Z addcert 2 20171115124728Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Nov 15 12:47:28 2017 Next Update: Thu Nov 15 12:47:27 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:47:28 2017 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171115124729Z addcert 3 20171115124729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Nov 15 12:47:29 2017 Next Update: Thu Nov 15 12:47:27 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Nov 15 12:47:28 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Nov 15 12:47:29 2017 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.34.0/dist/Linux4.12_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Wed Nov 15 12:47:31 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:47:31 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 7553 >/dev/null 2>/dev/null httpserv with PID 7553 found at Wed Nov 15 12:47:31 UTC 2017 httpserv with PID 7553 started at Wed Nov 15 12:47:31 UTC 2017 tstclnt -h localhost.localdomain -p 9775 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124714 (0x427773ea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Nov 15 12:47:13 2017 Not After : Tue Nov 15 12:47:13 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4f:34:d3:74:c4:6a:5c:3f:54:00:c5:fb:44:f2:da: 6d:64:80:b4:7b:f7:e2:43:74:45:fd:be:47:9f:05:37: 9e:cf:6d:39:5d:8b:92:f7:37:c9:d5:dd:b8:6d:11:0b: b9:d1:d0:9e:89:17:3f:eb:e0:eb:a9:b0:30:e0:3b:c8: 3a:7c:73:45:4d:b1:f8:1b:3f:46:d3:e7:5d:7f:a3:8e: f5:38:d3:a6:ce:18:b3:13:d1:f7:76:1d:37:0c:52:a8: fa:e2:16:0b:70:52:43:06:70:95:db:3a:11:20:03:13: 7f:3c:14:88:28:4f:e5:ac:87:10:ec:cb:e4:20:bc:b9: 31:32:93:82:80:fe:15:c7:de:3b:c4:76:d0:4b:aa:23: b8:39:17:1d:3c:06:0d:3f:32:2b:d3:ff:e7:15:5c:c7: 85:ee:a6:3d:d8:cb:fe:01:57:84:c8:89:d0:40:9c:2c: 7d:0c:99:9a:a8:dd:f3:fa:81:a1:7f:01:2e:07:5c:7f: d2:b8:d9:79:dc:1d:31:f4:27:9f:b7:ac:3b:3d:f6:f0: 5d:21:76:6b:b3:a5:d7:14:af:fa:ac:9a:4e:a2:db:58: 05:7a:d9:13:da:d9:5f:35:dc:db:33:bf:da:ed:f4:f4: 7c:c5:76:d6:ae:23:76:5c:43:0f:e4:7b:be:76:6f:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:5f:5b:40:15:ba:ea:cf:56:43:8d:0d:26:38:d5:28: c1:83:30:4b:5c:21:84:76:0f:be:cf:ed:06:f4:d4:6c: 41:a6:f1:e7:94:c1:44:ba:9c:8f:eb:e0:f1:6d:55:b4: f5:5d:c2:61:9a:92:81:21:a5:46:b0:75:3d:b9:02:59: d8:89:ee:e9:d6:6c:de:ca:06:5d:a2:59:07:17:4a:1b: 7d:5a:08:2a:d4:82:f2:6b:01:c1:ed:ff:ef:67:f4:3b: 71:7d:24:14:b1:24:9e:29:97:a6:e4:5d:34:1e:1f:a6: 9d:38:12:0d:3f:66:a0:75:f7:0d:dd:42:a5:66:19:89: 3a:3d:11:40:d5:e1:42:dc:a9:10:01:e5:73:e4:96:c6: df:b5:e9:5b:56:98:66:e1:72:eb:2b:11:dc:1d:e5:49: c3:be:8e:dc:88:64:7b:9a:13:b0:3c:0a:50:ba:47:37: c8:3d:4e:f8:96:2a:3f:4e:26:50:f3:10:c6:4d:a5:0d: bd:6c:f3:ab:06:99:c6:07:7a:af:48:6c:2a:ef:6c:f1: ff:5e:69:0b:e0:e0:6d:1f:00:93:a8:7d:96:6f:07:f6: e7:eb:e8:c3:b3:19:5f:85:d5:6f:c5:ed:5b:49:0c:59: a3:5f:85:13:83:3b:52:49:a5:07:22:b9:8c:12:df:4d Fingerprint (SHA-256): E3:FF:B9:66:E0:92:E8:8A:62:1B:78:6C:B9:6E:B4:2D:39:36:BA:DB:0F:09:C6:55:5B:6A:20:D4:98:01:73:3A Fingerprint (SHA1): 6C:AE:09:E9:B7:85:64:EA:1C:01:BA:6C:8C:BD:78:EB:7F:C4:DA:E5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 7553 at Wed Nov 15 12:47:31 UTC 2017 kill -USR1 7553 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 7553 killed at Wed Nov 15 12:47:31 UTC 2017 httpserv starting at Wed Nov 15 12:47:31 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:47:31 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 7706 >/dev/null 2>/dev/null httpserv with PID 7706 found at Wed Nov 15 12:47:31 UTC 2017 httpserv with PID 7706 started at Wed Nov 15 12:47:31 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9775 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124714 (0x427773ea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Nov 15 12:47:13 2017 Not After : Tue Nov 15 12:47:13 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4f:34:d3:74:c4:6a:5c:3f:54:00:c5:fb:44:f2:da: 6d:64:80:b4:7b:f7:e2:43:74:45:fd:be:47:9f:05:37: 9e:cf:6d:39:5d:8b:92:f7:37:c9:d5:dd:b8:6d:11:0b: b9:d1:d0:9e:89:17:3f:eb:e0:eb:a9:b0:30:e0:3b:c8: 3a:7c:73:45:4d:b1:f8:1b:3f:46:d3:e7:5d:7f:a3:8e: f5:38:d3:a6:ce:18:b3:13:d1:f7:76:1d:37:0c:52:a8: fa:e2:16:0b:70:52:43:06:70:95:db:3a:11:20:03:13: 7f:3c:14:88:28:4f:e5:ac:87:10:ec:cb:e4:20:bc:b9: 31:32:93:82:80:fe:15:c7:de:3b:c4:76:d0:4b:aa:23: b8:39:17:1d:3c:06:0d:3f:32:2b:d3:ff:e7:15:5c:c7: 85:ee:a6:3d:d8:cb:fe:01:57:84:c8:89:d0:40:9c:2c: 7d:0c:99:9a:a8:dd:f3:fa:81:a1:7f:01:2e:07:5c:7f: d2:b8:d9:79:dc:1d:31:f4:27:9f:b7:ac:3b:3d:f6:f0: 5d:21:76:6b:b3:a5:d7:14:af:fa:ac:9a:4e:a2:db:58: 05:7a:d9:13:da:d9:5f:35:dc:db:33:bf:da:ed:f4:f4: 7c:c5:76:d6:ae:23:76:5c:43:0f:e4:7b:be:76:6f:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:5f:5b:40:15:ba:ea:cf:56:43:8d:0d:26:38:d5:28: c1:83:30:4b:5c:21:84:76:0f:be:cf:ed:06:f4:d4:6c: 41:a6:f1:e7:94:c1:44:ba:9c:8f:eb:e0:f1:6d:55:b4: f5:5d:c2:61:9a:92:81:21:a5:46:b0:75:3d:b9:02:59: d8:89:ee:e9:d6:6c:de:ca:06:5d:a2:59:07:17:4a:1b: 7d:5a:08:2a:d4:82:f2:6b:01:c1:ed:ff:ef:67:f4:3b: 71:7d:24:14:b1:24:9e:29:97:a6:e4:5d:34:1e:1f:a6: 9d:38:12:0d:3f:66:a0:75:f7:0d:dd:42:a5:66:19:89: 3a:3d:11:40:d5:e1:42:dc:a9:10:01:e5:73:e4:96:c6: df:b5:e9:5b:56:98:66:e1:72:eb:2b:11:dc:1d:e5:49: c3:be:8e:dc:88:64:7b:9a:13:b0:3c:0a:50:ba:47:37: c8:3d:4e:f8:96:2a:3f:4e:26:50:f3:10:c6:4d:a5:0d: bd:6c:f3:ab:06:99:c6:07:7a:af:48:6c:2a:ef:6c:f1: ff:5e:69:0b:e0:e0:6d:1f:00:93:a8:7d:96:6f:07:f6: e7:eb:e8:c3:b3:19:5f:85:d5:6f:c5:ed:5b:49:0c:59: a3:5f:85:13:83:3b:52:49:a5:07:22:b9:8c:12:df:4d Fingerprint (SHA-256): E3:FF:B9:66:E0:92:E8:8A:62:1B:78:6C:B9:6E:B4:2D:39:36:BA:DB:0F:09:C6:55:5B:6A:20:D4:98:01:73:3A Fingerprint (SHA1): 6C:AE:09:E9:B7:85:64:EA:1C:01:BA:6C:8C:BD:78:EB:7F:C4:DA:E5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 7706 at Wed Nov 15 12:47:31 UTC 2017 kill -USR1 7706 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 7706 killed at Wed Nov 15 12:47:31 UTC 2017 httpserv starting at Wed Nov 15 12:47:31 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:47:31 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 7925 >/dev/null 2>/dev/null httpserv with PID 7925 found at Wed Nov 15 12:47:31 UTC 2017 httpserv with PID 7925 started at Wed Nov 15 12:47:31 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124715 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124716 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115124717 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115124718 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1115124719 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124716 (0x427773ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:47:32 2017 Not After : Tue Nov 15 12:47:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c6:f0:bd:18:55:b2:a5:d0:87:60:31:5b:e2:a3:a7: dc:35:07:9e:2c:52:ed:d8:f8:85:c9:a0:37:8f:d6:63: 59:e4:93:92:e0:e7:bf:a6:f7:0f:43:05:20:ee:7c:45: 72:23:68:21:74:a1:02:f8:ce:f5:fd:c9:fe:92:c3:d5: 85:e7:e3:52:88:0e:45:86:a0:60:3e:2a:6e:e8:db:cd: 20:ac:3a:7f:e7:0b:8b:43:62:66:58:7a:0f:51:ba:e8: 44:5b:01:7d:09:61:94:dd:97:d1:5e:ef:09:b2:28:2f: d6:08:e9:f0:9d:27:40:36:15:fa:cf:c0:98:39:f0:82: 02:20:70:ee:85:04:86:4c:9a:2a:fb:48:be:7a:7d:eb: ec:96:55:0b:b0:ab:39:bf:2f:e1:0b:6e:92:7f:80:c1: 70:25:75:b9:f1:d4:73:4c:06:a1:6f:03:55:61:13:ff: 8f:47:5f:9e:64:14:50:0e:e7:4e:0e:d2:cc:1a:9b:a3: b0:fc:4a:bb:36:18:16:86:05:89:76:2d:13:d3:58:b5: ae:14:4a:88:75:c4:e2:52:d9:3f:fe:e6:87:4a:cb:c8: 30:f4:21:e3:2e:6d:b0:06:87:28:08:8e:7f:41:8f:05: 86:41:5b:7f:d6:62:0a:1d:05:a5:83:de:4d:7b:27:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:65:6a:66:4a:26:c0:ae:de:61:e6:9f:5e:1b:74:b8: 67:a8:14:8c:0a:8d:a0:1f:a9:ed:97:b3:ed:f0:dd:f6: 92:5c:98:a9:1b:04:92:f9:75:e9:30:35:b0:1f:3e:f6: df:c5:c2:d5:ef:bf:41:fc:0b:5f:99:84:60:a6:39:bb: 41:b0:8d:d6:6b:b7:2c:a3:e0:88:6d:4d:61:c2:6c:06: f5:f0:c6:35:3b:0e:7e:76:28:2d:d4:65:1a:03:64:f9: f1:ab:91:1f:34:52:19:23:8c:37:8c:c4:ab:1b:15:ea: cf:56:be:51:65:2d:60:a9:80:5a:70:9d:81:a2:ea:43: b0:ae:32:78:42:34:1a:28:83:3a:0a:bf:5e:2d:e6:ef: 68:6a:19:33:63:8f:e8:5d:83:b2:a7:5b:de:68:05:9b: 8e:7e:ad:8d:ca:d4:23:f8:c0:22:a7:c1:5e:5b:7b:2f: 07:92:88:23:a1:86:bb:1f:c7:bd:12:63:bc:9f:d6:17: 98:99:f1:c0:fa:f7:6b:22:d4:e6:10:8f:cb:5c:4b:98: 63:7a:ce:4a:57:f1:83:48:5f:74:93:27:fb:f3:ea:b3: a6:f5:85:df:a2:cb:d6:1d:ac:8b:88:a5:2a:96:20:06: a1:21:e8:31:04:b7:d5:2c:14:11:89:34:55:10:85:0e Fingerprint (SHA-256): 21:0D:0F:A2:A6:9C:42:A7:95:AA:64:BD:74:2E:64:6B:F5:9B:EE:DE:E1:28:60:E2:FD:26:B8:E5:CD:D6:8B:66 Fingerprint (SHA1): 21:F4:C9:A5:29:69:C1:C3:02:C4:D6:68:93:6C:BB:94:9C:71:48:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124715 (0x427773eb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:47:32 2017 Not After : Tue Nov 15 12:47:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:67:06:8c:dd:8d:22:ab:40:c0:16:0b:8f:ae:e3:ab: c2:52:d1:bb:d1:8e:91:c5:4c:2a:6f:3b:4c:80:9a:46: 45:37:22:1d:e9:91:46:6e:96:0a:60:dc:8c:cf:ad:30: 82:ac:8f:7e:69:2a:91:f2:75:6a:47:15:60:26:3b:a7: 01:0e:8f:e8:20:97:8c:bf:c5:fa:45:28:98:85:8c:79: dc:e9:7a:da:ed:80:c7:14:00:a4:3e:83:70:44:4a:be: a2:24:e5:a6:9b:34:6b:e7:7a:84:80:00:d9:b7:8d:f3: 62:7e:58:4a:2b:a8:21:aa:e3:ab:9f:64:20:b5:5d:25: 34:b1:87:dc:5f:82:36:f9:fe:d3:e6:32:73:68:3b:9a: 80:0e:eb:0a:5e:02:14:60:a6:29:ae:c1:85:d2:67:cd: 32:f9:86:1b:79:18:19:25:15:b5:a8:fa:35:46:89:ca: f4:af:43:87:d7:20:a7:f7:40:e3:13:ad:cc:89:8f:c3: 10:e6:1a:b6:63:ec:db:28:1f:e0:ff:3a:83:ea:30:b9: f5:b2:c6:14:02:f7:3d:59:0b:02:13:1b:8c:ff:e1:f6: db:81:d2:c4:06:c1:6e:92:1b:a6:b6:a1:a5:f6:2a:f3: ff:55:0d:e1:d4:fa:9e:8b:77:ff:38:06:da:4b:6b:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:b5:d2:2d:d0:1b:fb:b8:de:da:1a:ac:96:eb:9f:cf: 14:b5:a9:5b:b2:5c:c8:0f:cc:36:1d:53:14:19:69:ef: f4:d9:c8:4d:d6:c7:39:b1:c3:62:f7:05:de:43:13:c3: 9b:1e:c7:12:0a:b3:80:43:d1:86:de:1b:e0:1e:8b:02: 3a:2f:26:76:be:e5:26:0b:09:26:ba:35:5e:d8:d4:fa: 62:f9:4c:59:db:e9:d5:d8:1e:c2:d9:d3:85:c2:51:7d: d1:e5:6d:1a:5f:2e:bd:f6:40:67:71:ac:98:42:da:e2: 03:1c:ff:17:1e:53:be:a4:02:1e:ff:8c:d3:82:9d:c4: fd:1a:f0:86:c3:b2:c0:1f:98:ca:3e:0f:14:b3:0f:67: 99:84:99:8b:bc:29:ac:6c:b2:6c:86:69:20:c4:6b:a2: 80:5b:70:b6:71:d8:6f:5b:1e:72:82:df:e2:85:a6:b8: 06:af:11:ed:5c:58:26:46:4b:a5:d5:4a:4f:e4:d6:09: f4:48:2d:0f:52:ca:3c:9d:83:cf:29:e2:ca:42:28:34: 19:cd:9b:39:65:93:65:12:95:ee:d4:cd:ae:af:85:aa: 80:67:e9:29:d8:35:3b:d6:8d:70:03:66:eb:df:6a:fd: dd:4d:a6:0e:aa:e8:dc:0b:b0:03:55:25:93:6e:2c:4a Fingerprint (SHA-256): CC:18:0C:B3:F9:D4:3E:69:40:9D:A3:CF:EC:88:E8:C8:CB:63:70:B0:E2:79:C9:5E:D9:A3:00:C7:AF:CB:30:5F Fingerprint (SHA1): 44:92:C1:F3:8A:1A:50:4B:FA:FD:3E:46:F1:1C:FC:85:54:5D:56:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124715 (0x427773eb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:47:32 2017 Not After : Tue Nov 15 12:47:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:67:06:8c:dd:8d:22:ab:40:c0:16:0b:8f:ae:e3:ab: c2:52:d1:bb:d1:8e:91:c5:4c:2a:6f:3b:4c:80:9a:46: 45:37:22:1d:e9:91:46:6e:96:0a:60:dc:8c:cf:ad:30: 82:ac:8f:7e:69:2a:91:f2:75:6a:47:15:60:26:3b:a7: 01:0e:8f:e8:20:97:8c:bf:c5:fa:45:28:98:85:8c:79: dc:e9:7a:da:ed:80:c7:14:00:a4:3e:83:70:44:4a:be: a2:24:e5:a6:9b:34:6b:e7:7a:84:80:00:d9:b7:8d:f3: 62:7e:58:4a:2b:a8:21:aa:e3:ab:9f:64:20:b5:5d:25: 34:b1:87:dc:5f:82:36:f9:fe:d3:e6:32:73:68:3b:9a: 80:0e:eb:0a:5e:02:14:60:a6:29:ae:c1:85:d2:67:cd: 32:f9:86:1b:79:18:19:25:15:b5:a8:fa:35:46:89:ca: f4:af:43:87:d7:20:a7:f7:40:e3:13:ad:cc:89:8f:c3: 10:e6:1a:b6:63:ec:db:28:1f:e0:ff:3a:83:ea:30:b9: f5:b2:c6:14:02:f7:3d:59:0b:02:13:1b:8c:ff:e1:f6: db:81:d2:c4:06:c1:6e:92:1b:a6:b6:a1:a5:f6:2a:f3: ff:55:0d:e1:d4:fa:9e:8b:77:ff:38:06:da:4b:6b:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:b5:d2:2d:d0:1b:fb:b8:de:da:1a:ac:96:eb:9f:cf: 14:b5:a9:5b:b2:5c:c8:0f:cc:36:1d:53:14:19:69:ef: f4:d9:c8:4d:d6:c7:39:b1:c3:62:f7:05:de:43:13:c3: 9b:1e:c7:12:0a:b3:80:43:d1:86:de:1b:e0:1e:8b:02: 3a:2f:26:76:be:e5:26:0b:09:26:ba:35:5e:d8:d4:fa: 62:f9:4c:59:db:e9:d5:d8:1e:c2:d9:d3:85:c2:51:7d: d1:e5:6d:1a:5f:2e:bd:f6:40:67:71:ac:98:42:da:e2: 03:1c:ff:17:1e:53:be:a4:02:1e:ff:8c:d3:82:9d:c4: fd:1a:f0:86:c3:b2:c0:1f:98:ca:3e:0f:14:b3:0f:67: 99:84:99:8b:bc:29:ac:6c:b2:6c:86:69:20:c4:6b:a2: 80:5b:70:b6:71:d8:6f:5b:1e:72:82:df:e2:85:a6:b8: 06:af:11:ed:5c:58:26:46:4b:a5:d5:4a:4f:e4:d6:09: f4:48:2d:0f:52:ca:3c:9d:83:cf:29:e2:ca:42:28:34: 19:cd:9b:39:65:93:65:12:95:ee:d4:cd:ae:af:85:aa: 80:67:e9:29:d8:35:3b:d6:8d:70:03:66:eb:df:6a:fd: dd:4d:a6:0e:aa:e8:dc:0b:b0:03:55:25:93:6e:2c:4a Fingerprint (SHA-256): CC:18:0C:B3:F9:D4:3E:69:40:9D:A3:CF:EC:88:E8:C8:CB:63:70:B0:E2:79:C9:5E:D9:A3:00:C7:AF:CB:30:5F Fingerprint (SHA1): 44:92:C1:F3:8A:1A:50:4B:FA:FD:3E:46:F1:1C:FC:85:54:5D:56:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124716 (0x427773ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:47:32 2017 Not After : Tue Nov 15 12:47:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c6:f0:bd:18:55:b2:a5:d0:87:60:31:5b:e2:a3:a7: dc:35:07:9e:2c:52:ed:d8:f8:85:c9:a0:37:8f:d6:63: 59:e4:93:92:e0:e7:bf:a6:f7:0f:43:05:20:ee:7c:45: 72:23:68:21:74:a1:02:f8:ce:f5:fd:c9:fe:92:c3:d5: 85:e7:e3:52:88:0e:45:86:a0:60:3e:2a:6e:e8:db:cd: 20:ac:3a:7f:e7:0b:8b:43:62:66:58:7a:0f:51:ba:e8: 44:5b:01:7d:09:61:94:dd:97:d1:5e:ef:09:b2:28:2f: d6:08:e9:f0:9d:27:40:36:15:fa:cf:c0:98:39:f0:82: 02:20:70:ee:85:04:86:4c:9a:2a:fb:48:be:7a:7d:eb: ec:96:55:0b:b0:ab:39:bf:2f:e1:0b:6e:92:7f:80:c1: 70:25:75:b9:f1:d4:73:4c:06:a1:6f:03:55:61:13:ff: 8f:47:5f:9e:64:14:50:0e:e7:4e:0e:d2:cc:1a:9b:a3: b0:fc:4a:bb:36:18:16:86:05:89:76:2d:13:d3:58:b5: ae:14:4a:88:75:c4:e2:52:d9:3f:fe:e6:87:4a:cb:c8: 30:f4:21:e3:2e:6d:b0:06:87:28:08:8e:7f:41:8f:05: 86:41:5b:7f:d6:62:0a:1d:05:a5:83:de:4d:7b:27:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:65:6a:66:4a:26:c0:ae:de:61:e6:9f:5e:1b:74:b8: 67:a8:14:8c:0a:8d:a0:1f:a9:ed:97:b3:ed:f0:dd:f6: 92:5c:98:a9:1b:04:92:f9:75:e9:30:35:b0:1f:3e:f6: df:c5:c2:d5:ef:bf:41:fc:0b:5f:99:84:60:a6:39:bb: 41:b0:8d:d6:6b:b7:2c:a3:e0:88:6d:4d:61:c2:6c:06: f5:f0:c6:35:3b:0e:7e:76:28:2d:d4:65:1a:03:64:f9: f1:ab:91:1f:34:52:19:23:8c:37:8c:c4:ab:1b:15:ea: cf:56:be:51:65:2d:60:a9:80:5a:70:9d:81:a2:ea:43: b0:ae:32:78:42:34:1a:28:83:3a:0a:bf:5e:2d:e6:ef: 68:6a:19:33:63:8f:e8:5d:83:b2:a7:5b:de:68:05:9b: 8e:7e:ad:8d:ca:d4:23:f8:c0:22:a7:c1:5e:5b:7b:2f: 07:92:88:23:a1:86:bb:1f:c7:bd:12:63:bc:9f:d6:17: 98:99:f1:c0:fa:f7:6b:22:d4:e6:10:8f:cb:5c:4b:98: 63:7a:ce:4a:57:f1:83:48:5f:74:93:27:fb:f3:ea:b3: a6:f5:85:df:a2:cb:d6:1d:ac:8b:88:a5:2a:96:20:06: a1:21:e8:31:04:b7:d5:2c:14:11:89:34:55:10:85:0e Fingerprint (SHA-256): 21:0D:0F:A2:A6:9C:42:A7:95:AA:64:BD:74:2E:64:6B:F5:9B:EE:DE:E1:28:60:E2:FD:26:B8:E5:CD:D6:8B:66 Fingerprint (SHA1): 21:F4:C9:A5:29:69:C1:C3:02:C4:D6:68:93:6C:BB:94:9C:71:48:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124716 (0x427773ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:47:32 2017 Not After : Tue Nov 15 12:47:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c6:f0:bd:18:55:b2:a5:d0:87:60:31:5b:e2:a3:a7: dc:35:07:9e:2c:52:ed:d8:f8:85:c9:a0:37:8f:d6:63: 59:e4:93:92:e0:e7:bf:a6:f7:0f:43:05:20:ee:7c:45: 72:23:68:21:74:a1:02:f8:ce:f5:fd:c9:fe:92:c3:d5: 85:e7:e3:52:88:0e:45:86:a0:60:3e:2a:6e:e8:db:cd: 20:ac:3a:7f:e7:0b:8b:43:62:66:58:7a:0f:51:ba:e8: 44:5b:01:7d:09:61:94:dd:97:d1:5e:ef:09:b2:28:2f: d6:08:e9:f0:9d:27:40:36:15:fa:cf:c0:98:39:f0:82: 02:20:70:ee:85:04:86:4c:9a:2a:fb:48:be:7a:7d:eb: ec:96:55:0b:b0:ab:39:bf:2f:e1:0b:6e:92:7f:80:c1: 70:25:75:b9:f1:d4:73:4c:06:a1:6f:03:55:61:13:ff: 8f:47:5f:9e:64:14:50:0e:e7:4e:0e:d2:cc:1a:9b:a3: b0:fc:4a:bb:36:18:16:86:05:89:76:2d:13:d3:58:b5: ae:14:4a:88:75:c4:e2:52:d9:3f:fe:e6:87:4a:cb:c8: 30:f4:21:e3:2e:6d:b0:06:87:28:08:8e:7f:41:8f:05: 86:41:5b:7f:d6:62:0a:1d:05:a5:83:de:4d:7b:27:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:65:6a:66:4a:26:c0:ae:de:61:e6:9f:5e:1b:74:b8: 67:a8:14:8c:0a:8d:a0:1f:a9:ed:97:b3:ed:f0:dd:f6: 92:5c:98:a9:1b:04:92:f9:75:e9:30:35:b0:1f:3e:f6: df:c5:c2:d5:ef:bf:41:fc:0b:5f:99:84:60:a6:39:bb: 41:b0:8d:d6:6b:b7:2c:a3:e0:88:6d:4d:61:c2:6c:06: f5:f0:c6:35:3b:0e:7e:76:28:2d:d4:65:1a:03:64:f9: f1:ab:91:1f:34:52:19:23:8c:37:8c:c4:ab:1b:15:ea: cf:56:be:51:65:2d:60:a9:80:5a:70:9d:81:a2:ea:43: b0:ae:32:78:42:34:1a:28:83:3a:0a:bf:5e:2d:e6:ef: 68:6a:19:33:63:8f:e8:5d:83:b2:a7:5b:de:68:05:9b: 8e:7e:ad:8d:ca:d4:23:f8:c0:22:a7:c1:5e:5b:7b:2f: 07:92:88:23:a1:86:bb:1f:c7:bd:12:63:bc:9f:d6:17: 98:99:f1:c0:fa:f7:6b:22:d4:e6:10:8f:cb:5c:4b:98: 63:7a:ce:4a:57:f1:83:48:5f:74:93:27:fb:f3:ea:b3: a6:f5:85:df:a2:cb:d6:1d:ac:8b:88:a5:2a:96:20:06: a1:21:e8:31:04:b7:d5:2c:14:11:89:34:55:10:85:0e Fingerprint (SHA-256): 21:0D:0F:A2:A6:9C:42:A7:95:AA:64:BD:74:2E:64:6B:F5:9B:EE:DE:E1:28:60:E2:FD:26:B8:E5:CD:D6:8B:66 Fingerprint (SHA1): 21:F4:C9:A5:29:69:C1:C3:02:C4:D6:68:93:6C:BB:94:9C:71:48:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124716 (0x427773ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:47:32 2017 Not After : Tue Nov 15 12:47:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c6:f0:bd:18:55:b2:a5:d0:87:60:31:5b:e2:a3:a7: dc:35:07:9e:2c:52:ed:d8:f8:85:c9:a0:37:8f:d6:63: 59:e4:93:92:e0:e7:bf:a6:f7:0f:43:05:20:ee:7c:45: 72:23:68:21:74:a1:02:f8:ce:f5:fd:c9:fe:92:c3:d5: 85:e7:e3:52:88:0e:45:86:a0:60:3e:2a:6e:e8:db:cd: 20:ac:3a:7f:e7:0b:8b:43:62:66:58:7a:0f:51:ba:e8: 44:5b:01:7d:09:61:94:dd:97:d1:5e:ef:09:b2:28:2f: d6:08:e9:f0:9d:27:40:36:15:fa:cf:c0:98:39:f0:82: 02:20:70:ee:85:04:86:4c:9a:2a:fb:48:be:7a:7d:eb: ec:96:55:0b:b0:ab:39:bf:2f:e1:0b:6e:92:7f:80:c1: 70:25:75:b9:f1:d4:73:4c:06:a1:6f:03:55:61:13:ff: 8f:47:5f:9e:64:14:50:0e:e7:4e:0e:d2:cc:1a:9b:a3: b0:fc:4a:bb:36:18:16:86:05:89:76:2d:13:d3:58:b5: ae:14:4a:88:75:c4:e2:52:d9:3f:fe:e6:87:4a:cb:c8: 30:f4:21:e3:2e:6d:b0:06:87:28:08:8e:7f:41:8f:05: 86:41:5b:7f:d6:62:0a:1d:05:a5:83:de:4d:7b:27:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:65:6a:66:4a:26:c0:ae:de:61:e6:9f:5e:1b:74:b8: 67:a8:14:8c:0a:8d:a0:1f:a9:ed:97:b3:ed:f0:dd:f6: 92:5c:98:a9:1b:04:92:f9:75:e9:30:35:b0:1f:3e:f6: df:c5:c2:d5:ef:bf:41:fc:0b:5f:99:84:60:a6:39:bb: 41:b0:8d:d6:6b:b7:2c:a3:e0:88:6d:4d:61:c2:6c:06: f5:f0:c6:35:3b:0e:7e:76:28:2d:d4:65:1a:03:64:f9: f1:ab:91:1f:34:52:19:23:8c:37:8c:c4:ab:1b:15:ea: cf:56:be:51:65:2d:60:a9:80:5a:70:9d:81:a2:ea:43: b0:ae:32:78:42:34:1a:28:83:3a:0a:bf:5e:2d:e6:ef: 68:6a:19:33:63:8f:e8:5d:83:b2:a7:5b:de:68:05:9b: 8e:7e:ad:8d:ca:d4:23:f8:c0:22:a7:c1:5e:5b:7b:2f: 07:92:88:23:a1:86:bb:1f:c7:bd:12:63:bc:9f:d6:17: 98:99:f1:c0:fa:f7:6b:22:d4:e6:10:8f:cb:5c:4b:98: 63:7a:ce:4a:57:f1:83:48:5f:74:93:27:fb:f3:ea:b3: a6:f5:85:df:a2:cb:d6:1d:ac:8b:88:a5:2a:96:20:06: a1:21:e8:31:04:b7:d5:2c:14:11:89:34:55:10:85:0e Fingerprint (SHA-256): 21:0D:0F:A2:A6:9C:42:A7:95:AA:64:BD:74:2E:64:6B:F5:9B:EE:DE:E1:28:60:E2:FD:26:B8:E5:CD:D6:8B:66 Fingerprint (SHA1): 21:F4:C9:A5:29:69:C1:C3:02:C4:D6:68:93:6C:BB:94:9C:71:48:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124715 (0x427773eb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:47:32 2017 Not After : Tue Nov 15 12:47:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:67:06:8c:dd:8d:22:ab:40:c0:16:0b:8f:ae:e3:ab: c2:52:d1:bb:d1:8e:91:c5:4c:2a:6f:3b:4c:80:9a:46: 45:37:22:1d:e9:91:46:6e:96:0a:60:dc:8c:cf:ad:30: 82:ac:8f:7e:69:2a:91:f2:75:6a:47:15:60:26:3b:a7: 01:0e:8f:e8:20:97:8c:bf:c5:fa:45:28:98:85:8c:79: dc:e9:7a:da:ed:80:c7:14:00:a4:3e:83:70:44:4a:be: a2:24:e5:a6:9b:34:6b:e7:7a:84:80:00:d9:b7:8d:f3: 62:7e:58:4a:2b:a8:21:aa:e3:ab:9f:64:20:b5:5d:25: 34:b1:87:dc:5f:82:36:f9:fe:d3:e6:32:73:68:3b:9a: 80:0e:eb:0a:5e:02:14:60:a6:29:ae:c1:85:d2:67:cd: 32:f9:86:1b:79:18:19:25:15:b5:a8:fa:35:46:89:ca: f4:af:43:87:d7:20:a7:f7:40:e3:13:ad:cc:89:8f:c3: 10:e6:1a:b6:63:ec:db:28:1f:e0:ff:3a:83:ea:30:b9: f5:b2:c6:14:02:f7:3d:59:0b:02:13:1b:8c:ff:e1:f6: db:81:d2:c4:06:c1:6e:92:1b:a6:b6:a1:a5:f6:2a:f3: ff:55:0d:e1:d4:fa:9e:8b:77:ff:38:06:da:4b:6b:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:b5:d2:2d:d0:1b:fb:b8:de:da:1a:ac:96:eb:9f:cf: 14:b5:a9:5b:b2:5c:c8:0f:cc:36:1d:53:14:19:69:ef: f4:d9:c8:4d:d6:c7:39:b1:c3:62:f7:05:de:43:13:c3: 9b:1e:c7:12:0a:b3:80:43:d1:86:de:1b:e0:1e:8b:02: 3a:2f:26:76:be:e5:26:0b:09:26:ba:35:5e:d8:d4:fa: 62:f9:4c:59:db:e9:d5:d8:1e:c2:d9:d3:85:c2:51:7d: d1:e5:6d:1a:5f:2e:bd:f6:40:67:71:ac:98:42:da:e2: 03:1c:ff:17:1e:53:be:a4:02:1e:ff:8c:d3:82:9d:c4: fd:1a:f0:86:c3:b2:c0:1f:98:ca:3e:0f:14:b3:0f:67: 99:84:99:8b:bc:29:ac:6c:b2:6c:86:69:20:c4:6b:a2: 80:5b:70:b6:71:d8:6f:5b:1e:72:82:df:e2:85:a6:b8: 06:af:11:ed:5c:58:26:46:4b:a5:d5:4a:4f:e4:d6:09: f4:48:2d:0f:52:ca:3c:9d:83:cf:29:e2:ca:42:28:34: 19:cd:9b:39:65:93:65:12:95:ee:d4:cd:ae:af:85:aa: 80:67:e9:29:d8:35:3b:d6:8d:70:03:66:eb:df:6a:fd: dd:4d:a6:0e:aa:e8:dc:0b:b0:03:55:25:93:6e:2c:4a Fingerprint (SHA-256): CC:18:0C:B3:F9:D4:3E:69:40:9D:A3:CF:EC:88:E8:C8:CB:63:70:B0:E2:79:C9:5E:D9:A3:00:C7:AF:CB:30:5F Fingerprint (SHA1): 44:92:C1:F3:8A:1A:50:4B:FA:FD:3E:46:F1:1C:FC:85:54:5D:56:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124715 (0x427773eb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:47:32 2017 Not After : Tue Nov 15 12:47:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:67:06:8c:dd:8d:22:ab:40:c0:16:0b:8f:ae:e3:ab: c2:52:d1:bb:d1:8e:91:c5:4c:2a:6f:3b:4c:80:9a:46: 45:37:22:1d:e9:91:46:6e:96:0a:60:dc:8c:cf:ad:30: 82:ac:8f:7e:69:2a:91:f2:75:6a:47:15:60:26:3b:a7: 01:0e:8f:e8:20:97:8c:bf:c5:fa:45:28:98:85:8c:79: dc:e9:7a:da:ed:80:c7:14:00:a4:3e:83:70:44:4a:be: a2:24:e5:a6:9b:34:6b:e7:7a:84:80:00:d9:b7:8d:f3: 62:7e:58:4a:2b:a8:21:aa:e3:ab:9f:64:20:b5:5d:25: 34:b1:87:dc:5f:82:36:f9:fe:d3:e6:32:73:68:3b:9a: 80:0e:eb:0a:5e:02:14:60:a6:29:ae:c1:85:d2:67:cd: 32:f9:86:1b:79:18:19:25:15:b5:a8:fa:35:46:89:ca: f4:af:43:87:d7:20:a7:f7:40:e3:13:ad:cc:89:8f:c3: 10:e6:1a:b6:63:ec:db:28:1f:e0:ff:3a:83:ea:30:b9: f5:b2:c6:14:02:f7:3d:59:0b:02:13:1b:8c:ff:e1:f6: db:81:d2:c4:06:c1:6e:92:1b:a6:b6:a1:a5:f6:2a:f3: ff:55:0d:e1:d4:fa:9e:8b:77:ff:38:06:da:4b:6b:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:b5:d2:2d:d0:1b:fb:b8:de:da:1a:ac:96:eb:9f:cf: 14:b5:a9:5b:b2:5c:c8:0f:cc:36:1d:53:14:19:69:ef: f4:d9:c8:4d:d6:c7:39:b1:c3:62:f7:05:de:43:13:c3: 9b:1e:c7:12:0a:b3:80:43:d1:86:de:1b:e0:1e:8b:02: 3a:2f:26:76:be:e5:26:0b:09:26:ba:35:5e:d8:d4:fa: 62:f9:4c:59:db:e9:d5:d8:1e:c2:d9:d3:85:c2:51:7d: d1:e5:6d:1a:5f:2e:bd:f6:40:67:71:ac:98:42:da:e2: 03:1c:ff:17:1e:53:be:a4:02:1e:ff:8c:d3:82:9d:c4: fd:1a:f0:86:c3:b2:c0:1f:98:ca:3e:0f:14:b3:0f:67: 99:84:99:8b:bc:29:ac:6c:b2:6c:86:69:20:c4:6b:a2: 80:5b:70:b6:71:d8:6f:5b:1e:72:82:df:e2:85:a6:b8: 06:af:11:ed:5c:58:26:46:4b:a5:d5:4a:4f:e4:d6:09: f4:48:2d:0f:52:ca:3c:9d:83:cf:29:e2:ca:42:28:34: 19:cd:9b:39:65:93:65:12:95:ee:d4:cd:ae:af:85:aa: 80:67:e9:29:d8:35:3b:d6:8d:70:03:66:eb:df:6a:fd: dd:4d:a6:0e:aa:e8:dc:0b:b0:03:55:25:93:6e:2c:4a Fingerprint (SHA-256): CC:18:0C:B3:F9:D4:3E:69:40:9D:A3:CF:EC:88:E8:C8:CB:63:70:B0:E2:79:C9:5E:D9:A3:00:C7:AF:CB:30:5F Fingerprint (SHA1): 44:92:C1:F3:8A:1A:50:4B:FA:FD:3E:46:F1:1C:FC:85:54:5D:56:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124720 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124721 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124722 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124723 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124724 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124725 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124726 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124727 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124728 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1115124729 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1115124730 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1115124731 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1115124732 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1115124733 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1115124734 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1115124735 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1115124736 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1115124737 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1115124738 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1115124739 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1115124740 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1115124741 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124742 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124720 (0x427773f0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Nov 15 12:47:41 2017 Not After : Tue Nov 15 12:47:41 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:41:57:85:eb:da:cb:06:2b:d0:a1:92:75:c1:8b:69: 1f:88:5a:d2:70:0b:7c:d9:a3:09:5e:fd:d1:11:eb:e8: 9e:ef:12:3d:ad:25:61:49:12:0c:ad:d3:9b:63:9b:15: 89:87:18:38:0b:e7:6f:bb:6b:74:11:2d:ce:f6:0f:62: 3a:8a:ac:d1:24:8f:15:84:d1:42:17:ab:7f:9d:db:0e: eb:16:0e:d3:9f:17:8e:fb:e4:37:78:11:cf:c8:01:ad: e4:3d:92:0a:33:05:d8:67:5f:10:d5:11:e1:0f:8a:cc: 73:03:44:d1:04:53:7f:8c:3d:ed:04:33:72:19:2b:4b: 2d:91:eb:f0:04:a5:9d:6f:0a:fb:b9:b6:8b:6d:12:53: f5:29:9b:9a:00:4e:27:7f:13:e8:f8:58:ee:c7:52:7e: eb:97:03:76:fd:91:9b:69:8f:02:d2:55:02:64:23:46: 22:6e:b2:5d:4a:3c:91:9a:6f:8b:39:28:9e:a7:c1:b7: 17:6d:df:73:f8:36:8b:d4:9a:6e:38:ea:56:d7:4e:fe: 36:3a:b2:7f:5c:13:10:2d:72:4f:99:b9:a8:33:02:89: 03:70:8f:e9:a1:9c:cb:49:be:96:fc:37:ca:5a:df:3e: c8:6e:ae:5c:89:ab:19:8e:0b:d5:83:ca:29:e5:c0:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:29:01:82:a7:92:a7:61:79:89:e7:24:06:21:17:97: 21:65:15:64:d2:98:56:db:9e:d0:21:00:f9:c4:56:6a: 48:8e:4c:b8:d1:1f:73:65:38:14:dd:76:a9:4b:11:ff: d0:71:23:12:52:ff:8b:8d:36:1d:22:b1:ee:88:ad:64: 1c:51:74:b4:25:39:b3:c0:b3:f6:1e:09:d6:11:c9:cc: 72:8d:95:0f:ca:c1:ef:cc:25:43:8c:a6:7a:3b:7d:d2: df:75:74:11:54:c7:3d:ee:dd:e9:81:6d:be:e9:94:35: 3d:1f:28:dc:8e:83:9d:82:94:cd:04:62:07:f1:c0:df: 2d:ea:a6:9f:60:ce:37:dc:b8:99:74:88:17:c7:d3:c6: f4:17:9e:fb:c4:83:3f:f1:d0:de:e5:cc:50:45:0d:e0: a2:77:ed:16:7d:8b:1a:4f:14:38:19:5f:d4:6c:f7:88: 8f:fe:d8:08:25:6c:cd:5f:ee:95:ac:37:7d:7d:84:43: b1:f2:9d:af:1d:e8:fe:d0:b0:42:37:a7:24:1d:49:e2: 0c:e2:3e:e2:9f:bc:6d:b2:b7:34:bc:99:98:90:20:6e: 2c:58:83:3e:61:04:6e:74:c8:7d:c7:0e:bb:aa:be:15: 0f:47:e7:9d:3f:f6:19:dd:07:40:fa:9e:db:de:34:66 Fingerprint (SHA-256): 06:B9:2F:23:83:52:70:97:73:0D:BA:C3:3E:C3:81:43:CD:AB:CA:CF:67:B4:84:09:44:48:FC:F0:48:E9:FD:F9 Fingerprint (SHA1): CA:A7:4D:96:09:EA:43:49:19:BE:1D:BF:D7:BD:89:DB:5E:89:75:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124721 (0x427773f1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Nov 15 12:47:42 2017 Not After : Tue Nov 15 12:47:42 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:0b:4f:7a:1e:f6:19:37:0e:c3:53:d6:96:4e:41:18: 4a:87:43:c9:d2:c0:66:87:d0:b9:b9:07:f8:23:da:1b: be:8c:b4:6e:a3:8e:df:e7:b0:f1:eb:44:b8:d6:af:9e: fd:d2:87:0b:12:47:2a:6d:8e:c4:a9:0d:9d:3e:26:e9: b7:31:fc:46:69:ec:07:19:03:b0:b8:47:71:a2:a6:7f: bc:36:3e:3e:88:55:e7:3d:46:50:9f:3b:c8:2e:7c:57: 57:fc:bc:35:84:6d:56:96:3f:71:d4:5f:da:74:9d:7e: 40:09:bc:f5:cf:6d:68:7e:c8:73:82:49:68:06:9d:7c: 50:f6:85:da:80:3d:7e:be:99:f8:0c:0c:57:a0:46:4c: 79:bc:fc:33:dc:3e:0a:34:87:b3:ea:11:28:1c:67:0b: 51:4f:07:9e:69:48:4e:0a:98:31:04:5d:2b:36:a4:53: f6:a2:6d:18:a8:e4:72:bb:a6:ac:f3:54:91:82:c7:0c: 38:25:ba:54:8e:f9:8d:bf:9e:ba:fe:2a:a7:05:00:08: 5f:f2:0a:b2:8e:cf:87:22:89:8e:59:f8:f8:04:6c:85: db:f4:b6:ee:0a:c1:2c:45:1a:4c:31:fa:17:41:6a:bc: d3:97:f0:2f:5b:b3:e9:f8:1e:2e:9b:d9:f3:bd:a7:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:f9:5c:69:71:66:c2:fd:81:32:33:fd:a7:44:28:ca: e6:08:9a:c9:8a:85:86:9c:a8:0c:b3:9e:4a:31:26:54: 36:f3:24:19:17:e8:b0:1f:ec:91:94:a1:ff:33:31:da: 2b:96:d6:49:b9:7d:c1:49:d9:a5:23:a3:c4:48:80:a4: bd:69:f9:6b:f0:4e:fb:7e:61:eb:71:d6:ce:c4:96:bf: 66:96:0a:0f:e2:6c:82:42:25:10:90:22:e5:95:09:1e: ab:20:e1:71:97:04:ca:6b:19:af:12:27:d3:ea:b7:ba: 54:7c:67:a1:7f:9a:bf:8e:bd:50:42:b9:11:cc:bb:13: 49:28:fa:9a:6c:96:c9:87:3f:14:51:5f:06:34:2c:b5: e7:11:c9:4b:40:30:7e:73:ff:ea:da:96:05:a7:53:98: 9a:24:ce:86:3a:52:ff:38:2d:b5:2c:e4:85:92:49:89: f0:d4:c9:60:29:6e:4b:3d:82:c8:4e:38:c9:8e:ca:45: 3c:fc:85:f4:07:8b:49:77:d3:6e:71:f9:f0:88:66:6e: 68:46:1f:d9:e0:3f:f8:46:13:2b:51:e9:f7:a9:96:93: 06:e0:a1:ef:b3:47:ed:87:0d:35:ed:e4:fb:5c:50:01: dc:99:3e:78:f5:be:ff:b7:d6:c4:1c:19:6a:25:1d:dc Fingerprint (SHA-256): 49:3B:91:92:E6:37:CD:8D:66:4D:FE:32:27:02:0B:D4:C7:90:DD:3B:1A:97:A3:99:26:8C:D3:BC:D8:C8:18:23 Fingerprint (SHA1): 16:13:1A:F7:3E:C2:4E:61:47:A9:0D:28:D4:06:69:AF:15:53:55:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124722 (0x427773f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Nov 15 12:47:43 2017 Not After : Tue Nov 15 12:47:43 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:21:87:b6:39:92:6d:8d:96:49:65:99:ac:31:3b:36: 53:dd:4c:22:f6:9b:90:1d:1b:f5:2f:58:f1:dc:53:ce: 92:97:13:a0:4c:fb:55:ce:68:3d:20:a7:01:06:4a:0e: cb:e3:db:f3:ec:95:09:fe:28:30:be:71:87:49:db:2c: c5:04:c3:ba:a3:0d:87:28:72:1c:80:f9:43:d9:8e:6c: 85:8d:fe:11:24:79:ae:db:15:bc:18:73:57:f8:af:14: b9:3c:a1:ec:b7:1d:95:6a:5f:f4:68:1f:24:af:53:16: 30:53:e9:4c:dc:59:03:2f:aa:97:7e:d2:2d:f2:3f:c0: 5c:33:9d:34:5e:5c:b4:e9:d3:15:31:3b:47:df:63:1d: 96:1d:ce:72:69:23:1a:89:72:40:72:c4:14:be:79:2d: 42:c8:c1:22:d6:15:62:ef:9e:83:3f:2d:69:1d:21:1e: ca:2d:b3:a8:38:59:b8:a2:6b:ee:c7:77:fa:00:c1:c5: 31:7e:0f:da:41:3b:a3:e7:5a:15:e2:e3:f7:4e:f6:15: a4:f5:84:e5:44:de:d2:f6:66:13:98:f8:17:97:cc:53: 4c:48:01:21:0c:33:6b:66:51:7f:d7:6c:d1:42:66:ee: be:49:21:11:ab:e2:b7:f7:18:e8:0d:43:79:c4:93:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:8e:b1:b0:1e:f7:c0:31:4c:1a:48:27:50:df:3d:b8: 28:ea:9d:aa:b1:30:52:33:a5:56:0c:21:ec:22:01:3a: 4d:ba:e2:01:28:34:32:a9:75:52:2a:c0:74:ee:e1:46: 34:97:13:06:ba:65:0b:5d:af:7e:84:c9:41:a7:c4:a6: 27:78:48:66:10:cd:77:d0:48:80:fa:0c:11:75:50:ae: d7:6c:a3:46:6e:99:ef:7e:69:42:9c:10:ac:3c:9f:9e: 4c:11:e8:db:b3:20:72:fa:42:75:b4:35:ff:de:0b:ce: d0:f8:14:be:01:27:dc:ae:d6:0d:93:a5:b6:bb:ed:a3: 7e:7c:61:4c:5e:d9:a4:7d:49:32:2d:54:de:c0:81:bc: 59:a2:71:46:81:3b:58:3d:0b:61:d3:1f:a0:81:dc:43: 47:66:db:d3:e5:dd:4e:4a:91:76:4f:fd:1e:42:39:fb: f5:6d:73:61:9a:6b:64:75:8a:8c:dc:94:4f:56:d7:5d: dc:bd:f4:02:45:61:16:99:37:82:22:61:01:27:91:61: 48:7d:57:55:75:d5:2e:ff:41:68:ec:56:75:8f:c6:cb: 83:f9:af:7a:f6:38:43:80:71:34:76:cb:65:09:39:e7: b9:3e:da:36:7b:88:4c:fb:66:14:ee:e4:29:d4:d1:bd Fingerprint (SHA-256): FE:B8:B4:77:8D:CA:35:53:3F:EA:AE:E8:2C:06:5F:31:D6:73:48:67:46:E6:6D:09:BA:98:42:8E:A4:B4:E7:AB Fingerprint (SHA1): EF:2D:5D:10:06:13:75:10:C3:58:D6:71:3A:59:43:69:51:78:13:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124723 (0x427773f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Nov 15 12:47:43 2017 Not After : Tue Nov 15 12:47:43 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:32:23:c1:46:83:b9:be:08:bc:22:af:71:7e:99:e4: c2:57:b6:cc:97:8e:5e:49:00:2e:91:04:2e:99:19:50: ca:82:6e:a2:22:04:44:c3:a6:ca:e9:3f:b8:07:e2:e5: 33:49:ca:84:1b:3f:c1:c4:3d:fd:03:fb:8e:4f:e3:eb: 97:31:12:eb:f9:d9:c9:3d:d9:0b:d6:12:36:dd:3b:76: d8:73:8e:28:7c:8b:8b:6c:00:1d:56:21:04:74:f1:e5: 33:3b:22:27:87:23:9b:bc:d2:52:48:e6:f3:66:9e:69: 03:f6:ed:c2:ba:04:64:01:ec:ba:6b:4e:20:21:b7:d9: b1:0d:cb:63:af:b9:6e:aa:81:2f:5c:65:b1:9c:53:39: cd:ea:1c:01:ce:3b:c1:90:c6:ef:ab:01:fa:56:0e:c8: a2:5b:8f:eb:50:d3:63:ee:17:6a:ac:9f:f5:c2:88:c0: 3d:78:b2:98:f7:22:a0:84:ad:c6:d7:1b:24:8c:64:7e: c3:94:0b:ca:7f:8d:1e:9e:b3:7a:12:ca:43:e3:22:2a: ad:ba:a5:1d:3e:fd:31:80:6e:ee:35:92:6d:a7:1c:cc: 38:7d:c5:ac:ad:11:7a:58:6a:3f:b6:47:ab:2a:db:9a: 11:cf:8b:a9:fd:91:44:b4:26:75:50:ca:ef:70:45:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:6e:4e:4f:3c:18:80:95:07:4f:80:89:af:c1:95:a7: 47:91:9f:65:e5:b6:a9:49:95:40:78:d1:a6:43:2b:7b: f2:03:d5:f8:20:13:76:00:94:e9:38:9f:14:28:c5:d7: 85:34:f2:94:20:d6:e0:cc:1f:e0:68:96:a2:1e:44:36: 64:4c:b5:53:8f:2a:8e:f7:00:a2:e1:c5:ff:ad:91:f5: 0f:fc:97:97:89:81:59:35:b4:eb:43:3d:a8:fd:83:ee: ed:cb:17:c6:bf:e6:2f:7f:76:ad:24:04:10:b1:a1:f7: e9:43:28:0e:da:94:e7:8d:5a:75:a0:aa:4b:fc:52:46: 8f:25:f6:f4:ba:5e:f3:72:c9:9a:b6:96:d3:fb:72:ba: 4a:ed:85:d8:d8:9e:c8:37:2f:a6:aa:7c:af:96:f6:cc: a3:09:93:9c:5f:69:16:ba:3b:e1:0a:bb:a5:8d:2d:cb: 73:eb:4a:73:9e:12:48:c0:ab:96:32:d3:71:4e:76:02: 83:25:58:3f:52:de:73:01:d5:6b:b3:c3:f7:e2:7b:96: 96:dc:93:77:4a:65:b4:8b:b8:60:df:5b:c0:ad:21:50: 81:51:a1:75:62:b9:22:c7:b4:9d:bf:5b:b4:96:bb:be: f4:df:c2:cd:26:aa:4c:be:ca:c9:27:4d:57:f2:85:cd Fingerprint (SHA-256): 83:BE:0E:59:88:E7:56:9C:AD:1C:39:53:C4:9F:24:D5:46:D2:02:B5:E2:6C:93:08:5C:AA:F4:96:1A:4C:EE:C6 Fingerprint (SHA1): 8E:A8:73:33:CF:25:ED:C7:3E:A8:CD:76:78:E2:D4:06:9F:17:4F:18 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124724 (0x427773f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Nov 15 12:47:44 2017 Not After : Tue Nov 15 12:47:44 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:68:55:cd:bf:25:55:11:40:4d:1c:e1:c3:8c:cd:02: 05:e8:c2:bc:94:9c:b7:35:6d:71:f4:25:de:49:ae:99: 2d:1f:cf:c7:14:f4:8e:49:2e:d9:e8:28:8a:1d:aa:dc: aa:af:ee:e5:b4:da:5e:04:5c:66:20:7f:d8:c0:07:c2: 53:9b:6c:7d:e6:a9:96:f6:97:8e:90:db:a3:bf:b4:fe: 45:83:19:54:d0:c8:da:fc:c2:7a:c7:6e:33:58:11:ef: 37:47:1e:f6:f3:29:01:bf:ee:14:9b:34:29:cc:b1:f8: b1:c6:ac:64:71:fb:8f:7c:e0:cb:93:a6:c0:6a:4e:9f: 60:ec:53:cf:a0:67:b4:0b:88:d1:71:1a:11:a8:99:cc: 30:9c:a2:f7:75:fa:f6:d3:7f:25:1a:0f:5e:1e:38:d1: 94:2c:6c:c6:e4:b9:1a:89:a4:11:cb:c1:51:65:0e:29: 6b:24:6b:dd:a6:2f:0f:47:1b:2e:ec:4e:5b:50:d9:73: 45:fe:53:e4:55:58:6c:c6:0e:4e:f2:69:98:7e:e6:ab: 1c:cf:17:4f:57:5e:f6:25:01:66:f5:37:37:7f:73:66: ff:aa:7d:44:e1:73:55:45:0f:18:89:80:16:fd:f6:13: ed:45:24:28:86:2a:50:4b:90:3b:39:76:7f:89:aa:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:eb:4c:ab:29:91:6d:88:51:50:f0:c3:83:6b:d1:36: d1:ff:57:7f:90:2a:3b:75:14:a5:1f:1e:51:01:f0:17: 0e:f0:b9:bf:a1:02:de:8e:5c:57:3e:4f:6e:a4:31:24: 38:f5:83:62:d6:ba:8f:a2:51:ff:06:ce:4f:31:97:78: 9b:94:ed:47:ed:4a:80:fc:3f:d9:e3:fc:5a:be:db:39: ea:eb:77:34:06:85:c4:c2:99:63:68:a6:dd:af:c5:25: f9:20:ef:d6:91:69:15:52:04:31:da:ff:d7:57:87:c1: fa:38:a1:b2:24:04:9a:51:ca:9e:0f:de:c2:38:d0:d4: 02:09:ca:c9:6c:fa:c2:14:01:b1:41:37:ba:e1:c7:bc: 3c:1f:93:0c:09:35:ff:d0:c2:18:4f:11:57:62:98:cb: 1f:41:81:0b:a2:54:74:55:ea:4f:d9:87:36:e0:8e:a8: db:93:74:c7:4f:5a:90:2b:9d:16:0d:33:d2:ad:f2:9e: 34:c2:71:46:c5:4b:24:11:8e:9c:71:63:22:6b:c8:4c: 21:a8:99:6f:30:cd:99:84:10:a0:42:7b:77:fd:ae:eb: 02:09:77:0d:bb:b9:82:5f:f5:41:33:05:d6:11:07:3c: 9b:3f:00:f4:b3:db:6d:66:ea:a5:2f:6d:5d:a7:ce:10 Fingerprint (SHA-256): 08:99:AB:A0:67:DA:AA:E5:6B:F0:FA:E4:7E:E0:B5:83:76:20:39:80:6C:37:80:73:09:66:85:69:74:2B:D9:BE Fingerprint (SHA1): 6B:30:88:2B:1A:F4:C0:87:DA:B4:AC:09:2B:E9:11:84:EF:AF:69:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124725 (0x427773f5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Nov 15 12:47:44 2017 Not After : Tue Nov 15 12:47:44 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:c2:b5:58:16:01:08:f2:9e:03:4f:82:f2:24:a7:85: a8:a3:e8:37:34:07:30:f6:4b:fa:56:ca:a1:55:8c:a8: fd:8e:a6:0d:6e:da:7a:9e:43:33:da:99:ba:81:e3:d1: 0d:db:88:22:21:0b:e3:98:db:3f:82:9b:91:fd:48:5f: 65:11:af:ec:51:fa:43:bf:e2:07:5b:74:6a:07:bc:eb: 52:5e:38:1e:3c:fc:4b:d0:f9:19:5c:f7:32:06:91:f0: 62:08:76:27:c4:a3:f2:cd:98:33:dc:f5:64:cf:21:b6: 20:61:e8:e7:61:4b:db:9a:f3:c7:a2:99:5e:40:b2:46: ff:ec:57:a9:ac:b9:8d:0c:1f:89:6c:c2:c7:5d:92:6a: 76:09:da:b5:ff:aa:b8:57:e2:ec:b8:63:bc:f6:89:cc: 3b:5c:f3:81:f2:60:f4:2e:d7:bd:01:c0:a3:a2:9e:de: 44:06:4c:15:31:26:6b:6b:c1:49:aa:a7:7b:b3:0a:c8: 9f:72:50:90:c0:49:26:fb:7a:f0:8c:a2:f4:be:14:49: dc:89:02:5c:6f:21:b6:02:a6:fa:c6:01:fe:ee:8b:36: d3:59:f7:4e:91:c1:2d:c7:3d:8e:52:52:8d:c9:2d:fd: fc:f9:cf:a6:1b:1d:04:23:85:ed:9c:3c:f7:12:eb:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:e5:fc:2e:7c:ce:93:f2:5e:b3:9c:0c:d5:f1:5e:f4: 9c:6f:1b:a7:b7:1d:a1:e8:2b:e2:43:ff:34:bd:26:0f: 8d:04:33:05:f2:0a:07:39:49:c7:9e:1c:07:cb:f4:7e: 48:1f:10:04:d8:71:fa:0b:d1:e1:23:b3:44:cd:aa:c3: 64:a9:52:44:37:f8:f2:0e:b3:d3:46:28:dc:9f:d6:09: c5:e5:0d:0f:42:b3:0b:71:82:96:cb:db:91:32:ae:9b: 0b:9b:67:8d:43:3b:da:33:c6:af:b7:a4:32:93:19:f9: f3:33:59:46:e1:34:e0:b4:e3:b0:5c:f7:66:a6:be:45: 83:5b:7f:27:b3:9f:5e:99:a7:12:3d:72:ae:87:64:a7: 75:05:5c:c3:ad:5f:4d:75:e9:c4:d6:e0:b4:c8:1a:43: b1:31:79:46:85:46:75:6f:67:f2:c9:42:55:5f:a2:fd: 5b:31:42:00:1e:1f:e6:62:19:d6:d8:39:4c:37:20:d7: fd:60:18:41:d8:15:25:82:b9:ab:70:9b:26:b9:b8:9b: 7a:8d:58:3c:18:a6:f7:06:1f:dd:1d:ee:60:36:48:6d: 25:d4:fa:a9:c1:da:b0:f7:06:05:21:41:e3:5a:21:6d: f4:c7:15:cd:bc:78:aa:7e:07:fd:85:f1:2d:55:4b:b6 Fingerprint (SHA-256): 3F:21:AD:9D:3A:7B:1F:DE:D4:50:CC:C8:9E:44:0A:E9:6B:8D:B3:38:9A:F1:79:15:B1:B2:A2:18:C9:F4:8E:CB Fingerprint (SHA1): 36:BD:1D:C1:D1:74:A8:B3:2C:57:8E:43:2C:FE:39:A5:82:2C:56:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124726 (0x427773f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Nov 15 12:47:45 2017 Not After : Tue Nov 15 12:47:45 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:10:65:12:9a:4a:4a:3c:e4:a9:ef:22:e4:49:4c:ba: 5b:f0:d5:e5:fb:72:8a:88:c5:78:5e:be:9b:c7:b6:b6: 68:d1:56:ec:10:86:9e:18:a0:2c:0f:4a:f0:4f:30:8f: 22:7f:be:91:00:aa:0a:cd:c3:07:67:95:d0:0a:2f:5c: 2d:3d:80:ab:a2:95:55:fc:f3:51:ed:e3:28:68:bc:1c: 0a:e6:8f:72:24:e4:ea:8e:59:8d:4a:91:6f:f8:c8:1b: 51:eb:b7:9a:70:66:ea:d9:5c:bc:5a:f7:ad:c9:02:45: d5:8b:1b:93:55:53:db:13:72:39:83:4b:ec:e2:a9:88: f7:12:f7:e7:b1:d5:77:49:36:db:24:13:1a:97:de:a0: de:9a:27:da:c7:d9:eb:1f:b0:5f:f7:9e:d0:63:da:af: 07:fd:e1:60:07:6b:ac:ee:42:1a:2a:b3:6b:eb:d0:a3: b6:91:5a:a8:83:95:dd:3e:45:05:e4:ee:9f:02:cf:4c: e2:0d:79:2d:b9:0d:35:39:88:ee:44:9e:7f:48:60:3c: 9d:78:b3:e5:86:83:90:3f:a0:0e:69:22:f7:08:3d:e2: 4a:0e:a5:bc:43:ac:b2:ca:11:88:25:fb:21:17:29:5c: 80:ab:70:f1:0d:5b:40:ac:cc:6a:54:9a:cc:87:10:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:bf:35:6d:e2:18:e8:56:eb:74:3d:67:7f:f3:43:5d: b7:ec:dc:8d:24:73:0e:bd:44:89:ba:d5:d0:81:0b:0f: 82:7b:58:98:c2:6f:d6:b0:35:57:d4:80:cb:5e:da:26: a1:4a:9c:5d:57:48:c1:62:d7:f8:98:c9:83:66:bd:44: c8:9a:d5:ac:ff:8e:fd:cb:2e:3f:87:fb:04:f9:18:35: 03:2b:7c:9e:4e:12:74:5e:17:86:76:50:b5:1e:d8:b2: be:ba:57:7c:85:41:4e:17:2c:8c:8b:66:de:56:f1:2c: 0c:a2:ae:8a:1d:27:56:53:ac:a4:a1:a6:6a:f5:a2:93: a8:c7:ad:54:8e:a6:ee:1c:ce:82:20:93:57:b8:70:77: 4e:27:cc:1a:0d:1a:93:30:30:07:78:44:e9:b2:0d:a5: 28:53:3d:dd:7a:be:02:d6:6f:b5:c7:9d:24:34:f6:31: be:3a:79:eb:27:76:7e:e4:6d:a9:9b:de:14:d6:f7:77: 55:a0:56:88:ae:8e:1f:b1:08:d7:b8:c8:09:7d:ca:08: e2:07:73:8b:f4:d9:e0:43:ff:c8:eb:4c:80:0f:9a:98: 39:b6:d7:3b:8a:7e:09:26:0f:23:53:17:4f:36:5c:98: 33:43:d9:d3:4a:1f:2e:71:3b:7a:1b:4a:73:7d:65:a6 Fingerprint (SHA-256): A1:95:17:00:22:B2:4E:3D:E0:B6:C5:75:B6:E6:29:30:E7:16:8F:03:DE:DE:73:AE:31:DC:52:C0:D7:99:5C:63 Fingerprint (SHA1): 3F:A9:81:EE:C0:62:E9:CE:29:F7:79:86:19:F3:6E:FD:AC:19:E7:E6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124727 (0x427773f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Nov 15 12:47:45 2017 Not After : Tue Nov 15 12:47:45 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:f4:4a:d7:d8:53:0c:d7:f0:6a:23:97:15:aa:1e:e7: b9:15:fb:33:7f:02:cf:a6:1d:91:d5:04:6e:14:3f:4f: e9:ba:24:a9:63:1d:2a:f6:9b:b3:8c:73:a9:75:c1:7c: c2:f3:b6:6d:75:78:76:ac:36:bc:aa:7d:52:a2:9f:e6: b2:d8:16:62:f0:80:28:6d:dd:68:de:3b:73:9b:95:e4: da:22:32:e7:fa:4f:0b:f2:f4:bd:c6:c7:ee:14:fb:1d: 21:9a:28:36:36:39:80:d7:28:c7:51:bc:bc:b2:ae:12: 8c:60:52:bf:ed:c6:a4:7f:96:11:0b:8d:34:f4:f2:04: fb:55:16:ae:61:f4:de:80:64:43:97:03:4f:d8:59:ce: a8:b2:a5:c2:0e:75:a3:ce:e1:9b:fb:81:a6:86:14:51: 57:05:70:a9:7d:0a:2e:87:c2:ac:e4:7d:33:4d:01:3a: 11:a1:71:20:f4:51:03:c3:8b:2c:0f:0a:3c:12:e7:4f: 2e:8f:fb:16:95:ab:3f:47:14:b9:da:bb:bc:1a:50:47: 51:82:d1:1d:cc:ad:02:57:d5:e8:61:0c:76:98:d7:23: a3:6c:d4:95:ef:8c:02:06:5e:3b:9e:16:ed:98:24:6c: 80:4c:f8:3e:09:33:d7:de:88:3c:6b:51:b0:03:21:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:97:7b:1e:8a:97:50:6e:a5:d4:58:d6:77:b8:f9:34: 85:6f:b1:d0:90:64:b3:51:35:ec:1e:e2:6c:29:35:6c: 4b:d4:26:ea:6b:28:77:76:ea:62:2c:61:5f:e8:b3:43: 96:62:fb:52:a7:ca:97:fc:23:0c:10:20:fe:24:56:44: aa:51:5a:20:7a:a5:ae:b5:26:e9:bb:44:70:ef:1a:f5: c1:e5:fd:c5:92:ac:da:69:81:e9:9a:14:ae:8d:8b:24: 66:c2:97:b3:63:18:05:c7:36:5c:46:83:30:64:dc:a5: 75:c0:a8:64:18:06:1e:f1:dc:f6:ef:55:7d:ea:39:12: 79:3c:86:4b:68:8e:6f:39:29:f5:22:97:f2:e8:15:cd: 38:fe:48:58:0a:16:14:52:ef:60:de:2c:87:b3:99:44: db:35:60:6f:77:5a:ce:ff:87:79:d0:18:df:1c:fc:4a: 36:06:ab:f6:ef:f0:e6:03:a7:bc:7b:16:fa:5c:11:98: 89:81:dc:06:16:6d:fd:9b:d0:68:a5:d5:db:32:53:22: ab:54:cb:7e:9f:3d:ce:b3:cd:77:ed:63:f3:48:24:ee: 4f:9d:10:b0:87:ed:1e:9b:43:1c:b2:c2:f5:66:a3:d2: 5c:a7:9d:9d:0f:53:b7:8d:4f:56:69:38:cd:11:a7:04 Fingerprint (SHA-256): 4A:2E:77:D0:8A:BF:9B:93:1A:CA:3B:43:7B:AF:D4:B8:40:2C:92:C4:77:CC:1B:96:9A:C9:8E:29:0A:1B:16:47 Fingerprint (SHA1): FC:05:58:19:58:B0:6E:84:9A:7D:85:AC:D8:64:43:DD:0D:13:46:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124728 (0x427773f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Nov 15 12:47:46 2017 Not After : Tue Nov 15 12:47:46 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:21:6e:12:5c:eb:75:ac:3a:4b:b4:19:54:25:39:8a: 13:62:68:47:b7:36:40:71:91:75:4e:2b:39:94:46:46: 49:e6:e8:2a:c3:2d:02:8a:bf:05:3c:99:c4:cc:fb:66: cf:8d:3f:5b:b7:0e:73:d8:18:29:fa:b2:a7:9f:63:69: 01:1e:81:45:eb:cf:ff:cf:25:e2:f7:d3:b5:c8:36:3c: 48:d6:9d:7d:76:45:d8:53:09:4a:3c:73:0e:b2:ad:6e: b7:16:e0:cb:ec:de:53:bd:ff:9d:f2:9c:2d:29:57:7e: aa:c8:b5:f3:89:88:e6:33:35:52:17:d0:79:d4:c0:39: d1:7f:e2:1a:6e:df:38:c5:fe:d3:2b:b6:bd:f8:4b:4f: f5:3c:93:c5:8e:1e:21:60:4f:07:37:20:47:22:fc:d3: 9f:ad:59:af:46:de:c7:9c:6a:3a:5e:1a:cc:83:b7:20: cc:95:85:26:49:5e:17:5c:76:ea:1c:62:4b:78:6d:cb: 08:b2:48:a4:ce:9c:d2:12:36:d1:db:3b:f6:09:36:e1: f5:cb:7f:0d:b5:9b:48:79:64:da:f4:f4:d3:d9:4d:c4: 07:f3:cb:b2:aa:d8:89:17:6a:4a:b5:a2:4e:38:d2:db: 78:4a:1f:08:93:d5:3e:1c:ee:e6:e8:20:e1:fd:fe:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:a5:3c:5b:6c:b8:f6:7f:a8:bd:f0:23:23:58:66:00: 32:a4:87:f0:0b:59:9b:a7:74:27:7d:0b:ce:5b:90:62: 73:5f:5d:30:75:27:bd:a1:eb:3e:7c:a2:ae:87:6a:01: 94:2a:d1:3a:a3:f0:db:f3:ac:7f:f5:c5:83:40:87:29: 89:ce:ed:3a:8e:de:58:f1:28:61:61:76:50:f7:10:8c: c7:da:00:6b:2e:71:9d:91:a6:71:a1:27:ac:32:90:27: 05:86:0e:40:dc:a9:02:66:e6:81:9c:54:6d:07:0b:b2: 4d:01:29:6d:c4:7b:8e:97:b4:ed:96:e2:21:c1:26:e9: 5e:25:bc:40:24:a8:53:65:b8:81:7b:c0:82:7d:71:ae: 99:d7:4b:28:75:62:e5:19:94:ea:ad:63:95:c8:e5:c0: f8:41:cf:cc:ba:d0:8e:76:39:ea:4e:dd:e8:78:61:6e: 55:d9:ed:62:66:ec:5c:b5:d7:54:d8:0a:a9:a9:83:9c: 29:78:49:8f:a0:8e:4a:e3:8b:79:1e:ee:0f:df:55:f9: 05:fa:02:b3:b5:d3:8b:3a:dd:b9:a1:b7:f1:91:0f:82: 6c:99:36:47:4b:fc:e0:90:08:56:8c:2e:98:67:df:47: 68:64:96:4f:50:db:3f:8e:2d:d3:84:b8:46:58:4c:19 Fingerprint (SHA-256): F0:57:EC:4D:01:F3:C1:3F:C0:22:C9:0F:32:2D:9C:C9:44:60:86:BA:17:E0:C2:55:74:9E:BD:A2:62:AF:A0:28 Fingerprint (SHA1): 09:CC:40:3B:74:D8:0D:25:41:54:E1:55:34:0C:49:D4:00:D6:F9:C5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124743 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124744 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124745 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115124746 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124743 (0x42777407) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:51 2017 Not After : Tue Nov 15 12:47:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:da:7c:4e:61:67:db:b6:42:42:fa:dd:e2:46:11:32: 0f:e9:ae:d0:a0:82:1a:74:9e:34:cd:b3:72:71:e6:c6: 56:c7:ed:5d:85:b1:62:02:b1:45:56:7d:82:41:06:e0: cb:96:49:17:70:94:4a:49:0c:c5:d3:42:cc:dc:5f:ca: a9:b5:cc:5b:98:7a:55:46:ae:b5:92:fd:7e:1b:b2:1a: 55:e6:a2:26:1f:98:d7:74:2c:d5:77:58:e1:90:63:dc: 47:5d:b6:f0:f2:3f:07:d6:1f:9f:86:7a:f1:c6:dc:28: 35:d5:f2:90:e6:bd:87:42:2f:09:46:3a:54:b9:f5:29: 3b:c8:5c:d6:fb:8e:27:04:a4:db:53:c9:1a:84:16:2d: 1b:01:32:38:e2:a6:70:e1:c5:c7:f3:f2:fb:00:1c:fb: 57:ca:4d:6d:f0:52:46:40:1b:9c:c7:85:46:a4:fa:40: 46:a4:a1:83:ea:b2:97:cc:e0:14:19:2b:cf:90:1b:b2: 1d:00:e0:16:bd:0a:7e:99:02:02:42:ee:ce:a2:36:55: 75:51:ea:c5:2e:f9:6d:43:f8:8a:fb:9e:c2:af:30:06: df:12:db:75:56:80:cf:d4:6d:de:3a:63:d6:19:0a:bf: 40:8c:20:59:38:f1:2e:67:66:b1:c3:5e:df:25:42:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:7d:14:e9:cd:74:66:b6:e5:da:5a:97:4a:4d:84:ac: c1:e9:f2:6c:c6:2c:6f:14:46:64:8e:e7:ad:92:04:f2: 15:af:35:61:fe:e0:8c:0a:9b:a5:06:a6:41:ed:ce:64: 0f:a3:5f:05:91:07:de:8c:c6:77:c6:3a:33:f1:a8:41: 5f:10:4e:4d:01:16:3a:12:37:5c:c3:cc:4e:f8:b8:bf: 48:89:40:92:09:4b:c2:a9:d9:07:18:d4:2c:37:84:3d: 8e:5b:79:a8:16:82:45:b1:6f:c6:32:25:5c:92:3c:c4: ab:ef:97:e3:8e:13:32:eb:09:01:fd:bb:d0:39:fd:4a: 38:65:f7:a6:85:1d:e0:0a:14:16:20:96:20:c3:98:8d: 24:f8:92:dc:63:2a:11:ac:f3:7e:2d:13:25:1c:c0:c6: 28:ec:b0:dd:e9:48:bb:89:96:e8:00:a2:41:e4:3b:65: ed:14:f0:66:62:8b:8e:a0:c5:fd:1e:24:85:b7:04:db: 8a:f2:3d:9b:c5:3a:a1:6c:3b:b8:c3:10:90:4f:57:12: d4:a6:ec:e7:6c:64:dc:3f:0f:ec:7c:18:34:7a:15:9d: 2c:64:b5:90:66:2a:b9:74:a7:47:30:0c:7f:8b:59:bb: 3f:4d:c9:73:f8:f3:e3:37:d7:f8:c2:ea:bb:8e:be:f9 Fingerprint (SHA-256): 02:D7:9D:99:31:71:4D:4B:10:EB:8B:E5:15:EE:DC:19:83:A6:96:36:25:2B:9F:17:3D:9C:EE:F3:D6:B2:77:7B Fingerprint (SHA1): 35:4E:F5:28:B5:C2:B6:4C:F0:2B:44:B1:F7:FE:5E:3D:BD:DD:00:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124744 (0x42777408) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:52 2017 Not After : Tue Nov 15 12:47:52 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:fd:b1:0c:52:33:f8:56:da:d9:c6:83:ac:c9:ff:e8: 29:af:7f:82:49:b3:88:f4:b5:91:c2:3e:ae:55:1d:0b: ed:09:35:44:a8:50:0a:fb:b9:24:7b:d7:b8:84:8d:11: 14:8f:9e:67:70:ef:5d:18:66:c2:d5:39:06:f5:bd:eb: da:58:82:11:75:05:15:f2:26:3f:48:19:d4:77:4e:65: f7:36:70:75:0d:a9:04:1f:04:76:be:38:d7:a8:7d:77: 2d:12:e8:bd:35:b1:3a:01:08:c0:81:ea:3c:c5:a1:8f: 16:c0:b5:bb:4a:e6:aa:1a:b3:a5:1c:ff:40:91:f6:03: 46:6d:9b:dc:b6:e0:7a:2b:84:b8:6f:5c:d0:40:78:64: e6:47:0f:0f:9a:07:79:b5:3c:62:52:ab:a3:6f:c9:36: 6c:27:22:4c:00:60:2d:a7:9a:9f:0f:a3:23:f6:7e:2d: b2:7b:0e:6c:d3:f8:17:2d:c3:6d:3c:df:1a:ff:bb:74: 25:38:b5:d6:b2:58:bb:33:75:90:75:42:5a:bf:8b:87: 66:c1:9c:74:29:be:c2:3f:53:7a:65:75:27:97:9f:93: 9b:c1:10:5a:7b:85:c0:e6:46:1f:42:f6:61:d6:d5:c8: 18:59:a3:eb:77:9b:03:33:06:db:9b:9d:da:bf:3b:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:96:a4:4b:33:5f:0b:3d:e2:62:d5:fa:8e:ef:55:b6: a3:8e:3e:e5:ff:ef:c6:e3:f1:30:00:73:76:c7:e5:2f: d1:f2:4d:fc:23:95:aa:0e:9b:41:52:e5:e5:d7:af:fb: 68:c8:ec:64:2e:17:b3:9a:fa:37:3c:f1:43:82:7c:f3: 0e:76:18:ae:55:dd:8d:f1:12:9f:b7:49:fd:50:56:0d: 91:f1:05:06:b1:45:f2:a1:a3:c7:93:a0:c8:0d:25:00: 39:03:d6:01:c2:9f:c7:c4:00:89:01:4e:75:26:59:2a: 9b:94:9e:a3:b3:82:36:87:32:e6:02:5f:8a:f0:78:56: 4f:4a:2b:84:00:b7:e5:e5:f9:83:4e:e5:59:4e:cd:67: e5:23:be:62:35:21:1e:51:1f:07:9e:a9:c4:4e:8a:6e: a6:b8:7b:4e:bb:1a:36:c0:4c:6d:d4:7c:63:d3:98:71: c0:35:29:8e:bb:08:3b:c4:ca:f5:5c:25:32:6c:0f:c8: e7:e7:6e:f7:c3:60:f5:45:8f:81:88:cb:93:d4:aa:70: f8:1f:ca:76:f0:47:85:ce:32:c5:2e:48:e2:a5:e0:fc: 17:49:93:1a:39:4a:c8:4b:cd:69:35:8f:dd:c5:96:3a: 00:51:34:45:3d:38:95:f0:8b:9a:83:81:98:a7:dd:21 Fingerprint (SHA-256): 65:4D:7C:FA:16:A4:1B:A6:6C:78:50:D8:80:7B:54:35:FD:92:FE:53:21:AC:DD:09:33:86:F6:AC:8D:E0:30:80 Fingerprint (SHA1): E5:37:DD:3D:B3:27:F2:F3:40:41:4B:DB:5F:93:A9:4C:C4:47:40:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124745 (0x42777409) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:47:53 2017 Not After : Tue Nov 15 12:47:53 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:68:0f:70:f4:03:75:69:dc:a1:ba:bf:6b:64:24:02: 87:f1:92:2c:16:a3:7d:fd:55:72:ba:b0:e8:fd:88:80: d1:a7:12:cc:4a:75:3a:a3:93:58:89:e6:2d:f7:5f:bd: ce:75:67:ce:41:19:72:a4:03:38:b7:32:31:e8:14:2a: c3:5f:76:0a:ba:96:b5:a3:26:fa:ce:67:61:24:2c:b7: 5e:95:14:2a:63:f2:c5:75:73:79:cf:9d:55:bb:80:40: 61:ea:d2:5d:44:cc:8a:ea:c3:3b:7c:05:99:f5:63:de: 91:13:18:de:00:7a:27:f9:79:0d:df:4e:50:22:55:71: 48:5a:27:74:7e:cf:a6:f6:2f:5c:7a:05:fd:bb:c5:bd: cb:eb:d3:6b:b9:a8:ca:36:87:fb:39:42:20:95:00:f1: 88:cc:0a:6c:6f:02:13:5b:1d:a6:6f:ad:3b:5a:3a:82: 62:c2:7c:31:49:f6:63:1d:9a:a8:79:b5:d2:f4:b6:87: 33:10:c9:81:f2:61:07:ab:9e:07:29:57:ef:ff:b0:23: a1:67:b8:74:80:f5:de:3f:e3:5a:5a:b7:b5:a2:8e:90: da:1e:c7:96:44:ec:87:88:c1:29:a7:bc:40:21:bc:f2: 8c:b1:32:c1:e6:04:92:79:62:58:12:a2:88:16:ab:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:a8:50:a5:ce:d3:11:30:3a:45:18:92:5a:f6:d0:ab: 1e:e7:65:01:f6:38:79:30:a9:4c:55:aa:e5:f1:6b:73: 67:e5:b2:e1:31:c0:c1:d0:ce:2d:b2:4a:63:7f:6f:27: d8:28:fe:ad:b8:7a:ac:44:44:98:e9:92:d9:04:e6:5e: 59:a7:2b:1c:1b:59:a2:28:4d:40:17:13:bf:c4:6c:fb: c0:dc:82:0c:25:a9:4f:5c:17:62:a8:ee:1b:56:15:44: 38:98:5b:b5:88:42:95:e9:7e:74:13:c0:66:66:4a:26: 67:bf:50:e7:85:f8:66:46:28:5a:e9:22:6b:d2:bc:4f: 0a:9c:83:81:a5:76:7b:8a:48:9a:66:f3:c8:55:d3:99: a2:83:13:78:7a:5b:2e:3d:7e:96:aa:23:44:10:5c:8e: 58:25:91:64:a8:84:ab:66:91:2d:78:bf:94:33:f5:1c: 78:ad:6a:dd:0c:3f:21:70:4b:91:42:c9:1a:33:4d:ef: ab:e7:8a:07:e3:5c:c3:88:f4:d9:bb:42:5a:a6:b0:0a: 30:3d:69:10:47:6f:e7:ca:64:d3:99:71:18:3d:9d:9d: a3:84:fe:c8:81:62:da:d5:55:9d:50:c6:f7:1c:e2:8d: 8e:78:c8:1c:68:65:ef:ca:2b:69:1f:40:b1:55:38:2b Fingerprint (SHA-256): 6E:31:20:C7:08:E7:9E:6C:AA:44:55:50:31:F6:53:1F:0B:DE:4B:26:C7:08:BC:36:1C:7C:33:15:84:7C:52:4F Fingerprint (SHA1): BB:58:11:4F:54:91:B3:15:EF:10:5D:68:CF:DB:E9:5A:98:E3:44:0E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124743 (0x42777407) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:51 2017 Not After : Tue Nov 15 12:47:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:da:7c:4e:61:67:db:b6:42:42:fa:dd:e2:46:11:32: 0f:e9:ae:d0:a0:82:1a:74:9e:34:cd:b3:72:71:e6:c6: 56:c7:ed:5d:85:b1:62:02:b1:45:56:7d:82:41:06:e0: cb:96:49:17:70:94:4a:49:0c:c5:d3:42:cc:dc:5f:ca: a9:b5:cc:5b:98:7a:55:46:ae:b5:92:fd:7e:1b:b2:1a: 55:e6:a2:26:1f:98:d7:74:2c:d5:77:58:e1:90:63:dc: 47:5d:b6:f0:f2:3f:07:d6:1f:9f:86:7a:f1:c6:dc:28: 35:d5:f2:90:e6:bd:87:42:2f:09:46:3a:54:b9:f5:29: 3b:c8:5c:d6:fb:8e:27:04:a4:db:53:c9:1a:84:16:2d: 1b:01:32:38:e2:a6:70:e1:c5:c7:f3:f2:fb:00:1c:fb: 57:ca:4d:6d:f0:52:46:40:1b:9c:c7:85:46:a4:fa:40: 46:a4:a1:83:ea:b2:97:cc:e0:14:19:2b:cf:90:1b:b2: 1d:00:e0:16:bd:0a:7e:99:02:02:42:ee:ce:a2:36:55: 75:51:ea:c5:2e:f9:6d:43:f8:8a:fb:9e:c2:af:30:06: df:12:db:75:56:80:cf:d4:6d:de:3a:63:d6:19:0a:bf: 40:8c:20:59:38:f1:2e:67:66:b1:c3:5e:df:25:42:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:7d:14:e9:cd:74:66:b6:e5:da:5a:97:4a:4d:84:ac: c1:e9:f2:6c:c6:2c:6f:14:46:64:8e:e7:ad:92:04:f2: 15:af:35:61:fe:e0:8c:0a:9b:a5:06:a6:41:ed:ce:64: 0f:a3:5f:05:91:07:de:8c:c6:77:c6:3a:33:f1:a8:41: 5f:10:4e:4d:01:16:3a:12:37:5c:c3:cc:4e:f8:b8:bf: 48:89:40:92:09:4b:c2:a9:d9:07:18:d4:2c:37:84:3d: 8e:5b:79:a8:16:82:45:b1:6f:c6:32:25:5c:92:3c:c4: ab:ef:97:e3:8e:13:32:eb:09:01:fd:bb:d0:39:fd:4a: 38:65:f7:a6:85:1d:e0:0a:14:16:20:96:20:c3:98:8d: 24:f8:92:dc:63:2a:11:ac:f3:7e:2d:13:25:1c:c0:c6: 28:ec:b0:dd:e9:48:bb:89:96:e8:00:a2:41:e4:3b:65: ed:14:f0:66:62:8b:8e:a0:c5:fd:1e:24:85:b7:04:db: 8a:f2:3d:9b:c5:3a:a1:6c:3b:b8:c3:10:90:4f:57:12: d4:a6:ec:e7:6c:64:dc:3f:0f:ec:7c:18:34:7a:15:9d: 2c:64:b5:90:66:2a:b9:74:a7:47:30:0c:7f:8b:59:bb: 3f:4d:c9:73:f8:f3:e3:37:d7:f8:c2:ea:bb:8e:be:f9 Fingerprint (SHA-256): 02:D7:9D:99:31:71:4D:4B:10:EB:8B:E5:15:EE:DC:19:83:A6:96:36:25:2B:9F:17:3D:9C:EE:F3:D6:B2:77:7B Fingerprint (SHA1): 35:4E:F5:28:B5:C2:B6:4C:F0:2B:44:B1:F7:FE:5E:3D:BD:DD:00:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124744 (0x42777408) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:52 2017 Not After : Tue Nov 15 12:47:52 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:fd:b1:0c:52:33:f8:56:da:d9:c6:83:ac:c9:ff:e8: 29:af:7f:82:49:b3:88:f4:b5:91:c2:3e:ae:55:1d:0b: ed:09:35:44:a8:50:0a:fb:b9:24:7b:d7:b8:84:8d:11: 14:8f:9e:67:70:ef:5d:18:66:c2:d5:39:06:f5:bd:eb: da:58:82:11:75:05:15:f2:26:3f:48:19:d4:77:4e:65: f7:36:70:75:0d:a9:04:1f:04:76:be:38:d7:a8:7d:77: 2d:12:e8:bd:35:b1:3a:01:08:c0:81:ea:3c:c5:a1:8f: 16:c0:b5:bb:4a:e6:aa:1a:b3:a5:1c:ff:40:91:f6:03: 46:6d:9b:dc:b6:e0:7a:2b:84:b8:6f:5c:d0:40:78:64: e6:47:0f:0f:9a:07:79:b5:3c:62:52:ab:a3:6f:c9:36: 6c:27:22:4c:00:60:2d:a7:9a:9f:0f:a3:23:f6:7e:2d: b2:7b:0e:6c:d3:f8:17:2d:c3:6d:3c:df:1a:ff:bb:74: 25:38:b5:d6:b2:58:bb:33:75:90:75:42:5a:bf:8b:87: 66:c1:9c:74:29:be:c2:3f:53:7a:65:75:27:97:9f:93: 9b:c1:10:5a:7b:85:c0:e6:46:1f:42:f6:61:d6:d5:c8: 18:59:a3:eb:77:9b:03:33:06:db:9b:9d:da:bf:3b:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:96:a4:4b:33:5f:0b:3d:e2:62:d5:fa:8e:ef:55:b6: a3:8e:3e:e5:ff:ef:c6:e3:f1:30:00:73:76:c7:e5:2f: d1:f2:4d:fc:23:95:aa:0e:9b:41:52:e5:e5:d7:af:fb: 68:c8:ec:64:2e:17:b3:9a:fa:37:3c:f1:43:82:7c:f3: 0e:76:18:ae:55:dd:8d:f1:12:9f:b7:49:fd:50:56:0d: 91:f1:05:06:b1:45:f2:a1:a3:c7:93:a0:c8:0d:25:00: 39:03:d6:01:c2:9f:c7:c4:00:89:01:4e:75:26:59:2a: 9b:94:9e:a3:b3:82:36:87:32:e6:02:5f:8a:f0:78:56: 4f:4a:2b:84:00:b7:e5:e5:f9:83:4e:e5:59:4e:cd:67: e5:23:be:62:35:21:1e:51:1f:07:9e:a9:c4:4e:8a:6e: a6:b8:7b:4e:bb:1a:36:c0:4c:6d:d4:7c:63:d3:98:71: c0:35:29:8e:bb:08:3b:c4:ca:f5:5c:25:32:6c:0f:c8: e7:e7:6e:f7:c3:60:f5:45:8f:81:88:cb:93:d4:aa:70: f8:1f:ca:76:f0:47:85:ce:32:c5:2e:48:e2:a5:e0:fc: 17:49:93:1a:39:4a:c8:4b:cd:69:35:8f:dd:c5:96:3a: 00:51:34:45:3d:38:95:f0:8b:9a:83:81:98:a7:dd:21 Fingerprint (SHA-256): 65:4D:7C:FA:16:A4:1B:A6:6C:78:50:D8:80:7B:54:35:FD:92:FE:53:21:AC:DD:09:33:86:F6:AC:8D:E0:30:80 Fingerprint (SHA1): E5:37:DD:3D:B3:27:F2:F3:40:41:4B:DB:5F:93:A9:4C:C4:47:40:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124745 (0x42777409) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:47:53 2017 Not After : Tue Nov 15 12:47:53 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:68:0f:70:f4:03:75:69:dc:a1:ba:bf:6b:64:24:02: 87:f1:92:2c:16:a3:7d:fd:55:72:ba:b0:e8:fd:88:80: d1:a7:12:cc:4a:75:3a:a3:93:58:89:e6:2d:f7:5f:bd: ce:75:67:ce:41:19:72:a4:03:38:b7:32:31:e8:14:2a: c3:5f:76:0a:ba:96:b5:a3:26:fa:ce:67:61:24:2c:b7: 5e:95:14:2a:63:f2:c5:75:73:79:cf:9d:55:bb:80:40: 61:ea:d2:5d:44:cc:8a:ea:c3:3b:7c:05:99:f5:63:de: 91:13:18:de:00:7a:27:f9:79:0d:df:4e:50:22:55:71: 48:5a:27:74:7e:cf:a6:f6:2f:5c:7a:05:fd:bb:c5:bd: cb:eb:d3:6b:b9:a8:ca:36:87:fb:39:42:20:95:00:f1: 88:cc:0a:6c:6f:02:13:5b:1d:a6:6f:ad:3b:5a:3a:82: 62:c2:7c:31:49:f6:63:1d:9a:a8:79:b5:d2:f4:b6:87: 33:10:c9:81:f2:61:07:ab:9e:07:29:57:ef:ff:b0:23: a1:67:b8:74:80:f5:de:3f:e3:5a:5a:b7:b5:a2:8e:90: da:1e:c7:96:44:ec:87:88:c1:29:a7:bc:40:21:bc:f2: 8c:b1:32:c1:e6:04:92:79:62:58:12:a2:88:16:ab:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:a8:50:a5:ce:d3:11:30:3a:45:18:92:5a:f6:d0:ab: 1e:e7:65:01:f6:38:79:30:a9:4c:55:aa:e5:f1:6b:73: 67:e5:b2:e1:31:c0:c1:d0:ce:2d:b2:4a:63:7f:6f:27: d8:28:fe:ad:b8:7a:ac:44:44:98:e9:92:d9:04:e6:5e: 59:a7:2b:1c:1b:59:a2:28:4d:40:17:13:bf:c4:6c:fb: c0:dc:82:0c:25:a9:4f:5c:17:62:a8:ee:1b:56:15:44: 38:98:5b:b5:88:42:95:e9:7e:74:13:c0:66:66:4a:26: 67:bf:50:e7:85:f8:66:46:28:5a:e9:22:6b:d2:bc:4f: 0a:9c:83:81:a5:76:7b:8a:48:9a:66:f3:c8:55:d3:99: a2:83:13:78:7a:5b:2e:3d:7e:96:aa:23:44:10:5c:8e: 58:25:91:64:a8:84:ab:66:91:2d:78:bf:94:33:f5:1c: 78:ad:6a:dd:0c:3f:21:70:4b:91:42:c9:1a:33:4d:ef: ab:e7:8a:07:e3:5c:c3:88:f4:d9:bb:42:5a:a6:b0:0a: 30:3d:69:10:47:6f:e7:ca:64:d3:99:71:18:3d:9d:9d: a3:84:fe:c8:81:62:da:d5:55:9d:50:c6:f7:1c:e2:8d: 8e:78:c8:1c:68:65:ef:ca:2b:69:1f:40:b1:55:38:2b Fingerprint (SHA-256): 6E:31:20:C7:08:E7:9E:6C:AA:44:55:50:31:F6:53:1F:0B:DE:4B:26:C7:08:BC:36:1C:7C:33:15:84:7C:52:4F Fingerprint (SHA1): BB:58:11:4F:54:91:B3:15:EF:10:5D:68:CF:DB:E9:5A:98:E3:44:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124747 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124748 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124749 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115124750 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115124751 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124747 (0x4277740b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:54 2017 Not After : Tue Nov 15 12:47:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4f:8d:62:50:13:20:72:66:19:d8:e2:50:b1:71:63: 3d:99:26:41:e4:dd:48:1c:12:05:ef:02:12:b5:b4:c3: aa:85:0a:c8:91:e6:74:d5:b0:90:64:64:0f:09:4c:1c: 53:17:07:ca:96:b8:db:b0:96:1d:61:16:34:20:56:ef: b6:35:6a:b1:a3:7b:ae:9d:29:50:3d:6c:e1:c8:65:90: d2:22:4c:24:1d:29:5d:44:bb:03:7c:53:5d:d9:89:17: 46:af:3d:9b:e2:f0:f3:eb:67:6a:32:0d:7c:0b:28:bd: 9a:8e:5f:1d:a6:ef:32:1a:2d:12:46:61:1e:7f:8d:1d: 92:54:bf:e8:fb:80:09:44:3d:5c:65:ae:74:23:c9:4e: 5f:ca:f3:81:d7:f0:5f:3c:b7:18:7c:52:bd:08:14:89: c6:bc:ec:57:e8:51:40:3d:e1:b1:7a:49:df:82:bd:ca: 93:44:0b:4b:ca:8a:68:83:7a:4e:f0:5c:9f:71:bf:ac: 02:20:03:29:6c:fe:61:dc:cc:c5:43:56:f5:40:f1:bc: a1:8d:5c:12:17:8d:c1:b6:ed:1b:f9:19:0e:84:1e:de: 0c:db:25:c9:da:e2:73:81:c9:7d:6e:56:51:6d:f2:64: 51:b4:f4:ea:9f:b0:23:93:dc:de:cb:3d:c1:e8:fa:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:ee:bf:f1:db:1d:1f:c9:f5:bd:18:3d:1a:d9:32:7c: 6a:89:ee:84:ba:e8:59:51:0e:44:a5:52:10:9f:0f:81: fe:97:2f:7a:f0:d9:42:b9:34:52:61:a8:da:d3:05:bc: 33:d2:64:73:b3:1f:57:d0:57:59:b3:b1:08:9e:1b:a7: 0e:4f:94:36:85:06:f0:cb:45:1f:e0:88:97:c8:96:3e: 63:f4:f6:92:01:d0:94:b3:f7:f0:a9:c8:13:85:92:c5: dd:d3:d9:ae:5d:cc:82:80:19:77:31:2a:02:a5:b3:43: 61:85:48:a6:fb:9b:44:5f:61:4a:ff:e3:d3:33:ca:e2: b7:18:71:fd:38:b8:96:7c:22:22:f9:f1:48:c3:cf:3a: 55:8f:6c:ec:48:0e:8f:88:ff:fb:6c:54:b5:c2:18:c9: a3:4f:87:84:da:05:c0:8d:3e:56:c4:30:93:cb:96:6f: 57:a3:2e:70:d2:52:c8:d5:44:17:2c:39:92:87:57:48: 0d:04:01:17:1f:be:c4:6c:9e:b2:83:db:e6:61:f2:35: 53:aa:5f:ff:be:60:e5:84:f5:d4:cb:27:26:7a:90:de: 6c:65:76:f6:9a:93:d7:b7:7d:16:9e:a0:2a:04:96:05: fb:a0:fb:cf:9f:dc:3f:7b:09:2e:5f:58:6d:cb:db:f3 Fingerprint (SHA-256): 85:BA:99:1C:7B:B2:83:08:4E:DC:B8:CB:78:F4:10:D5:AA:3B:78:B9:A2:B0:1C:C0:6F:40:E1:EC:95:A7:C0:E6 Fingerprint (SHA1): D2:57:35:4E:14:48:D1:CF:55:4E:C7:08:06:9A:F6:66:E0:C1:A4:A5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124748 (0x4277740c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:54 2017 Not After : Tue Nov 15 12:47:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:6f:eb:16:bb:74:f2:f6:c3:d2:ba:ab:cc:03:bc:18: bf:83:40:9b:94:84:c9:fe:89:fc:3e:c6:35:8c:bb:c6: 34:dd:c5:e3:53:7c:26:c7:bc:9b:d8:1b:fe:56:6a:16: 0d:f8:5e:e7:51:85:f2:f1:6a:7d:3a:68:3f:4a:76:4d: 62:75:52:64:c0:7f:92:9e:6b:ac:ff:e3:ee:7d:3a:13: f6:da:30:49:74:3d:fb:fd:13:b7:1c:58:e9:8f:83:53: ea:4a:ff:d5:44:45:17:7d:14:62:69:d5:f4:87:e1:a3: d2:f1:cd:f4:9c:e7:42:3e:87:79:81:eb:f2:6d:75:9c: 31:dd:64:e1:a7:24:8e:aa:74:52:61:04:1b:a4:18:67: b5:73:25:83:72:fe:dd:2b:59:fc:3d:8e:a9:98:f3:e0: 88:ec:bd:91:32:2d:91:50:3d:bc:8b:9e:56:9f:96:32: 60:88:7f:17:00:e4:ff:a1:c0:c5:d8:13:b0:ad:aa:10: da:0b:3d:55:86:a3:9d:9c:44:78:86:5b:ea:35:c6:bf: ef:66:58:a9:18:66:5e:ee:46:17:06:da:fc:6d:f6:8c: 6a:cd:c4:ba:ce:77:4e:74:ed:da:25:5f:8f:a4:5f:ef: c6:8a:a0:ca:6b:26:83:ff:93:6d:cb:23:d9:cd:56:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:a0:15:12:de:5e:bf:d4:96:dc:df:bd:5a:4a:5c:68: 27:f8:98:49:f5:4f:d2:d8:e0:2b:1e:3a:29:28:4f:bc: 43:2d:97:cf:e3:1d:4c:6e:fa:1e:02:56:df:c3:e7:55: fe:87:d2:e8:63:1e:14:99:06:cd:83:a7:50:38:4a:50: 6d:05:09:cd:cc:d5:a8:7d:13:42:a8:c4:32:b4:e2:d7: fa:6a:1b:e5:4d:5c:5a:8c:61:52:89:f3:10:fc:8e:68: 52:87:ea:4f:b1:bd:8e:fc:5b:d4:07:62:54:6a:fc:f0: e1:33:9d:b6:08:37:c7:1b:f6:39:13:06:db:19:be:65: 26:26:d5:2c:18:a3:5b:39:62:35:6b:e7:87:aa:6c:d9: 11:0d:9c:71:3f:b5:04:54:bd:4a:d6:22:41:87:91:af: 15:f8:35:a3:f3:a1:1a:14:99:33:bf:fc:ec:10:aa:75: 06:bd:38:2a:e3:33:d7:0e:c8:5a:39:31:f3:c6:80:ec: 6a:ca:5e:c9:c2:ed:e2:95:fb:c0:4c:28:5e:ef:00:96: 71:6a:da:8b:b9:7c:84:08:87:4c:c9:ac:cd:37:d0:db: 46:c9:cf:d0:0a:af:e6:30:f3:2d:38:c7:92:10:a6:30: 2b:39:3f:16:99:21:9e:51:58:2e:60:cf:45:f3:4d:cc Fingerprint (SHA-256): AA:20:C0:F7:75:1A:11:5B:18:7C:B1:95:40:E7:E7:35:52:D9:48:BA:21:3B:8E:81:00:BB:90:2C:95:E6:CE:23 Fingerprint (SHA1): 3F:8C:0B:25:F9:86:B0:D5:00:D9:B5:53:08:07:CA:8E:97:23:2B:9F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124749 (0x4277740d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:47:55 2017 Not After : Tue Nov 15 12:47:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ef:4d:cd:4a:4d:8a:6f:97:4c:28:68:a1:88:eb:a1: da:60:dc:88:aa:f9:8c:91:fc:7f:c8:93:c6:c2:24:4d: c9:cc:11:6f:9f:df:ea:4b:9a:63:e1:43:9b:80:5a:10: 34:ea:3b:fe:01:d5:78:15:94:eb:ab:27:55:b7:a4:54: 5e:68:5b:47:f4:a0:76:44:d5:9d:03:07:88:29:ef:3d: 25:8c:72:9d:f3:57:96:10:0f:09:e1:92:67:83:ba:1f: 23:5b:ec:05:8f:af:de:ab:68:9e:55:8d:39:3d:46:3e: 73:df:45:62:64:5b:c2:3b:5a:c5:e8:e2:08:ca:fc:8b: 72:d7:90:9c:11:8d:3e:dc:69:4b:2d:5e:0b:16:fd:42: f1:d5:65:96:9f:de:26:02:31:1e:97:57:08:a8:e6:36: 3a:d1:22:92:8b:63:27:2b:da:8c:33:8b:c6:d7:a9:79: 47:4f:69:6d:ad:f8:d6:00:22:64:ba:89:13:be:13:77: 61:84:e8:ac:00:98:d2:74:cc:4b:4a:be:b2:66:a6:2e: 72:bf:3d:0b:07:a5:e6:ce:76:48:a6:3e:7f:5c:72:38: fe:e0:aa:6f:67:75:25:62:22:89:68:3a:74:de:4c:94: e2:2c:82:2b:4a:f8:28:ea:49:b8:16:7a:40:82:9b:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:e4:fc:d5:ee:0e:35:95:16:7e:c5:1f:56:5c:32:07: f0:be:22:7f:2e:51:d3:05:00:a1:fc:9a:22:c4:e2:e5: 47:44:be:83:52:64:10:66:80:15:d7:97:65:29:bc:61: 4d:70:96:ef:55:e4:aa:80:9c:f8:97:c9:4a:72:f5:25: a3:08:61:93:10:da:56:4e:e6:cd:c6:4b:5d:c5:2f:e3: e1:7e:45:28:6a:b6:3b:41:ba:9d:45:47:bd:a9:c6:76: fc:4b:e7:4c:0d:5d:31:65:30:ce:9e:88:85:03:fb:f6: c4:a0:3c:40:df:3c:cf:96:58:13:c3:e7:d6:2b:7b:ba: ef:f8:c7:ac:48:47:ec:b9:48:fa:72:e9:c1:75:37:9d: 32:e3:ac:8e:87:5f:f9:2c:13:9e:c7:81:27:66:34:21: fc:87:c9:ff:10:c4:2b:0f:ad:47:7c:a0:0b:54:5d:0b: ba:56:d6:94:8a:96:41:dd:91:90:24:8c:30:2e:e1:a5: d2:3a:58:b8:08:6c:c7:9e:66:b9:2f:7c:20:48:e0:fe: 37:4c:99:92:a6:4a:5d:c1:fb:7c:ca:77:e8:4e:74:ce: 23:c6:44:1f:1d:09:d7:03:b3:c9:fe:0d:14:61:b9:64: dc:14:09:4c:32:ff:08:a6:6f:95:b2:b6:0c:b5:07:c1 Fingerprint (SHA-256): 5F:C1:73:5F:59:00:57:96:A6:10:DA:9C:FA:E3:88:3D:13:13:79:BD:B4:C5:0A:CD:1F:36:00:EA:88:63:A9:3C Fingerprint (SHA1): A0:45:80:A1:19:2C:6E:17:57:CB:CC:73:29:CA:70:12:BF:FB:8F:77 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124747 (0x4277740b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:54 2017 Not After : Tue Nov 15 12:47:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4f:8d:62:50:13:20:72:66:19:d8:e2:50:b1:71:63: 3d:99:26:41:e4:dd:48:1c:12:05:ef:02:12:b5:b4:c3: aa:85:0a:c8:91:e6:74:d5:b0:90:64:64:0f:09:4c:1c: 53:17:07:ca:96:b8:db:b0:96:1d:61:16:34:20:56:ef: b6:35:6a:b1:a3:7b:ae:9d:29:50:3d:6c:e1:c8:65:90: d2:22:4c:24:1d:29:5d:44:bb:03:7c:53:5d:d9:89:17: 46:af:3d:9b:e2:f0:f3:eb:67:6a:32:0d:7c:0b:28:bd: 9a:8e:5f:1d:a6:ef:32:1a:2d:12:46:61:1e:7f:8d:1d: 92:54:bf:e8:fb:80:09:44:3d:5c:65:ae:74:23:c9:4e: 5f:ca:f3:81:d7:f0:5f:3c:b7:18:7c:52:bd:08:14:89: c6:bc:ec:57:e8:51:40:3d:e1:b1:7a:49:df:82:bd:ca: 93:44:0b:4b:ca:8a:68:83:7a:4e:f0:5c:9f:71:bf:ac: 02:20:03:29:6c:fe:61:dc:cc:c5:43:56:f5:40:f1:bc: a1:8d:5c:12:17:8d:c1:b6:ed:1b:f9:19:0e:84:1e:de: 0c:db:25:c9:da:e2:73:81:c9:7d:6e:56:51:6d:f2:64: 51:b4:f4:ea:9f:b0:23:93:dc:de:cb:3d:c1:e8:fa:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:ee:bf:f1:db:1d:1f:c9:f5:bd:18:3d:1a:d9:32:7c: 6a:89:ee:84:ba:e8:59:51:0e:44:a5:52:10:9f:0f:81: fe:97:2f:7a:f0:d9:42:b9:34:52:61:a8:da:d3:05:bc: 33:d2:64:73:b3:1f:57:d0:57:59:b3:b1:08:9e:1b:a7: 0e:4f:94:36:85:06:f0:cb:45:1f:e0:88:97:c8:96:3e: 63:f4:f6:92:01:d0:94:b3:f7:f0:a9:c8:13:85:92:c5: dd:d3:d9:ae:5d:cc:82:80:19:77:31:2a:02:a5:b3:43: 61:85:48:a6:fb:9b:44:5f:61:4a:ff:e3:d3:33:ca:e2: b7:18:71:fd:38:b8:96:7c:22:22:f9:f1:48:c3:cf:3a: 55:8f:6c:ec:48:0e:8f:88:ff:fb:6c:54:b5:c2:18:c9: a3:4f:87:84:da:05:c0:8d:3e:56:c4:30:93:cb:96:6f: 57:a3:2e:70:d2:52:c8:d5:44:17:2c:39:92:87:57:48: 0d:04:01:17:1f:be:c4:6c:9e:b2:83:db:e6:61:f2:35: 53:aa:5f:ff:be:60:e5:84:f5:d4:cb:27:26:7a:90:de: 6c:65:76:f6:9a:93:d7:b7:7d:16:9e:a0:2a:04:96:05: fb:a0:fb:cf:9f:dc:3f:7b:09:2e:5f:58:6d:cb:db:f3 Fingerprint (SHA-256): 85:BA:99:1C:7B:B2:83:08:4E:DC:B8:CB:78:F4:10:D5:AA:3B:78:B9:A2:B0:1C:C0:6F:40:E1:EC:95:A7:C0:E6 Fingerprint (SHA1): D2:57:35:4E:14:48:D1:CF:55:4E:C7:08:06:9A:F6:66:E0:C1:A4:A5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124748 (0x4277740c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:54 2017 Not After : Tue Nov 15 12:47:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:6f:eb:16:bb:74:f2:f6:c3:d2:ba:ab:cc:03:bc:18: bf:83:40:9b:94:84:c9:fe:89:fc:3e:c6:35:8c:bb:c6: 34:dd:c5:e3:53:7c:26:c7:bc:9b:d8:1b:fe:56:6a:16: 0d:f8:5e:e7:51:85:f2:f1:6a:7d:3a:68:3f:4a:76:4d: 62:75:52:64:c0:7f:92:9e:6b:ac:ff:e3:ee:7d:3a:13: f6:da:30:49:74:3d:fb:fd:13:b7:1c:58:e9:8f:83:53: ea:4a:ff:d5:44:45:17:7d:14:62:69:d5:f4:87:e1:a3: d2:f1:cd:f4:9c:e7:42:3e:87:79:81:eb:f2:6d:75:9c: 31:dd:64:e1:a7:24:8e:aa:74:52:61:04:1b:a4:18:67: b5:73:25:83:72:fe:dd:2b:59:fc:3d:8e:a9:98:f3:e0: 88:ec:bd:91:32:2d:91:50:3d:bc:8b:9e:56:9f:96:32: 60:88:7f:17:00:e4:ff:a1:c0:c5:d8:13:b0:ad:aa:10: da:0b:3d:55:86:a3:9d:9c:44:78:86:5b:ea:35:c6:bf: ef:66:58:a9:18:66:5e:ee:46:17:06:da:fc:6d:f6:8c: 6a:cd:c4:ba:ce:77:4e:74:ed:da:25:5f:8f:a4:5f:ef: c6:8a:a0:ca:6b:26:83:ff:93:6d:cb:23:d9:cd:56:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:a0:15:12:de:5e:bf:d4:96:dc:df:bd:5a:4a:5c:68: 27:f8:98:49:f5:4f:d2:d8:e0:2b:1e:3a:29:28:4f:bc: 43:2d:97:cf:e3:1d:4c:6e:fa:1e:02:56:df:c3:e7:55: fe:87:d2:e8:63:1e:14:99:06:cd:83:a7:50:38:4a:50: 6d:05:09:cd:cc:d5:a8:7d:13:42:a8:c4:32:b4:e2:d7: fa:6a:1b:e5:4d:5c:5a:8c:61:52:89:f3:10:fc:8e:68: 52:87:ea:4f:b1:bd:8e:fc:5b:d4:07:62:54:6a:fc:f0: e1:33:9d:b6:08:37:c7:1b:f6:39:13:06:db:19:be:65: 26:26:d5:2c:18:a3:5b:39:62:35:6b:e7:87:aa:6c:d9: 11:0d:9c:71:3f:b5:04:54:bd:4a:d6:22:41:87:91:af: 15:f8:35:a3:f3:a1:1a:14:99:33:bf:fc:ec:10:aa:75: 06:bd:38:2a:e3:33:d7:0e:c8:5a:39:31:f3:c6:80:ec: 6a:ca:5e:c9:c2:ed:e2:95:fb:c0:4c:28:5e:ef:00:96: 71:6a:da:8b:b9:7c:84:08:87:4c:c9:ac:cd:37:d0:db: 46:c9:cf:d0:0a:af:e6:30:f3:2d:38:c7:92:10:a6:30: 2b:39:3f:16:99:21:9e:51:58:2e:60:cf:45:f3:4d:cc Fingerprint (SHA-256): AA:20:C0:F7:75:1A:11:5B:18:7C:B1:95:40:E7:E7:35:52:D9:48:BA:21:3B:8E:81:00:BB:90:2C:95:E6:CE:23 Fingerprint (SHA1): 3F:8C:0B:25:F9:86:B0:D5:00:D9:B5:53:08:07:CA:8E:97:23:2B:9F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124749 (0x4277740d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:47:55 2017 Not After : Tue Nov 15 12:47:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ef:4d:cd:4a:4d:8a:6f:97:4c:28:68:a1:88:eb:a1: da:60:dc:88:aa:f9:8c:91:fc:7f:c8:93:c6:c2:24:4d: c9:cc:11:6f:9f:df:ea:4b:9a:63:e1:43:9b:80:5a:10: 34:ea:3b:fe:01:d5:78:15:94:eb:ab:27:55:b7:a4:54: 5e:68:5b:47:f4:a0:76:44:d5:9d:03:07:88:29:ef:3d: 25:8c:72:9d:f3:57:96:10:0f:09:e1:92:67:83:ba:1f: 23:5b:ec:05:8f:af:de:ab:68:9e:55:8d:39:3d:46:3e: 73:df:45:62:64:5b:c2:3b:5a:c5:e8:e2:08:ca:fc:8b: 72:d7:90:9c:11:8d:3e:dc:69:4b:2d:5e:0b:16:fd:42: f1:d5:65:96:9f:de:26:02:31:1e:97:57:08:a8:e6:36: 3a:d1:22:92:8b:63:27:2b:da:8c:33:8b:c6:d7:a9:79: 47:4f:69:6d:ad:f8:d6:00:22:64:ba:89:13:be:13:77: 61:84:e8:ac:00:98:d2:74:cc:4b:4a:be:b2:66:a6:2e: 72:bf:3d:0b:07:a5:e6:ce:76:48:a6:3e:7f:5c:72:38: fe:e0:aa:6f:67:75:25:62:22:89:68:3a:74:de:4c:94: e2:2c:82:2b:4a:f8:28:ea:49:b8:16:7a:40:82:9b:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:e4:fc:d5:ee:0e:35:95:16:7e:c5:1f:56:5c:32:07: f0:be:22:7f:2e:51:d3:05:00:a1:fc:9a:22:c4:e2:e5: 47:44:be:83:52:64:10:66:80:15:d7:97:65:29:bc:61: 4d:70:96:ef:55:e4:aa:80:9c:f8:97:c9:4a:72:f5:25: a3:08:61:93:10:da:56:4e:e6:cd:c6:4b:5d:c5:2f:e3: e1:7e:45:28:6a:b6:3b:41:ba:9d:45:47:bd:a9:c6:76: fc:4b:e7:4c:0d:5d:31:65:30:ce:9e:88:85:03:fb:f6: c4:a0:3c:40:df:3c:cf:96:58:13:c3:e7:d6:2b:7b:ba: ef:f8:c7:ac:48:47:ec:b9:48:fa:72:e9:c1:75:37:9d: 32:e3:ac:8e:87:5f:f9:2c:13:9e:c7:81:27:66:34:21: fc:87:c9:ff:10:c4:2b:0f:ad:47:7c:a0:0b:54:5d:0b: ba:56:d6:94:8a:96:41:dd:91:90:24:8c:30:2e:e1:a5: d2:3a:58:b8:08:6c:c7:9e:66:b9:2f:7c:20:48:e0:fe: 37:4c:99:92:a6:4a:5d:c1:fb:7c:ca:77:e8:4e:74:ce: 23:c6:44:1f:1d:09:d7:03:b3:c9:fe:0d:14:61:b9:64: dc:14:09:4c:32:ff:08:a6:6f:95:b2:b6:0c:b5:07:c1 Fingerprint (SHA-256): 5F:C1:73:5F:59:00:57:96:A6:10:DA:9C:FA:E3:88:3D:13:13:79:BD:B4:C5:0A:CD:1F:36:00:EA:88:63:A9:3C Fingerprint (SHA1): A0:45:80:A1:19:2C:6E:17:57:CB:CC:73:29:CA:70:12:BF:FB:8F:77 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124747 (0x4277740b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:54 2017 Not After : Tue Nov 15 12:47:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4f:8d:62:50:13:20:72:66:19:d8:e2:50:b1:71:63: 3d:99:26:41:e4:dd:48:1c:12:05:ef:02:12:b5:b4:c3: aa:85:0a:c8:91:e6:74:d5:b0:90:64:64:0f:09:4c:1c: 53:17:07:ca:96:b8:db:b0:96:1d:61:16:34:20:56:ef: b6:35:6a:b1:a3:7b:ae:9d:29:50:3d:6c:e1:c8:65:90: d2:22:4c:24:1d:29:5d:44:bb:03:7c:53:5d:d9:89:17: 46:af:3d:9b:e2:f0:f3:eb:67:6a:32:0d:7c:0b:28:bd: 9a:8e:5f:1d:a6:ef:32:1a:2d:12:46:61:1e:7f:8d:1d: 92:54:bf:e8:fb:80:09:44:3d:5c:65:ae:74:23:c9:4e: 5f:ca:f3:81:d7:f0:5f:3c:b7:18:7c:52:bd:08:14:89: c6:bc:ec:57:e8:51:40:3d:e1:b1:7a:49:df:82:bd:ca: 93:44:0b:4b:ca:8a:68:83:7a:4e:f0:5c:9f:71:bf:ac: 02:20:03:29:6c:fe:61:dc:cc:c5:43:56:f5:40:f1:bc: a1:8d:5c:12:17:8d:c1:b6:ed:1b:f9:19:0e:84:1e:de: 0c:db:25:c9:da:e2:73:81:c9:7d:6e:56:51:6d:f2:64: 51:b4:f4:ea:9f:b0:23:93:dc:de:cb:3d:c1:e8:fa:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:ee:bf:f1:db:1d:1f:c9:f5:bd:18:3d:1a:d9:32:7c: 6a:89:ee:84:ba:e8:59:51:0e:44:a5:52:10:9f:0f:81: fe:97:2f:7a:f0:d9:42:b9:34:52:61:a8:da:d3:05:bc: 33:d2:64:73:b3:1f:57:d0:57:59:b3:b1:08:9e:1b:a7: 0e:4f:94:36:85:06:f0:cb:45:1f:e0:88:97:c8:96:3e: 63:f4:f6:92:01:d0:94:b3:f7:f0:a9:c8:13:85:92:c5: dd:d3:d9:ae:5d:cc:82:80:19:77:31:2a:02:a5:b3:43: 61:85:48:a6:fb:9b:44:5f:61:4a:ff:e3:d3:33:ca:e2: b7:18:71:fd:38:b8:96:7c:22:22:f9:f1:48:c3:cf:3a: 55:8f:6c:ec:48:0e:8f:88:ff:fb:6c:54:b5:c2:18:c9: a3:4f:87:84:da:05:c0:8d:3e:56:c4:30:93:cb:96:6f: 57:a3:2e:70:d2:52:c8:d5:44:17:2c:39:92:87:57:48: 0d:04:01:17:1f:be:c4:6c:9e:b2:83:db:e6:61:f2:35: 53:aa:5f:ff:be:60:e5:84:f5:d4:cb:27:26:7a:90:de: 6c:65:76:f6:9a:93:d7:b7:7d:16:9e:a0:2a:04:96:05: fb:a0:fb:cf:9f:dc:3f:7b:09:2e:5f:58:6d:cb:db:f3 Fingerprint (SHA-256): 85:BA:99:1C:7B:B2:83:08:4E:DC:B8:CB:78:F4:10:D5:AA:3B:78:B9:A2:B0:1C:C0:6F:40:E1:EC:95:A7:C0:E6 Fingerprint (SHA1): D2:57:35:4E:14:48:D1:CF:55:4E:C7:08:06:9A:F6:66:E0:C1:A4:A5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124747 (0x4277740b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:54 2017 Not After : Tue Nov 15 12:47:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4f:8d:62:50:13:20:72:66:19:d8:e2:50:b1:71:63: 3d:99:26:41:e4:dd:48:1c:12:05:ef:02:12:b5:b4:c3: aa:85:0a:c8:91:e6:74:d5:b0:90:64:64:0f:09:4c:1c: 53:17:07:ca:96:b8:db:b0:96:1d:61:16:34:20:56:ef: b6:35:6a:b1:a3:7b:ae:9d:29:50:3d:6c:e1:c8:65:90: d2:22:4c:24:1d:29:5d:44:bb:03:7c:53:5d:d9:89:17: 46:af:3d:9b:e2:f0:f3:eb:67:6a:32:0d:7c:0b:28:bd: 9a:8e:5f:1d:a6:ef:32:1a:2d:12:46:61:1e:7f:8d:1d: 92:54:bf:e8:fb:80:09:44:3d:5c:65:ae:74:23:c9:4e: 5f:ca:f3:81:d7:f0:5f:3c:b7:18:7c:52:bd:08:14:89: c6:bc:ec:57:e8:51:40:3d:e1:b1:7a:49:df:82:bd:ca: 93:44:0b:4b:ca:8a:68:83:7a:4e:f0:5c:9f:71:bf:ac: 02:20:03:29:6c:fe:61:dc:cc:c5:43:56:f5:40:f1:bc: a1:8d:5c:12:17:8d:c1:b6:ed:1b:f9:19:0e:84:1e:de: 0c:db:25:c9:da:e2:73:81:c9:7d:6e:56:51:6d:f2:64: 51:b4:f4:ea:9f:b0:23:93:dc:de:cb:3d:c1:e8:fa:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:ee:bf:f1:db:1d:1f:c9:f5:bd:18:3d:1a:d9:32:7c: 6a:89:ee:84:ba:e8:59:51:0e:44:a5:52:10:9f:0f:81: fe:97:2f:7a:f0:d9:42:b9:34:52:61:a8:da:d3:05:bc: 33:d2:64:73:b3:1f:57:d0:57:59:b3:b1:08:9e:1b:a7: 0e:4f:94:36:85:06:f0:cb:45:1f:e0:88:97:c8:96:3e: 63:f4:f6:92:01:d0:94:b3:f7:f0:a9:c8:13:85:92:c5: dd:d3:d9:ae:5d:cc:82:80:19:77:31:2a:02:a5:b3:43: 61:85:48:a6:fb:9b:44:5f:61:4a:ff:e3:d3:33:ca:e2: b7:18:71:fd:38:b8:96:7c:22:22:f9:f1:48:c3:cf:3a: 55:8f:6c:ec:48:0e:8f:88:ff:fb:6c:54:b5:c2:18:c9: a3:4f:87:84:da:05:c0:8d:3e:56:c4:30:93:cb:96:6f: 57:a3:2e:70:d2:52:c8:d5:44:17:2c:39:92:87:57:48: 0d:04:01:17:1f:be:c4:6c:9e:b2:83:db:e6:61:f2:35: 53:aa:5f:ff:be:60:e5:84:f5:d4:cb:27:26:7a:90:de: 6c:65:76:f6:9a:93:d7:b7:7d:16:9e:a0:2a:04:96:05: fb:a0:fb:cf:9f:dc:3f:7b:09:2e:5f:58:6d:cb:db:f3 Fingerprint (SHA-256): 85:BA:99:1C:7B:B2:83:08:4E:DC:B8:CB:78:F4:10:D5:AA:3B:78:B9:A2:B0:1C:C0:6F:40:E1:EC:95:A7:C0:E6 Fingerprint (SHA1): D2:57:35:4E:14:48:D1:CF:55:4E:C7:08:06:9A:F6:66:E0:C1:A4:A5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124748 (0x4277740c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:54 2017 Not After : Tue Nov 15 12:47:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:6f:eb:16:bb:74:f2:f6:c3:d2:ba:ab:cc:03:bc:18: bf:83:40:9b:94:84:c9:fe:89:fc:3e:c6:35:8c:bb:c6: 34:dd:c5:e3:53:7c:26:c7:bc:9b:d8:1b:fe:56:6a:16: 0d:f8:5e:e7:51:85:f2:f1:6a:7d:3a:68:3f:4a:76:4d: 62:75:52:64:c0:7f:92:9e:6b:ac:ff:e3:ee:7d:3a:13: f6:da:30:49:74:3d:fb:fd:13:b7:1c:58:e9:8f:83:53: ea:4a:ff:d5:44:45:17:7d:14:62:69:d5:f4:87:e1:a3: d2:f1:cd:f4:9c:e7:42:3e:87:79:81:eb:f2:6d:75:9c: 31:dd:64:e1:a7:24:8e:aa:74:52:61:04:1b:a4:18:67: b5:73:25:83:72:fe:dd:2b:59:fc:3d:8e:a9:98:f3:e0: 88:ec:bd:91:32:2d:91:50:3d:bc:8b:9e:56:9f:96:32: 60:88:7f:17:00:e4:ff:a1:c0:c5:d8:13:b0:ad:aa:10: da:0b:3d:55:86:a3:9d:9c:44:78:86:5b:ea:35:c6:bf: ef:66:58:a9:18:66:5e:ee:46:17:06:da:fc:6d:f6:8c: 6a:cd:c4:ba:ce:77:4e:74:ed:da:25:5f:8f:a4:5f:ef: c6:8a:a0:ca:6b:26:83:ff:93:6d:cb:23:d9:cd:56:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:a0:15:12:de:5e:bf:d4:96:dc:df:bd:5a:4a:5c:68: 27:f8:98:49:f5:4f:d2:d8:e0:2b:1e:3a:29:28:4f:bc: 43:2d:97:cf:e3:1d:4c:6e:fa:1e:02:56:df:c3:e7:55: fe:87:d2:e8:63:1e:14:99:06:cd:83:a7:50:38:4a:50: 6d:05:09:cd:cc:d5:a8:7d:13:42:a8:c4:32:b4:e2:d7: fa:6a:1b:e5:4d:5c:5a:8c:61:52:89:f3:10:fc:8e:68: 52:87:ea:4f:b1:bd:8e:fc:5b:d4:07:62:54:6a:fc:f0: e1:33:9d:b6:08:37:c7:1b:f6:39:13:06:db:19:be:65: 26:26:d5:2c:18:a3:5b:39:62:35:6b:e7:87:aa:6c:d9: 11:0d:9c:71:3f:b5:04:54:bd:4a:d6:22:41:87:91:af: 15:f8:35:a3:f3:a1:1a:14:99:33:bf:fc:ec:10:aa:75: 06:bd:38:2a:e3:33:d7:0e:c8:5a:39:31:f3:c6:80:ec: 6a:ca:5e:c9:c2:ed:e2:95:fb:c0:4c:28:5e:ef:00:96: 71:6a:da:8b:b9:7c:84:08:87:4c:c9:ac:cd:37:d0:db: 46:c9:cf:d0:0a:af:e6:30:f3:2d:38:c7:92:10:a6:30: 2b:39:3f:16:99:21:9e:51:58:2e:60:cf:45:f3:4d:cc Fingerprint (SHA-256): AA:20:C0:F7:75:1A:11:5B:18:7C:B1:95:40:E7:E7:35:52:D9:48:BA:21:3B:8E:81:00:BB:90:2C:95:E6:CE:23 Fingerprint (SHA1): 3F:8C:0B:25:F9:86:B0:D5:00:D9:B5:53:08:07:CA:8E:97:23:2B:9F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124748 (0x4277740c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:47:54 2017 Not After : Tue Nov 15 12:47:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:6f:eb:16:bb:74:f2:f6:c3:d2:ba:ab:cc:03:bc:18: bf:83:40:9b:94:84:c9:fe:89:fc:3e:c6:35:8c:bb:c6: 34:dd:c5:e3:53:7c:26:c7:bc:9b:d8:1b:fe:56:6a:16: 0d:f8:5e:e7:51:85:f2:f1:6a:7d:3a:68:3f:4a:76:4d: 62:75:52:64:c0:7f:92:9e:6b:ac:ff:e3:ee:7d:3a:13: f6:da:30:49:74:3d:fb:fd:13:b7:1c:58:e9:8f:83:53: ea:4a:ff:d5:44:45:17:7d:14:62:69:d5:f4:87:e1:a3: d2:f1:cd:f4:9c:e7:42:3e:87:79:81:eb:f2:6d:75:9c: 31:dd:64:e1:a7:24:8e:aa:74:52:61:04:1b:a4:18:67: b5:73:25:83:72:fe:dd:2b:59:fc:3d:8e:a9:98:f3:e0: 88:ec:bd:91:32:2d:91:50:3d:bc:8b:9e:56:9f:96:32: 60:88:7f:17:00:e4:ff:a1:c0:c5:d8:13:b0:ad:aa:10: da:0b:3d:55:86:a3:9d:9c:44:78:86:5b:ea:35:c6:bf: ef:66:58:a9:18:66:5e:ee:46:17:06:da:fc:6d:f6:8c: 6a:cd:c4:ba:ce:77:4e:74:ed:da:25:5f:8f:a4:5f:ef: c6:8a:a0:ca:6b:26:83:ff:93:6d:cb:23:d9:cd:56:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:a0:15:12:de:5e:bf:d4:96:dc:df:bd:5a:4a:5c:68: 27:f8:98:49:f5:4f:d2:d8:e0:2b:1e:3a:29:28:4f:bc: 43:2d:97:cf:e3:1d:4c:6e:fa:1e:02:56:df:c3:e7:55: fe:87:d2:e8:63:1e:14:99:06:cd:83:a7:50:38:4a:50: 6d:05:09:cd:cc:d5:a8:7d:13:42:a8:c4:32:b4:e2:d7: fa:6a:1b:e5:4d:5c:5a:8c:61:52:89:f3:10:fc:8e:68: 52:87:ea:4f:b1:bd:8e:fc:5b:d4:07:62:54:6a:fc:f0: e1:33:9d:b6:08:37:c7:1b:f6:39:13:06:db:19:be:65: 26:26:d5:2c:18:a3:5b:39:62:35:6b:e7:87:aa:6c:d9: 11:0d:9c:71:3f:b5:04:54:bd:4a:d6:22:41:87:91:af: 15:f8:35:a3:f3:a1:1a:14:99:33:bf:fc:ec:10:aa:75: 06:bd:38:2a:e3:33:d7:0e:c8:5a:39:31:f3:c6:80:ec: 6a:ca:5e:c9:c2:ed:e2:95:fb:c0:4c:28:5e:ef:00:96: 71:6a:da:8b:b9:7c:84:08:87:4c:c9:ac:cd:37:d0:db: 46:c9:cf:d0:0a:af:e6:30:f3:2d:38:c7:92:10:a6:30: 2b:39:3f:16:99:21:9e:51:58:2e:60:cf:45:f3:4d:cc Fingerprint (SHA-256): AA:20:C0:F7:75:1A:11:5B:18:7C:B1:95:40:E7:E7:35:52:D9:48:BA:21:3B:8E:81:00:BB:90:2C:95:E6:CE:23 Fingerprint (SHA1): 3F:8C:0B:25:F9:86:B0:D5:00:D9:B5:53:08:07:CA:8E:97:23:2B:9F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124749 (0x4277740d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:47:55 2017 Not After : Tue Nov 15 12:47:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ef:4d:cd:4a:4d:8a:6f:97:4c:28:68:a1:88:eb:a1: da:60:dc:88:aa:f9:8c:91:fc:7f:c8:93:c6:c2:24:4d: c9:cc:11:6f:9f:df:ea:4b:9a:63:e1:43:9b:80:5a:10: 34:ea:3b:fe:01:d5:78:15:94:eb:ab:27:55:b7:a4:54: 5e:68:5b:47:f4:a0:76:44:d5:9d:03:07:88:29:ef:3d: 25:8c:72:9d:f3:57:96:10:0f:09:e1:92:67:83:ba:1f: 23:5b:ec:05:8f:af:de:ab:68:9e:55:8d:39:3d:46:3e: 73:df:45:62:64:5b:c2:3b:5a:c5:e8:e2:08:ca:fc:8b: 72:d7:90:9c:11:8d:3e:dc:69:4b:2d:5e:0b:16:fd:42: f1:d5:65:96:9f:de:26:02:31:1e:97:57:08:a8:e6:36: 3a:d1:22:92:8b:63:27:2b:da:8c:33:8b:c6:d7:a9:79: 47:4f:69:6d:ad:f8:d6:00:22:64:ba:89:13:be:13:77: 61:84:e8:ac:00:98:d2:74:cc:4b:4a:be:b2:66:a6:2e: 72:bf:3d:0b:07:a5:e6:ce:76:48:a6:3e:7f:5c:72:38: fe:e0:aa:6f:67:75:25:62:22:89:68:3a:74:de:4c:94: e2:2c:82:2b:4a:f8:28:ea:49:b8:16:7a:40:82:9b:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:e4:fc:d5:ee:0e:35:95:16:7e:c5:1f:56:5c:32:07: f0:be:22:7f:2e:51:d3:05:00:a1:fc:9a:22:c4:e2:e5: 47:44:be:83:52:64:10:66:80:15:d7:97:65:29:bc:61: 4d:70:96:ef:55:e4:aa:80:9c:f8:97:c9:4a:72:f5:25: a3:08:61:93:10:da:56:4e:e6:cd:c6:4b:5d:c5:2f:e3: e1:7e:45:28:6a:b6:3b:41:ba:9d:45:47:bd:a9:c6:76: fc:4b:e7:4c:0d:5d:31:65:30:ce:9e:88:85:03:fb:f6: c4:a0:3c:40:df:3c:cf:96:58:13:c3:e7:d6:2b:7b:ba: ef:f8:c7:ac:48:47:ec:b9:48:fa:72:e9:c1:75:37:9d: 32:e3:ac:8e:87:5f:f9:2c:13:9e:c7:81:27:66:34:21: fc:87:c9:ff:10:c4:2b:0f:ad:47:7c:a0:0b:54:5d:0b: ba:56:d6:94:8a:96:41:dd:91:90:24:8c:30:2e:e1:a5: d2:3a:58:b8:08:6c:c7:9e:66:b9:2f:7c:20:48:e0:fe: 37:4c:99:92:a6:4a:5d:c1:fb:7c:ca:77:e8:4e:74:ce: 23:c6:44:1f:1d:09:d7:03:b3:c9:fe:0d:14:61:b9:64: dc:14:09:4c:32:ff:08:a6:6f:95:b2:b6:0c:b5:07:c1 Fingerprint (SHA-256): 5F:C1:73:5F:59:00:57:96:A6:10:DA:9C:FA:E3:88:3D:13:13:79:BD:B4:C5:0A:CD:1F:36:00:EA:88:63:A9:3C Fingerprint (SHA1): A0:45:80:A1:19:2C:6E:17:57:CB:CC:73:29:CA:70:12:BF:FB:8F:77 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124749 (0x4277740d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:47:55 2017 Not After : Tue Nov 15 12:47:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ef:4d:cd:4a:4d:8a:6f:97:4c:28:68:a1:88:eb:a1: da:60:dc:88:aa:f9:8c:91:fc:7f:c8:93:c6:c2:24:4d: c9:cc:11:6f:9f:df:ea:4b:9a:63:e1:43:9b:80:5a:10: 34:ea:3b:fe:01:d5:78:15:94:eb:ab:27:55:b7:a4:54: 5e:68:5b:47:f4:a0:76:44:d5:9d:03:07:88:29:ef:3d: 25:8c:72:9d:f3:57:96:10:0f:09:e1:92:67:83:ba:1f: 23:5b:ec:05:8f:af:de:ab:68:9e:55:8d:39:3d:46:3e: 73:df:45:62:64:5b:c2:3b:5a:c5:e8:e2:08:ca:fc:8b: 72:d7:90:9c:11:8d:3e:dc:69:4b:2d:5e:0b:16:fd:42: f1:d5:65:96:9f:de:26:02:31:1e:97:57:08:a8:e6:36: 3a:d1:22:92:8b:63:27:2b:da:8c:33:8b:c6:d7:a9:79: 47:4f:69:6d:ad:f8:d6:00:22:64:ba:89:13:be:13:77: 61:84:e8:ac:00:98:d2:74:cc:4b:4a:be:b2:66:a6:2e: 72:bf:3d:0b:07:a5:e6:ce:76:48:a6:3e:7f:5c:72:38: fe:e0:aa:6f:67:75:25:62:22:89:68:3a:74:de:4c:94: e2:2c:82:2b:4a:f8:28:ea:49:b8:16:7a:40:82:9b:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:e4:fc:d5:ee:0e:35:95:16:7e:c5:1f:56:5c:32:07: f0:be:22:7f:2e:51:d3:05:00:a1:fc:9a:22:c4:e2:e5: 47:44:be:83:52:64:10:66:80:15:d7:97:65:29:bc:61: 4d:70:96:ef:55:e4:aa:80:9c:f8:97:c9:4a:72:f5:25: a3:08:61:93:10:da:56:4e:e6:cd:c6:4b:5d:c5:2f:e3: e1:7e:45:28:6a:b6:3b:41:ba:9d:45:47:bd:a9:c6:76: fc:4b:e7:4c:0d:5d:31:65:30:ce:9e:88:85:03:fb:f6: c4:a0:3c:40:df:3c:cf:96:58:13:c3:e7:d6:2b:7b:ba: ef:f8:c7:ac:48:47:ec:b9:48:fa:72:e9:c1:75:37:9d: 32:e3:ac:8e:87:5f:f9:2c:13:9e:c7:81:27:66:34:21: fc:87:c9:ff:10:c4:2b:0f:ad:47:7c:a0:0b:54:5d:0b: ba:56:d6:94:8a:96:41:dd:91:90:24:8c:30:2e:e1:a5: d2:3a:58:b8:08:6c:c7:9e:66:b9:2f:7c:20:48:e0:fe: 37:4c:99:92:a6:4a:5d:c1:fb:7c:ca:77:e8:4e:74:ce: 23:c6:44:1f:1d:09:d7:03:b3:c9:fe:0d:14:61:b9:64: dc:14:09:4c:32:ff:08:a6:6f:95:b2:b6:0c:b5:07:c1 Fingerprint (SHA-256): 5F:C1:73:5F:59:00:57:96:A6:10:DA:9C:FA:E3:88:3D:13:13:79:BD:B4:C5:0A:CD:1F:36:00:EA:88:63:A9:3C Fingerprint (SHA1): A0:45:80:A1:19:2C:6E:17:57:CB:CC:73:29:CA:70:12:BF:FB:8F:77 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124752 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115124753 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124754 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1115124755 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115124756 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115124757 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1115124758 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124752 (0x42777410) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:47:57 2017 Not After : Tue Nov 15 12:47:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:dc:a9:4c:5b:48:ee:9d:2c:f1:f3:94:53:b1:a6:da: 30:0d:f5:55:db:cf:57:c3:35:7a:8d:f5:39:cd:70:73: 99:ad:a3:e8:fe:1f:5f:8d:5d:15:75:86:2b:96:4a:ed: e0:b2:4f:38:3f:ec:f6:29:32:23:42:84:d5:7e:45:8e: 25:45:67:c6:c2:18:2e:66:1e:f3:8c:26:0e:34:c7:5d: 4c:8b:17:86:40:4b:e6:95:2f:14:58:96:eb:c2:13:48: a7:d3:11:a6:b2:0b:1f:8b:89:13:f3:5e:0c:6c:e3:fd: 49:d4:54:32:2d:2b:f3:b2:a2:70:67:66:0a:9e:64:f1: 32:ce:81:60:ca:01:18:7a:8d:f0:65:04:b9:09:3c:19: 39:9d:cf:47:97:b8:1e:37:ed:25:47:01:79:0c:be:f9: f1:e5:11:e0:77:e2:97:c2:29:15:9c:b7:3f:73:a5:15: d8:c7:55:9f:34:13:60:f5:ae:15:45:16:89:bf:84:e7: 6d:23:c1:14:fc:84:da:7a:d7:19:b2:9d:08:c4:5c:19: a2:ed:67:e8:95:0e:1c:cb:be:75:e1:fd:bf:12:32:d3: 53:10:3b:e3:90:17:cd:12:50:20:d9:a9:e4:86:bc:b4: 25:f4:b7:ab:26:33:eb:df:eb:23:3e:9b:86:05:18:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:d3:96:ee:81:7d:fc:d3:62:ec:40:71:0b:2e:0b:f2: 0e:47:b5:6e:23:7f:ff:a3:f1:d8:91:17:0f:fd:02:6b: b0:b5:75:a0:29:e5:11:c0:a4:bc:d6:34:5e:b9:ca:36: 4d:74:cd:31:9e:64:8c:0d:bc:f0:12:0f:63:9c:8f:c1: 29:fb:71:6c:6b:b5:69:39:c3:6a:d6:82:cd:66:6b:67: 00:1b:be:db:a3:fc:90:f2:1f:08:30:a6:dc:71:16:c7: 5c:e3:10:2a:a1:2c:ab:dc:b1:c1:54:73:0a:77:ec:bc: a5:1b:16:f7:a9:2b:eb:e6:f6:95:a6:91:b1:29:f0:31: f0:dd:c9:0f:52:45:1d:fb:aa:a0:72:de:30:42:47:4e: 4e:3a:d7:fe:9d:05:c9:5b:45:4f:af:12:68:cb:6e:49: 63:a6:60:27:83:6a:b6:7c:60:4f:cf:39:36:00:ff:91: a6:15:56:93:eb:1d:ac:27:9d:8c:e3:5d:29:14:9d:58: 74:f4:b5:ef:12:2f:88:b2:ca:06:02:a9:23:75:4a:ae: a4:4d:57:cc:bc:99:89:fe:92:0f:b3:c4:99:97:8f:06: c8:d5:a9:13:92:e8:55:24:47:59:34:d4:f1:58:aa:62: ea:11:e3:2c:a7:18:ca:89:de:73:2d:00:f8:84:8b:09 Fingerprint (SHA-256): 8F:4E:CA:33:B4:77:73:72:69:AA:3D:93:92:EA:28:90:5F:D3:A7:BC:39:19:EC:09:32:1A:51:7C:A3:63:38:D3 Fingerprint (SHA1): 9C:45:07:DF:26:D3:BB:8A:35:5D:45:1C:CA:FE:A5:11:55:58:5A:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124752 (0x42777410) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:47:57 2017 Not After : Tue Nov 15 12:47:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:dc:a9:4c:5b:48:ee:9d:2c:f1:f3:94:53:b1:a6:da: 30:0d:f5:55:db:cf:57:c3:35:7a:8d:f5:39:cd:70:73: 99:ad:a3:e8:fe:1f:5f:8d:5d:15:75:86:2b:96:4a:ed: e0:b2:4f:38:3f:ec:f6:29:32:23:42:84:d5:7e:45:8e: 25:45:67:c6:c2:18:2e:66:1e:f3:8c:26:0e:34:c7:5d: 4c:8b:17:86:40:4b:e6:95:2f:14:58:96:eb:c2:13:48: a7:d3:11:a6:b2:0b:1f:8b:89:13:f3:5e:0c:6c:e3:fd: 49:d4:54:32:2d:2b:f3:b2:a2:70:67:66:0a:9e:64:f1: 32:ce:81:60:ca:01:18:7a:8d:f0:65:04:b9:09:3c:19: 39:9d:cf:47:97:b8:1e:37:ed:25:47:01:79:0c:be:f9: f1:e5:11:e0:77:e2:97:c2:29:15:9c:b7:3f:73:a5:15: d8:c7:55:9f:34:13:60:f5:ae:15:45:16:89:bf:84:e7: 6d:23:c1:14:fc:84:da:7a:d7:19:b2:9d:08:c4:5c:19: a2:ed:67:e8:95:0e:1c:cb:be:75:e1:fd:bf:12:32:d3: 53:10:3b:e3:90:17:cd:12:50:20:d9:a9:e4:86:bc:b4: 25:f4:b7:ab:26:33:eb:df:eb:23:3e:9b:86:05:18:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:d3:96:ee:81:7d:fc:d3:62:ec:40:71:0b:2e:0b:f2: 0e:47:b5:6e:23:7f:ff:a3:f1:d8:91:17:0f:fd:02:6b: b0:b5:75:a0:29:e5:11:c0:a4:bc:d6:34:5e:b9:ca:36: 4d:74:cd:31:9e:64:8c:0d:bc:f0:12:0f:63:9c:8f:c1: 29:fb:71:6c:6b:b5:69:39:c3:6a:d6:82:cd:66:6b:67: 00:1b:be:db:a3:fc:90:f2:1f:08:30:a6:dc:71:16:c7: 5c:e3:10:2a:a1:2c:ab:dc:b1:c1:54:73:0a:77:ec:bc: a5:1b:16:f7:a9:2b:eb:e6:f6:95:a6:91:b1:29:f0:31: f0:dd:c9:0f:52:45:1d:fb:aa:a0:72:de:30:42:47:4e: 4e:3a:d7:fe:9d:05:c9:5b:45:4f:af:12:68:cb:6e:49: 63:a6:60:27:83:6a:b6:7c:60:4f:cf:39:36:00:ff:91: a6:15:56:93:eb:1d:ac:27:9d:8c:e3:5d:29:14:9d:58: 74:f4:b5:ef:12:2f:88:b2:ca:06:02:a9:23:75:4a:ae: a4:4d:57:cc:bc:99:89:fe:92:0f:b3:c4:99:97:8f:06: c8:d5:a9:13:92:e8:55:24:47:59:34:d4:f1:58:aa:62: ea:11:e3:2c:a7:18:ca:89:de:73:2d:00:f8:84:8b:09 Fingerprint (SHA-256): 8F:4E:CA:33:B4:77:73:72:69:AA:3D:93:92:EA:28:90:5F:D3:A7:BC:39:19:EC:09:32:1A:51:7C:A3:63:38:D3 Fingerprint (SHA1): 9C:45:07:DF:26:D3:BB:8A:35:5D:45:1C:CA:FE:A5:11:55:58:5A:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124759 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115124760 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1115124761 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1115124762 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1115124763 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1115124764 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1115124765 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1115124766 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1115124767 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1115124768 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1115124769 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1115124770 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1115124771 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1115124772 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1115124773 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1115124774 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1115124775 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1115124776 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1115124777 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1115124778 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1115124779 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1115124780 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1115124781 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1115124782 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1115124783 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1115124784 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1115124785 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1115124786 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1115124787 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1115124788 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124759 (0x42777417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:01 2017 Not After : Tue Nov 15 12:48:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9f:5a:ef:a3:0b:25:b5:85:f9:fe:e9:0c:99:1e:e4: 5f:1a:5e:a6:a0:6d:f1:8f:23:5f:44:c9:9c:ca:75:87: 11:95:9e:c4:e5:26:24:9e:49:4a:5f:6e:86:79:89:0b: 5b:64:b5:3e:28:2b:ad:47:a2:7c:53:28:2c:cc:f4:b8: 2d:56:8d:ee:57:b2:49:dc:89:83:35:11:be:e4:ad:9c: 08:7b:e9:88:1e:6b:4f:d9:0d:d1:e2:fe:aa:1e:aa:66: d4:dd:8c:a9:b4:2d:5f:5a:86:58:0a:8b:2a:a2:85:18: 68:cc:c0:b7:45:6e:35:23:1b:21:1d:61:d0:ac:f9:7c: 11:1b:b9:f3:e7:93:10:f9:db:a8:f9:7a:45:60:00:ed: f0:b1:0a:db:2d:3f:9d:9a:71:8d:4c:86:2f:cb:6f:08: a8:80:77:b3:e0:72:f2:1b:28:cc:bd:a7:c8:f5:8b:db: e4:13:ca:c7:b1:14:c9:e9:18:d7:af:bf:ce:47:71:d3: ed:65:2e:2e:d9:08:69:2c:83:4c:0d:46:d0:33:98:48: 02:5d:43:b6:17:2a:6e:23:95:fd:a8:cc:b0:bb:ec:31: 9b:c6:ac:1f:b6:f1:5c:ac:61:2d:cb:5f:64:19:a4:d8: 48:de:da:92:9e:6c:c1:f9:8f:c7:16:b7:4e:b4:3a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:51:fa:99:59:93:52:74:27:33:de:14:8c:95:61:be: a5:5d:7b:ec:82:de:fe:97:29:05:5b:72:7a:5f:ea:f5: 6e:01:9b:52:51:11:da:32:02:f8:41:59:eb:96:9d:d5: fa:56:8e:7d:f7:2c:10:2a:22:6b:af:71:ad:e5:fd:7c: 01:f0:04:3c:2f:f0:a2:d6:84:da:d2:4c:e6:0a:a7:be: ba:85:e8:8e:95:33:93:f7:b3:4d:51:f2:e5:66:a3:fb: 4f:1c:8a:ee:2c:7d:5a:f8:ba:c5:7b:73:ac:0d:18:74: 85:09:cd:6c:7e:0e:31:64:a9:59:ad:07:72:c9:26:6b: 58:d3:3a:92:57:7e:f6:16:d5:5f:aa:b5:d5:f9:80:d9: e0:f3:cb:48:50:b0:e6:50:03:e4:e9:88:29:1b:ca:29: 78:94:81:98:47:40:85:12:fb:76:e7:53:f4:71:d7:ff: 0a:89:ba:21:53:19:c5:dc:14:97:97:0d:c5:51:9f:0e: e3:0a:6c:b8:9b:c3:d7:d5:35:00:f0:5e:41:fd:1a:47: cb:bb:ab:13:9c:1b:c9:eb:d8:33:24:e6:06:ef:61:ed: 6a:f7:0c:73:66:b9:83:30:b7:2f:61:d3:5f:0f:a4:65: ff:35:78:c2:5d:fd:cb:26:61:7e:4d:37:69:b8:cc:2c Fingerprint (SHA-256): 27:41:25:D3:B2:86:EE:19:8B:90:6D:5A:2A:91:8C:D2:01:0D:62:31:67:84:8C:72:FC:BE:A3:50:E6:19:51:43 Fingerprint (SHA1): A3:A1:CC:35:97:F2:0A:6C:66:E7:C5:D0:A5:B1:B7:36:53:5A:D9:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124789 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1115124790 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1115124791 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1115124792 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1115124793 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1115124794 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1115124795 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124789 (0x42777435) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:18 2017 Not After : Tue Nov 15 12:48:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a3:8b:18:3d:4e:4d:aa:cb:f8:b6:b2:f6:8a:04:c3: a0:ba:70:ab:02:ba:4d:9d:de:2c:d9:9e:ce:b4:8d:9f: f2:1d:db:5a:4c:b9:e7:c4:70:b8:28:ba:e1:14:95:83: 98:8d:7f:91:b0:b0:80:9a:55:ba:a2:3b:cf:85:a2:ad: 3c:e5:22:3f:86:48:77:83:04:56:a7:40:54:9b:b8:83: 7e:07:17:d3:09:fc:d3:23:ff:ad:13:c5:e9:b4:d9:28: f1:34:5a:c5:6e:92:2e:07:44:3a:9a:a4:b5:76:ae:40: 4d:6a:4f:1f:f7:b8:52:85:bf:d4:37:fe:53:f3:ab:64: 69:70:d5:b1:52:da:d7:26:31:3f:84:9b:23:84:c0:28: 25:95:9f:e4:5e:bc:cc:20:a0:f5:05:f4:22:58:bf:4b: b4:b7:e4:61:76:13:e7:75:73:04:39:9c:0e:66:ac:01: 48:67:b8:17:dc:f4:c6:54:91:ab:fd:59:5e:75:ad:ad: 8e:11:93:af:03:7d:39:9b:15:8f:ac:1a:e8:92:c7:17: be:0c:aa:da:75:d8:13:03:fd:56:25:3f:63:fb:aa:71: 5e:9c:96:1c:a3:1a:03:cc:cc:01:84:10:de:0c:e0:85: 3c:e5:ca:d0:4c:bd:b2:66:4d:d1:21:bb:29:ec:2a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:b5:25:c4:0a:c8:a4:87:03:34:8f:62:eb:d8:b2:ba: d9:31:06:b0:d5:15:0f:66:6a:61:c1:d9:ed:34:e3:cf: 36:c9:dc:a1:e3:69:7f:5d:51:13:72:1b:0c:8a:8a:20: 63:34:68:ec:be:fb:7e:c8:a7:e0:29:da:fa:ec:89:e2: 5b:c4:84:3c:65:76:3b:72:bc:e1:13:32:a8:42:bd:ee: db:5c:4b:73:d2:a7:d4:c9:4f:a3:91:5c:1b:e9:1d:ea: 8d:a7:b5:a9:a4:b0:15:c5:90:bc:28:fa:8b:0e:aa:cf: ea:fa:e8:51:b6:38:c8:cf:1e:e9:8e:68:65:42:68:55: bf:01:16:0d:0d:cd:d7:e7:2a:62:e3:ac:84:04:8e:4d: 7d:42:a2:0a:34:04:d6:f3:5f:81:7e:d4:2a:7e:07:c2: 67:e8:74:7f:a0:87:9c:10:36:6f:25:79:b7:60:bd:db: a7:4d:7b:0d:ac:0f:87:b9:5a:cf:e9:d8:64:a5:78:df: be:25:78:40:ca:b8:83:36:83:ff:80:e9:4c:d1:75:d1: 65:ad:ec:bc:da:c7:dd:31:58:69:a1:56:dd:7d:8a:16: 90:a4:77:fb:ce:cf:11:40:66:17:5f:de:40:57:f6:a6: d6:26:4c:13:c8:20:9b:1a:3c:ac:de:0d:05:31:6b:53 Fingerprint (SHA-256): 2D:8F:2E:20:D6:B4:F4:4B:A3:8A:0D:EE:41:A1:68:DC:BB:26:CE:6E:0F:08:FD:52:09:8A:D9:3C:C6:26:6C:DC Fingerprint (SHA1): 86:89:FA:4D:35:2B:B0:01:3B:38:76:35:20:DA:90:85:A0:2E:45:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124789 (0x42777435) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:18 2017 Not After : Tue Nov 15 12:48:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a3:8b:18:3d:4e:4d:aa:cb:f8:b6:b2:f6:8a:04:c3: a0:ba:70:ab:02:ba:4d:9d:de:2c:d9:9e:ce:b4:8d:9f: f2:1d:db:5a:4c:b9:e7:c4:70:b8:28:ba:e1:14:95:83: 98:8d:7f:91:b0:b0:80:9a:55:ba:a2:3b:cf:85:a2:ad: 3c:e5:22:3f:86:48:77:83:04:56:a7:40:54:9b:b8:83: 7e:07:17:d3:09:fc:d3:23:ff:ad:13:c5:e9:b4:d9:28: f1:34:5a:c5:6e:92:2e:07:44:3a:9a:a4:b5:76:ae:40: 4d:6a:4f:1f:f7:b8:52:85:bf:d4:37:fe:53:f3:ab:64: 69:70:d5:b1:52:da:d7:26:31:3f:84:9b:23:84:c0:28: 25:95:9f:e4:5e:bc:cc:20:a0:f5:05:f4:22:58:bf:4b: b4:b7:e4:61:76:13:e7:75:73:04:39:9c:0e:66:ac:01: 48:67:b8:17:dc:f4:c6:54:91:ab:fd:59:5e:75:ad:ad: 8e:11:93:af:03:7d:39:9b:15:8f:ac:1a:e8:92:c7:17: be:0c:aa:da:75:d8:13:03:fd:56:25:3f:63:fb:aa:71: 5e:9c:96:1c:a3:1a:03:cc:cc:01:84:10:de:0c:e0:85: 3c:e5:ca:d0:4c:bd:b2:66:4d:d1:21:bb:29:ec:2a:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:b5:25:c4:0a:c8:a4:87:03:34:8f:62:eb:d8:b2:ba: d9:31:06:b0:d5:15:0f:66:6a:61:c1:d9:ed:34:e3:cf: 36:c9:dc:a1:e3:69:7f:5d:51:13:72:1b:0c:8a:8a:20: 63:34:68:ec:be:fb:7e:c8:a7:e0:29:da:fa:ec:89:e2: 5b:c4:84:3c:65:76:3b:72:bc:e1:13:32:a8:42:bd:ee: db:5c:4b:73:d2:a7:d4:c9:4f:a3:91:5c:1b:e9:1d:ea: 8d:a7:b5:a9:a4:b0:15:c5:90:bc:28:fa:8b:0e:aa:cf: ea:fa:e8:51:b6:38:c8:cf:1e:e9:8e:68:65:42:68:55: bf:01:16:0d:0d:cd:d7:e7:2a:62:e3:ac:84:04:8e:4d: 7d:42:a2:0a:34:04:d6:f3:5f:81:7e:d4:2a:7e:07:c2: 67:e8:74:7f:a0:87:9c:10:36:6f:25:79:b7:60:bd:db: a7:4d:7b:0d:ac:0f:87:b9:5a:cf:e9:d8:64:a5:78:df: be:25:78:40:ca:b8:83:36:83:ff:80:e9:4c:d1:75:d1: 65:ad:ec:bc:da:c7:dd:31:58:69:a1:56:dd:7d:8a:16: 90:a4:77:fb:ce:cf:11:40:66:17:5f:de:40:57:f6:a6: d6:26:4c:13:c8:20:9b:1a:3c:ac:de:0d:05:31:6b:53 Fingerprint (SHA-256): 2D:8F:2E:20:D6:B4:F4:4B:A3:8A:0D:EE:41:A1:68:DC:BB:26:CE:6E:0F:08:FD:52:09:8A:D9:3C:C6:26:6C:DC Fingerprint (SHA1): 86:89:FA:4D:35:2B:B0:01:3B:38:76:35:20:DA:90:85:A0:2E:45:FC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124796 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124797 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124798 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115124799 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124796 (0x4277743c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:21 2017 Not After : Tue Nov 15 12:48:21 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:38:3c:0c:74:42:50:65:5d:81:37:57:b9:bd:3b:8e: f0:05:f8:57:e8:47:5a:2f:ec:e1:b2:10:07:30:d0:16: bf:86:b8:0d:9c:ab:67:0e:95:a6:2a:02:36:09:27:c5: 72:93:a3:ed:1d:07:cb:ed:b7:ac:9c:ea:27:b5:a3:c7: e7:86:84:25:46:de:28:e0:63:62:3b:fd:b4:3d:23:cc: 5b:4c:61:b0:f2:fb:55:a2:b9:20:71:11:dc:b2:b8:e3: 42:fc:cf:2a:88:54:7f:bd:0f:3e:7c:8e:fc:2f:02:a1: 10:2c:3d:46:e8:51:9b:61:0f:f9:3e:6e:7a:fe:80:5b: 1d:3a:7c:91:d4:42:f2:1e:d8:d5:fe:c7:c9:fb:95:54: af:6f:62:9c:93:6e:3d:d8:5d:7a:74:e8:b7:35:73:59: 6a:b1:9d:0d:e9:26:05:0f:10:bc:cb:f0:f4:55:53:58: d6:40:b8:54:e4:be:78:a0:a5:6f:92:90:93:05:77:56: c0:80:b5:e8:48:d2:e7:f8:0d:a1:05:02:32:de:ad:f8: e7:0c:24:89:df:40:7a:00:10:cd:fa:d8:46:e0:fd:1c: 75:f4:af:9d:d0:ee:3c:5e:5a:8a:e1:b1:90:19:53:57: b1:6f:58:c4:2d:8b:a3:f0:9a:4c:00:f4:47:c4:7a:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:ca:c4:e1:9b:bb:44:bc:40:9a:4f:31:e9:d2:7a:49: ef:75:b2:69:97:6c:98:df:f7:ec:2b:cf:e4:e0:61:c1: 4e:d6:15:2a:ee:1f:9b:da:61:8c:bb:88:73:f9:35:fa: 12:90:3a:a9:df:cd:46:c0:ae:8d:da:e4:d1:a8:d6:d3: af:27:be:8f:05:44:ae:1d:a9:77:13:6d:7f:71:9c:0a: 66:5b:2c:69:35:08:9e:34:2e:48:5c:01:3e:0d:bb:b3: 83:b4:c4:11:99:45:db:49:1c:fa:d4:a7:b4:08:fb:46: 38:52:04:33:19:0e:de:24:57:c0:d8:e5:55:1b:1f:eb: d9:5a:c7:01:ae:82:1d:e8:f5:56:15:02:e5:73:78:b7: b2:96:8a:a5:0d:95:b0:db:b8:39:e6:f2:4d:e2:0d:4f: 7a:49:17:4d:33:c7:14:fa:7a:41:5e:fc:47:af:a6:f2: 3a:cd:34:e4:f7:a8:0b:80:d4:7e:38:5f:b0:6f:de:a7: 7c:ac:29:be:5e:db:3b:df:de:58:bc:36:b8:28:11:3f: f9:35:61:ba:e5:c4:07:e1:9c:95:71:04:05:28:60:bc: 32:c0:04:55:80:07:ae:68:97:dd:3d:b3:33:bf:dc:ef: 18:da:7d:6d:e2:3e:a5:96:26:3b:7c:b3:32:31:72:34 Fingerprint (SHA-256): 99:BE:FC:37:1F:AE:6E:10:25:3E:DE:1B:C2:25:43:32:05:95:11:38:99:60:DB:CE:2C:10:DC:0B:4A:3A:9A:AF Fingerprint (SHA1): 24:8B:25:CA:04:40:D7:78:0C:F3:92:ED:46:38:38:80:A5:C0:F4:53 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124797 (0x4277743d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:22 2017 Not After : Tue Nov 15 12:48:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:aa:a6:62:98:4b:52:f3:ae:68:20:4e:d7:bc:44:2f: b0:92:36:85:f3:d0:19:09:71:d5:ac:6c:d4:95:d2:67: 24:36:27:8c:4e:33:58:4a:17:66:7b:32:30:32:0f:5c: 48:2c:b5:33:a0:23:e6:2d:2e:e4:df:b7:93:4a:f4:1b: 5e:0c:6f:98:7e:9c:3d:cf:5b:c1:b6:0f:cf:7e:06:b0: a3:5f:74:de:12:bc:f9:97:db:81:e3:a4:b2:00:34:3f: 93:90:66:4f:a7:38:91:63:de:8b:24:75:69:a3:85:37: 81:9c:4c:df:47:c5:95:2a:d4:bd:cd:c2:2d:27:2e:fc: 62:80:65:d5:08:56:21:db:b8:10:44:34:3f:cf:1e:ed: e2:c7:23:be:7f:93:4e:5d:3d:6d:ce:37:a5:d9:1c:fe: 1c:ad:1a:46:c3:c6:44:e7:c5:08:6f:a7:ca:70:1d:df: ae:83:92:93:68:3e:8f:90:66:c6:83:06:fc:e8:e5:91: ee:01:d3:75:17:2f:81:e3:ac:42:15:80:48:2b:3e:bf: 61:91:26:f3:0a:17:be:95:85:2c:b6:51:59:f7:52:7b: 27:dd:1e:9a:28:5f:09:32:01:0a:94:e6:48:bb:8f:f6: f6:4e:96:d8:5a:70:c4:36:d3:02:ff:7d:08:bd:f7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:84:6a:59:64:a4:77:9a:a4:fd:bf:50:fa:e5:35:47: 15:c7:ab:55:48:7b:75:79:ac:19:65:e1:ef:ff:5b:86: e1:2d:8c:9f:58:6e:36:b1:23:e2:85:54:fa:ca:fd:7b: 56:0a:27:68:83:dd:85:6e:ab:29:9c:3e:ea:bb:18:4d: 81:49:ed:5f:56:df:8d:c6:95:40:45:3c:4d:a3:b8:4b: 32:d5:ea:93:2f:3e:41:b3:80:ff:fb:26:05:28:e9:f0: fc:5f:4f:82:79:62:33:bd:d6:25:10:4f:1b:f1:e3:33: ba:c7:83:c9:43:b4:45:2a:83:c2:35:9a:c4:df:c1:42: 16:a7:7a:0c:79:6a:52:9b:ea:7b:59:0c:b4:e2:1b:1a: 80:6f:11:a8:fd:82:04:66:e6:64:a5:b0:a4:d1:04:d1: 37:20:ff:92:59:4b:60:ad:95:f8:c2:cf:77:3d:c2:0e: d7:7d:09:fa:69:91:17:82:d5:92:10:fc:ce:9a:ee:c7: c7:04:09:4f:5b:8b:a0:1c:33:16:4f:6f:04:52:32:d8: 22:22:a8:b1:dc:15:ec:8a:11:c6:91:ca:14:7d:e4:ca: a8:14:e5:38:4b:a9:81:a6:27:10:f1:79:c3:52:66:f2: 7f:c3:91:e2:74:1f:99:1a:3b:a5:b7:1d:3d:8c:f2:d0 Fingerprint (SHA-256): 8A:17:28:65:2E:53:64:B0:AD:08:6F:D4:16:9A:ED:E5:A0:7A:CA:28:BB:42:67:BC:7D:35:60:F4:37:D2:8C:21 Fingerprint (SHA1): 5C:EF:8A:73:66:15:8F:63:2E:A0:5B:A8:33:81:04:6B:AE:5E:62:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124798 (0x4277743e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:48:23 2017 Not After : Tue Nov 15 12:48:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ed:2a:f8:96:1d:18:4e:fb:17:35:c4:6e:ab:4a:bf: 7f:2b:55:79:f0:63:b4:fa:67:3d:33:6a:2b:85:26:ac: af:24:a5:52:d7:a5:0b:83:96:cb:5a:a8:6c:f0:dd:33: 9a:d5:15:b4:00:0f:0e:71:19:1c:c3:6a:ec:2c:67:4a: 44:9f:a2:da:51:d8:8f:af:ca:48:65:c8:7f:2c:21:90: 8d:79:2e:c6:7e:0c:77:3f:c3:fd:e9:53:f0:be:63:46: f8:d5:84:b8:a3:ce:f4:73:9e:66:03:18:c4:f8:e5:d9: 16:a9:2b:8c:30:76:46:54:b8:bf:b9:06:8a:eb:4f:71: d0:1d:7b:26:85:40:c6:a1:88:77:5b:2e:2c:78:97:ed: 9a:a5:65:e7:0a:2d:97:23:b9:49:db:72:a0:0f:31:e3: cf:33:a8:13:1a:99:93:30:bc:43:e4:36:fa:39:72:89: 0f:19:68:41:2c:26:04:5e:ee:3f:49:a0:68:56:e6:81: 03:cf:8f:76:09:86:e9:aa:6c:e1:aa:0b:66:7d:36:24: 38:0a:ab:9d:60:fb:d9:dc:33:a4:41:3a:eb:e9:91:f1: fd:c0:35:5f:2a:57:0e:81:9c:96:cc:92:14:51:09:8b: 59:5a:9b:1a:5e:26:fc:fd:2b:0c:93:fd:6d:6c:d1:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:da:9a:b4:b4:12:0c:a3:7b:d6:34:ab:e6:d3:33:d0: 15:4f:1a:e3:7c:c5:7b:9f:44:46:c1:d3:e7:48:e0:09: 6b:71:a2:9d:10:20:9f:c6:67:15:09:fd:d9:4a:d0:14: ba:f9:9c:e9:3e:78:89:91:1d:81:9c:a1:7b:b0:d4:2f: 61:07:99:1d:9c:76:f8:a7:1a:72:6b:29:31:fe:79:69: 25:21:16:f4:29:c9:23:c1:d4:37:b8:ab:d3:9a:04:a0: 79:81:f9:51:26:fb:49:94:f5:00:cc:66:58:d6:e7:9b: c7:ed:09:e9:4d:ff:7a:ff:40:b4:f3:4d:25:46:72:22: c1:eb:af:61:96:66:51:b7:ba:34:c7:04:01:29:39:c6: a0:fb:24:9e:c4:b7:78:65:ba:1e:18:cd:1e:bf:62:68: 24:a6:e7:7b:8d:cd:ae:1b:16:de:0e:f5:91:6f:c2:48: c3:64:dd:fc:1a:23:0d:76:97:c1:b1:c9:93:d0:0a:6b: 43:5c:5d:fc:e9:5c:04:bd:99:7f:c1:6a:f6:ec:cf:94: 21:53:f1:1f:0d:a3:f0:e4:e7:2e:0f:25:97:28:26:2d: 8a:93:f2:4b:4f:cf:c5:cf:ad:b5:d1:91:c4:9c:fb:9b: b6:0a:e9:62:21:74:25:37:15:54:4c:3c:82:5f:b8:3e Fingerprint (SHA-256): 81:62:54:8C:60:98:AA:B1:7B:10:46:DF:21:E0:F7:06:47:5D:06:66:FA:07:82:94:F9:E4:3F:1A:74:60:2D:FB Fingerprint (SHA1): 28:0C:32:59:E5:8E:4D:3F:14:1F:F8:F2:F1:33:1C:C3:FD:B9:DD:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124800 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124801 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124802 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1115124803 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1115124804 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124800 (0x42777440) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:23 2017 Not After : Tue Nov 15 12:48:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:31:4b:80:a0:64:73:64:5d:2d:f1:c1:8e:fd:58:85: dc:42:29:f0:f4:30:1b:c4:36:50:eb:c3:b0:9c:80:87: a3:6c:c0:ad:96:50:5c:df:4d:a3:09:86:66:f8:d7:f9: d5:0d:91:8f:ed:d3:7e:e8:94:12:2b:5c:b6:3f:54:3b: 93:d2:05:33:84:d5:a6:66:42:f9:bc:fb:32:11:24:34: f7:82:3d:fb:24:59:6d:a8:b7:50:ee:3c:99:28:37:0d: d6:37:f9:79:62:ee:57:16:5e:5d:ba:9d:ef:b6:1a:37: 8f:e5:7b:64:3a:75:ec:22:bc:92:93:4f:bd:af:36:d8: fe:3d:c0:ff:a5:e1:40:00:fe:c8:e1:5d:47:22:92:60: 7b:79:02:55:34:7f:ef:b2:3b:9c:a8:df:35:53:98:29: 42:bc:6b:f3:8f:af:6d:67:5b:f4:2d:34:d8:8f:34:dd: 6c:69:63:2e:6c:e3:b1:4a:62:c0:bb:0c:e3:64:e9:98: d0:c1:75:e6:2f:ab:c6:2a:dc:c2:94:c1:c7:ac:f5:b3: e5:65:4d:4c:bc:c9:e6:10:d9:af:9d:1c:3e:c2:fc:d4: 46:41:03:e9:5a:72:68:ab:fb:1b:e6:ac:cb:c1:85:f6: 31:8b:1c:90:bf:3a:c2:0c:f1:8b:d4:a2:11:cb:68:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:95:5d:20:ec:31:53:3f:c5:86:66:ef:b1:9d:41:84: 4e:e1:41:2b:8e:36:72:3b:43:8b:1d:e3:30:85:4e:31: 1a:40:e4:46:ca:26:dd:42:b3:61:ff:57:72:80:99:74: b7:7b:21:1c:5b:0f:ba:8b:39:dc:9b:30:30:4e:47:a6: 2f:71:2f:4a:1d:31:69:3c:bd:1e:ea:7e:f7:a4:b3:ef: 39:84:76:1d:79:d5:96:0b:9b:78:29:e3:e4:c7:7c:28: c4:b4:2c:7b:2f:f5:4a:6a:7d:d6:86:86:9e:8b:f0:7c: 69:fc:d8:7e:c3:44:cb:60:2f:88:20:55:23:33:de:7a: a5:bd:ea:58:36:2d:2d:ee:a7:70:3d:ef:58:d9:8d:82: e9:18:55:0a:9c:a4:3a:2a:5e:5b:27:79:00:87:a2:41: a6:c8:67:30:b1:ab:57:bc:88:17:6f:3a:b3:81:cf:ed: a8:70:5f:f9:49:26:d7:31:95:33:5d:cc:4a:2e:ba:84: db:ae:0a:80:7f:60:a0:fe:10:59:65:86:1e:8e:aa:64: 1c:fe:ed:99:96:a6:91:78:76:2e:ce:b8:c9:35:0b:fd: 64:33:8f:67:f0:33:48:a9:e2:91:e3:06:63:b4:55:e6: 32:27:80:7a:7f:2c:a5:83:99:dd:53:04:22:aa:4f:18 Fingerprint (SHA-256): 09:FF:57:64:78:AA:EE:5A:4A:76:D0:3E:F5:98:6D:1B:4F:22:BB:20:EB:98:93:9B:7F:E8:1C:60:67:B1:D4:76 Fingerprint (SHA1): 1F:DB:70:3C:09:D1:0C:72:C5:3D:E2:5E:68:3B:F1:8E:70:CC:45:93 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124801 (0x42777441) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:24 2017 Not After : Tue Nov 15 12:48:24 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:8d:24:7b:5f:2a:3a:ba:07:5b:3b:98:a3:b6:5e:0c: 2a:78:7e:23:69:da:7a:b4:76:3b:2b:8a:8e:17:45:8c: f0:bb:4c:cf:e2:e5:28:9b:69:33:9d:49:6f:d0:81:f0: 0e:0a:24:02:5d:33:64:54:14:46:6e:51:b5:2d:ad:b0: d3:39:32:66:49:a2:f3:fa:9e:a6:3f:3d:0c:c5:f4:d7: 63:df:48:cf:a0:27:8b:71:6a:d9:ae:d3:01:c7:1c:b7: 0a:1a:02:2a:88:b2:12:6e:d2:dd:af:31:ae:1e:96:99: 01:44:a9:c1:7d:65:15:85:58:3a:f1:34:7d:d9:e2:e3: 97:d5:61:24:99:23:a2:ea:eb:ac:2d:e5:13:6f:60:c8: 83:1e:6a:df:bb:1a:bc:23:f1:64:ae:76:5c:95:0c:7b: 69:2c:16:9d:e6:9d:81:7a:13:ee:11:ef:4b:26:e0:82: d2:e0:2c:90:09:79:4c:fe:10:52:14:89:64:ff:37:90: ac:c0:b5:22:fa:9f:52:a1:a3:e8:65:e2:64:e7:31:5c: c7:23:23:98:ae:5a:03:4e:e6:f8:96:c2:c2:66:5d:40: c7:fa:67:58:a8:f5:42:86:fe:cf:99:62:11:1e:30:77: fb:a1:70:ef:66:ac:38:d0:f1:cd:1b:9f:24:ee:e3:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:9c:fb:e4:12:13:1d:52:99:46:7d:fe:44:c1:1c:8f: 09:a3:33:93:d1:c4:ae:ad:05:ff:48:a8:fd:36:2b:0c: 4c:f0:eb:a1:11:09:cf:f2:f5:17:c0:de:7c:b8:14:ea: de:95:35:e9:1a:7f:c7:81:1a:c3:c6:6a:09:da:66:5f: 85:1d:d6:d6:2a:d1:44:64:12:f0:2e:88:cd:c9:0e:8b: fb:b4:e4:96:ca:d2:d9:1d:d8:02:2a:88:2d:62:f5:12: c4:a6:d1:9e:8f:9c:e6:0d:ee:71:75:0a:49:a9:5a:11: f9:39:0d:35:de:09:0a:73:a8:f7:a0:c4:fb:55:60:8d: ec:65:f3:0b:f4:fb:93:f7:12:35:38:4b:c4:1d:83:10: fa:d2:63:20:9d:a7:b8:dc:16:9d:96:c0:d8:e0:cb:af: 37:be:35:76:7b:ca:bf:cd:32:1e:d8:33:1f:6e:f3:4f: 68:65:8b:ac:13:fb:87:52:4f:13:a4:e2:17:00:0f:23: e0:66:9b:a5:d9:c5:1b:b5:93:ff:1d:11:57:36:e3:da: de:97:2c:51:b2:e1:85:45:78:93:0f:17:eb:92:06:91: ff:2f:73:d4:c2:df:be:b7:55:88:86:05:eb:76:91:4c: a3:e4:ba:03:7f:5e:81:a5:a3:fe:79:f8:84:73:b7:cb Fingerprint (SHA-256): 74:D4:06:19:FA:C1:91:73:AB:4D:02:B9:0F:61:1F:CD:51:9D:CA:A4:4C:06:67:3B:39:AE:27:72:E0:58:6E:60 Fingerprint (SHA1): 75:BA:A3:28:B7:2B:B0:82:36:DC:D2:C6:EC:BA:A5:44:60:0C:91:A5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124802 (0x42777442) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:48:24 2017 Not After : Tue Nov 15 12:48:24 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:07:08:2b:ad:c2:9f:df:31:bb:4f:59:71:fa:2c:16: 4c:7a:c4:2b:c9:26:46:2a:90:2e:01:51:da:90:db:55: d3:c1:85:8a:0d:a1:87:ea:d0:06:0d:b2:87:a5:72:1d: a8:5d:77:76:99:af:c4:b4:6c:a2:b3:db:4d:e8:81:f2: 20:e9:ff:60:ef:90:0f:1c:6f:00:08:59:37:3d:3e:40: f8:c6:78:6a:8b:7c:fd:88:63:1b:93:9d:de:de:71:46: 9e:27:f3:3e:bd:b9:ad:b0:a3:57:35:8b:31:67:cb:b2: 9a:ba:7d:c2:1a:2d:5c:11:a0:19:ce:a2:5e:cb:15:b6: 44:5c:17:0b:b6:c9:11:e7:2a:c9:07:80:19:ed:89:5d: 39:e4:ce:72:c5:56:37:aa:e1:57:99:d8:0a:a1:13:c4: 48:4c:f6:ba:df:fa:c5:79:b9:ff:13:84:aa:bd:49:f3: 13:93:8f:0d:f9:1a:d3:f1:48:c9:59:88:0c:c4:62:b2: 52:63:1c:c8:05:8a:a2:9c:7f:0e:93:29:c4:e4:75:9b: a6:cb:5d:f7:7e:8e:03:6d:c4:12:53:5a:d3:97:ce:c1: 70:f3:75:51:ec:28:87:b5:ab:10:d7:05:8a:a9:79:da: be:43:35:a8:c4:33:49:38:4c:03:5f:40:99:64:a2:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:3c:08:dc:de:7e:53:35:35:5c:4a:d5:5d:f5:b9:fc: 85:86:95:e2:d8:dc:0f:07:be:72:6e:20:fc:9e:a6:18: 2c:fb:5d:34:8f:65:a1:ac:70:af:dc:e2:fc:ae:ae:6d: 65:21:7e:4e:52:5f:83:94:e0:e3:e7:28:c6:f3:fc:dc: 91:da:1e:d2:42:09:48:0d:04:8f:7b:15:ad:6f:5d:72: e3:a4:a8:e4:59:92:29:64:e0:48:dd:d9:a4:b4:f5:9a: 3f:46:56:ee:60:af:fa:32:85:36:e2:98:01:c2:51:e7: cf:17:6e:ea:50:b9:b1:3e:ef:17:6c:d6:30:94:75:b9: 3e:52:70:92:0e:82:04:ef:fb:17:b1:f2:c1:26:d8:5f: 13:86:92:02:ef:73:33:2d:48:93:21:c7:1c:2d:d4:8c: f6:74:1f:13:20:2c:1d:2b:e4:9b:93:a9:f6:36:a3:e7: f2:9b:d4:39:fb:1c:a4:e3:e1:40:38:6b:88:c2:01:df: ce:4e:f3:83:81:22:77:79:c2:bc:6e:70:dd:a7:d4:6a: 19:0f:80:8b:3b:ac:c5:06:83:2d:69:3d:af:95:25:90: 7f:25:8c:0a:cb:76:c9:ad:74:4d:4a:27:c8:33:b6:3b: d8:62:82:58:b8:6d:26:56:09:d3:27:36:cd:77:32:01 Fingerprint (SHA-256): E9:13:8E:F2:5A:03:EA:CA:19:29:17:83:A7:C4:62:DB:A3:12:59:40:1D:7F:BD:E3:3B:20:50:0D:47:6F:63:2E Fingerprint (SHA1): 8D:71:4D:DF:38:45:EB:EC:D1:53:6D:4C:BD:EC:C5:04:0E:73:9C:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124805 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124806 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124807 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA1Root-1115124714.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115124808 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124805 (0x42777445) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:26 2017 Not After : Tue Nov 15 12:48:26 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c8:1d:18:93:45:27:d9:cf:2e:13:f3:7b:42:35:37: 3e:22:09:10:ab:27:c5:95:7d:22:03:46:ee:c2:be:f8: 51:3d:7b:ff:87:ed:ae:55:86:86:81:8c:50:fb:6a:cf: ca:98:05:27:c4:ed:27:05:13:1b:5d:4b:06:d9:84:2c: c5:99:54:71:cc:44:cf:68:74:d0:70:0e:1f:21:58:7a: 75:ea:55:ee:c4:22:01:37:22:62:9f:80:bd:4e:b9:f9: bf:c0:18:f2:c2:5b:b0:6e:20:dc:5f:c9:85:17:84:56: 1f:bc:77:05:10:5d:1b:cd:5e:08:26:23:c5:ad:c3:05: 64:52:7b:8c:69:70:57:d3:3d:ec:f1:7a:90:dc:c4:6d: 03:13:7f:58:eb:bc:99:10:e4:5f:f3:1e:9c:a8:bb:77: 0a:81:b9:c5:62:80:ae:3f:0a:4c:44:40:05:88:ef:d7: b5:63:45:da:ee:26:b2:4c:dd:a5:d0:1e:8d:c2:b8:fb: 6f:c2:2e:6d:3c:bd:4f:20:3a:19:83:b9:b6:45:2e:8f: 6b:c4:0e:ec:f5:b9:30:dc:3f:f7:48:81:6a:66:bd:6e: fa:9a:42:d7:3b:da:30:0e:5f:41:75:1f:dc:16:c3:5f: 50:64:db:77:0c:c7:29:0a:d0:12:a0:6f:57:4f:5f:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:33:17:62:b6:3b:c6:70:fe:33:46:e3:82:e6:b2:8f: ea:26:ff:b3:f7:ae:e0:1f:e8:00:ea:e6:8e:16:c5:f0: c0:ed:da:97:a6:c2:c9:fd:63:c8:9d:12:3d:11:88:78: c4:be:77:9b:df:11:dd:20:ce:2e:79:ed:ba:a0:89:a4: 2e:89:cf:d5:dd:09:0b:6b:39:84:1a:23:08:03:d6:d6: 24:a6:19:87:95:a7:e5:fa:a7:ea:74:78:4f:cd:1b:a7: 6f:f9:d6:b5:e7:ec:b1:05:38:04:41:60:20:7a:af:67: a4:0f:f8:bd:cc:15:36:04:3e:ec:e1:13:2a:a1:c7:f8: 03:26:06:e1:12:e6:cf:20:a4:8c:d6:dc:10:7f:9d:5d: db:6f:6f:0e:ca:17:8c:f9:8d:7b:c6:3d:2d:8e:25:a8: 60:50:99:39:80:77:ab:15:7e:46:7c:51:66:de:81:c2: d5:93:5a:0f:57:55:6a:af:2b:37:5a:3a:c5:bf:f5:c7: be:e7:76:06:25:cf:7f:f8:ba:85:fb:bf:cb:5e:e2:49: ba:6d:91:6f:46:e7:5d:31:ad:db:71:d4:dd:9e:c3:b5: b6:3a:39:fb:81:25:8a:cd:49:b0:30:9d:f6:e2:fe:16: 62:99:45:eb:7d:6c:da:ea:8d:cf:9b:40:22:c0:10:4d Fingerprint (SHA-256): 8E:B0:6F:10:EF:EB:BD:D5:A2:CD:4E:C1:2C:DC:11:4D:75:70:0D:87:77:B2:E7:ED:9B:61:2C:10:7F:1A:46:3C Fingerprint (SHA1): 18:19:B9:6A:D9:42:1A:91:1B:75:8E:1A:E7:7F:5C:A6:CE:01:2A:7C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124809 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124810 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115124811 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115124812 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115124813 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115124715.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124814 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124809 (0x42777449) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:48:28 2017 Not After : Tue Nov 15 12:48:28 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:28:3e:1b:1e:d5:b8:25:57:d2:0b:85:63:f2:71:13: cf:aa:65:df:3a:3f:e6:bc:b4:7b:aa:5f:02:4d:d8:1d: bb:ea:f5:23:3e:83:c3:7c:12:fe:be:4e:00:28:43:1f: a6:ef:da:43:f0:27:67:8f:d5:ac:97:e9:b0:46:43:c3: 01:e6:62:7f:db:28:a4:66:64:d6:bf:81:89:c7:49:ed: 89:d3:06:52:2c:9b:9d:86:b7:35:47:78:21:9f:e7:48: af:55:ab:db:b0:50:4d:c7:0e:5c:fc:6b:af:8e:ec:20: 87:e2:4a:fc:28:b6:dc:5d:e9:f5:b9:cb:59:af:00:b4: 38:47:60:f6:2a:de:34:4b:43:f8:3a:bc:2b:ea:e0:0a: e5:81:62:66:37:09:4c:7b:5a:6e:08:2a:9c:c8:d8:02: 27:7c:97:f9:fe:5f:04:21:44:9b:a7:4a:97:2e:54:ca: 54:d2:74:0a:88:a4:f1:17:8c:10:1e:30:61:4c:50:d6: ad:bd:ea:7f:f5:6e:77:98:0b:cb:75:1b:f4:97:86:ef: 4a:2a:22:02:ca:cb:70:35:11:a9:e9:27:29:da:20:82: 05:59:1a:b1:a2:b9:7b:2c:fa:6d:04:bd:05:77:7e:cd: 87:97:36:54:93:d0:a0:c4:5a:b9:de:35:1a:5b:84:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:30:9e:fb:8c:af:f9:9b:d1:6b:ca:4a:21:34:47:c9: 05:e8:5b:df:e8:37:97:22:cb:cf:12:72:d4:27:a2:c3: ac:ec:53:df:46:31:ee:a2:07:ce:af:9d:b3:cf:1e:9d: 0c:58:03:3b:33:4a:bf:7d:89:38:65:42:a5:96:c9:8f: f0:18:32:66:ad:16:26:d3:69:6a:59:2f:69:23:bf:b6: b5:d9:c6:46:22:c4:af:ea:da:f5:48:a7:d9:72:8f:09: 2a:dc:fb:11:68:ef:2b:3e:61:a8:79:c8:83:e8:17:e5: 52:92:bc:ee:53:ee:2d:e9:74:8b:ef:d0:58:4d:f1:05: b1:dc:08:cd:ae:1a:9c:5c:4e:4b:07:88:32:4a:90:88: 83:56:1d:97:e2:9b:2e:7c:63:6c:10:8b:99:dc:c2:e8: 10:24:84:5b:72:99:d9:09:a1:62:2a:9a:3f:d6:e2:a4: 90:96:f6:e0:a7:92:d2:55:1b:98:f5:f1:45:de:fe:13: 34:f0:85:3c:56:9c:a4:7e:f8:d0:90:93:c1:9e:99:25: 32:f6:29:f7:2f:35:2d:b0:0e:bf:74:4e:e4:99:90:4d: c2:4b:f5:6f:f7:60:4c:60:ef:9b:fc:41:d7:66:71:6b: 7c:5a:cd:12:6b:6d:56:5a:06:da:d0:6e:10:bf:9b:bf Fingerprint (SHA-256): 77:E1:5D:89:0C:19:39:12:41:F1:13:B5:AC:43:5C:A5:06:33:8B:E9:7F:11:4C:15:F3:D7:85:ED:FE:EB:45:EF Fingerprint (SHA1): B8:50:FD:90:FD:0E:DF:AC:F5:A8:45:8D:42:D0:91:63:B4:FD:16:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124810 (0x4277744a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:48:29 2017 Not After : Tue Nov 15 12:48:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:67:80:c6:a6:38:59:92:30:f1:43:0a:69:5e:43:63: 08:e4:b0:fc:58:7d:3d:8c:5d:19:d9:67:4e:a4:82:2a: fd:3e:b2:3c:c3:f7:24:cf:98:4c:0e:5c:b5:fe:69:ba: 20:19:29:73:55:f1:5c:e0:7e:dd:8f:67:36:52:ef:6c: ec:3e:6f:a7:0d:17:34:54:78:41:3a:07:34:20:90:31: 81:05:6d:2d:87:c7:e8:e9:2f:f3:93:bf:28:51:f2:33: c5:ed:db:ac:37:dd:08:50:b6:ec:3a:61:2c:d7:b8:c1: 63:f9:92:67:18:2b:be:cb:85:7f:44:28:99:df:0d:4a: 21:5a:19:25:44:f9:cb:f0:82:f9:97:7e:63:ff:cd:fe: 7f:04:e3:06:0b:5f:3f:d5:85:ef:23:f3:cb:56:e4:40: 24:2e:73:7f:86:05:df:ac:92:88:9c:76:4d:99:3c:c4: 3e:85:8c:78:51:ea:5a:b2:cb:95:f3:b6:61:77:59:ae: 14:68:a9:7f:e9:b7:ba:0d:e5:f0:7e:c4:c9:12:90:76: 44:18:7b:4c:ba:b4:17:84:94:dd:44:c9:2d:71:4e:04: aa:cb:d2:ce:f5:9f:33:42:c9:1e:52:e9:b1:16:bc:b4: 0d:ea:1b:af:ab:1e:3b:ea:61:1f:9b:59:3a:ac:b1:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:29:ca:ec:a6:00:91:0e:3b:8e:89:94:c9:4d:75:3a: 51:2d:66:0a:60:a4:97:57:bf:d0:f4:d9:53:5e:68:8d: 9a:90:90:c1:2b:4a:b1:a5:86:f7:d6:55:39:3c:e0:c4: 79:d8:f6:b8:3c:ca:a9:db:4a:58:99:93:04:ba:a8:6c: ae:a5:59:e3:31:a5:45:9b:ce:cb:39:4f:e2:d6:60:1d: 4a:76:91:72:76:d7:ee:4e:8d:42:23:f2:32:a9:68:ad: d6:d2:d3:ce:70:ee:e9:4f:77:3c:df:ef:cc:4f:53:d8: 97:df:a2:78:2b:49:5a:6b:b0:55:f3:99:25:a8:ee:97: e6:03:32:2c:e7:10:01:a0:d4:9f:59:4d:bb:15:3c:87: ca:db:ac:77:03:6f:7d:3b:0b:52:0a:de:8e:ed:70:cf: b9:61:fd:c0:a5:15:d9:57:e4:6f:72:53:14:6c:19:f9: 90:c8:73:b8:0d:ca:3a:0e:0f:cd:58:1a:3a:c0:74:e9: 05:a4:1f:ec:17:fb:2d:3a:37:34:5d:2e:39:95:5b:96: 7a:18:ea:ac:1a:0a:5b:8e:94:cd:08:89:77:c8:f7:09: df:8b:27:a9:7d:dc:93:13:8e:c6:ac:d3:ad:7d:d6:77: b3:d3:3e:8f:6e:42:4e:1b:53:07:c5:e1:3f:b2:e0:e3 Fingerprint (SHA-256): E9:6C:E5:5A:AE:CD:53:57:46:F6:C5:6C:1A:C4:87:2B:18:24:9F:C0:74:C7:7B:F0:D6:B1:AF:22:42:11:3A:31 Fingerprint (SHA1): 10:E2:3D:95:83:A0:5B:8D:7A:6B:62:32:FF:E8:7D:97:F9:2C:E4:C0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124810 (0x4277744a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:48:29 2017 Not After : Tue Nov 15 12:48:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:67:80:c6:a6:38:59:92:30:f1:43:0a:69:5e:43:63: 08:e4:b0:fc:58:7d:3d:8c:5d:19:d9:67:4e:a4:82:2a: fd:3e:b2:3c:c3:f7:24:cf:98:4c:0e:5c:b5:fe:69:ba: 20:19:29:73:55:f1:5c:e0:7e:dd:8f:67:36:52:ef:6c: ec:3e:6f:a7:0d:17:34:54:78:41:3a:07:34:20:90:31: 81:05:6d:2d:87:c7:e8:e9:2f:f3:93:bf:28:51:f2:33: c5:ed:db:ac:37:dd:08:50:b6:ec:3a:61:2c:d7:b8:c1: 63:f9:92:67:18:2b:be:cb:85:7f:44:28:99:df:0d:4a: 21:5a:19:25:44:f9:cb:f0:82:f9:97:7e:63:ff:cd:fe: 7f:04:e3:06:0b:5f:3f:d5:85:ef:23:f3:cb:56:e4:40: 24:2e:73:7f:86:05:df:ac:92:88:9c:76:4d:99:3c:c4: 3e:85:8c:78:51:ea:5a:b2:cb:95:f3:b6:61:77:59:ae: 14:68:a9:7f:e9:b7:ba:0d:e5:f0:7e:c4:c9:12:90:76: 44:18:7b:4c:ba:b4:17:84:94:dd:44:c9:2d:71:4e:04: aa:cb:d2:ce:f5:9f:33:42:c9:1e:52:e9:b1:16:bc:b4: 0d:ea:1b:af:ab:1e:3b:ea:61:1f:9b:59:3a:ac:b1:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:29:ca:ec:a6:00:91:0e:3b:8e:89:94:c9:4d:75:3a: 51:2d:66:0a:60:a4:97:57:bf:d0:f4:d9:53:5e:68:8d: 9a:90:90:c1:2b:4a:b1:a5:86:f7:d6:55:39:3c:e0:c4: 79:d8:f6:b8:3c:ca:a9:db:4a:58:99:93:04:ba:a8:6c: ae:a5:59:e3:31:a5:45:9b:ce:cb:39:4f:e2:d6:60:1d: 4a:76:91:72:76:d7:ee:4e:8d:42:23:f2:32:a9:68:ad: d6:d2:d3:ce:70:ee:e9:4f:77:3c:df:ef:cc:4f:53:d8: 97:df:a2:78:2b:49:5a:6b:b0:55:f3:99:25:a8:ee:97: e6:03:32:2c:e7:10:01:a0:d4:9f:59:4d:bb:15:3c:87: ca:db:ac:77:03:6f:7d:3b:0b:52:0a:de:8e:ed:70:cf: b9:61:fd:c0:a5:15:d9:57:e4:6f:72:53:14:6c:19:f9: 90:c8:73:b8:0d:ca:3a:0e:0f:cd:58:1a:3a:c0:74:e9: 05:a4:1f:ec:17:fb:2d:3a:37:34:5d:2e:39:95:5b:96: 7a:18:ea:ac:1a:0a:5b:8e:94:cd:08:89:77:c8:f7:09: df:8b:27:a9:7d:dc:93:13:8e:c6:ac:d3:ad:7d:d6:77: b3:d3:3e:8f:6e:42:4e:1b:53:07:c5:e1:3f:b2:e0:e3 Fingerprint (SHA-256): E9:6C:E5:5A:AE:CD:53:57:46:F6:C5:6C:1A:C4:87:2B:18:24:9F:C0:74:C7:7B:F0:D6:B1:AF:22:42:11:3A:31 Fingerprint (SHA1): 10:E2:3D:95:83:A0:5B:8D:7A:6B:62:32:FF:E8:7D:97:F9:2C:E4:C0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124815 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124816 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115124817 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115124818 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115124819 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115124716.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124820 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115124821 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-BridgeNavy-1115124717.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115124822 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124815 (0x4277744f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:48:31 2017 Not After : Tue Nov 15 12:48:31 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:ce:26:d4:ff:f4:e7:84:24:1d:23:7d:78:cd:47:8d: 63:fa:f4:7a:b5:0a:9b:94:9a:cd:b2:ec:1c:12:c5:5c: 61:b7:3f:58:32:7d:0a:34:e1:a2:b4:aa:ac:b0:81:7f: 46:5e:92:b3:33:82:d8:bd:e8:2b:ef:2d:46:98:c6:01: 18:0a:e3:13:3c:59:0c:8f:87:fa:31:41:24:2d:8b:0d: 63:df:6b:b8:51:01:65:57:64:fa:d3:aa:5c:b7:85:0d: 0a:32:94:34:13:5e:cc:03:ad:f1:3d:96:c6:60:8a:f6: f8:df:3d:91:ea:20:06:c5:93:d8:91:43:da:f4:37:66: fb:ab:fd:03:6c:e2:69:68:47:c0:71:c6:0b:be:20:c8: bd:a7:6b:04:c5:c0:22:17:a2:53:3e:16:bc:9c:e1:c6: 9d:21:78:0a:e4:3d:0e:ab:96:4f:de:aa:16:4a:94:62: af:66:6c:68:45:b3:73:18:5c:31:6e:bf:65:d1:60:9d: eb:7b:66:b5:b0:c6:b9:1f:8b:9f:06:4c:85:65:f5:e7: d5:34:57:4d:9f:4c:25:b4:41:f9:84:7b:99:c7:ac:a7: 8d:ce:d8:00:78:89:17:48:34:da:cd:e6:d0:23:86:ff: d4:e0:0c:1d:29:42:40:96:77:c9:92:22:5f:0a:5b:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:e5:1e:df:7e:1f:93:de:25:e3:b2:aa:38:bc:13:c7: 6e:dd:3a:e5:18:8b:6e:c6:41:f7:a0:ff:e3:0e:fe:2d: ef:5a:c6:ac:42:67:c9:57:e1:b6:94:45:52:ac:15:65: 3f:a3:80:89:d2:a2:15:4c:11:03:d2:c0:04:23:13:4c: 77:09:6c:ab:c1:00:5f:ea:7f:5d:8c:e0:24:9e:83:39: 84:15:be:fd:39:2a:55:d6:af:33:61:36:bc:66:11:e9: ed:9b:d1:02:db:9d:8d:65:2e:13:ea:5d:0f:4a:cc:6e: ef:ef:e6:bb:69:8e:49:b5:2f:f1:4e:9b:61:c2:bd:d3: 86:74:6c:f2:7c:f7:0f:60:47:1b:a1:54:ab:60:37:c7: 4b:e7:6e:e4:8c:0d:f5:66:3b:eb:7a:f8:a9:44:88:3c: 10:7b:47:4b:94:e8:91:06:5b:92:bf:e7:03:70:28:67: e6:6f:b7:11:17:c3:1f:39:dd:8a:d5:24:43:05:5d:b7: 0f:bf:67:b3:36:67:3a:7e:3a:c3:f5:d6:3e:a7:a7:46: 7a:f6:da:0b:e5:e0:0f:af:13:84:5e:6d:62:50:c6:3b: 16:bb:ce:31:26:89:2c:cf:a2:2e:6b:75:21:d2:1f:2d: e0:fa:b0:cd:82:63:42:4f:fc:08:19:15:b7:a9:2b:aa Fingerprint (SHA-256): AF:BE:F1:21:07:EB:C6:E9:49:69:CF:FF:F0:8B:B0:97:24:FC:8F:50:C2:19:91:70:AA:07:D0:1C:95:92:EF:02 Fingerprint (SHA1): 6C:FC:64:01:83:66:EF:A3:F0:0C:C9:84:39:AB:FC:F7:BB:F3:EA:00 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124816 (0x42777450) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:48:32 2017 Not After : Tue Nov 15 12:48:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:3e:ee:f0:75:f8:d3:82:ea:85:3c:18:15:8b:b8:d3: eb:de:c3:bb:4f:16:ef:4d:79:01:2b:17:92:2c:95:f1: 8d:2a:78:37:2c:52:17:3a:ac:d3:4b:0d:54:f9:77:5d: af:96:bf:80:d7:93:0f:28:e0:b2:9a:57:fc:b7:46:c1: 5d:88:ba:99:0c:f4:b9:20:6c:a5:b6:95:9e:83:e8:56: 15:73:02:51:17:3d:39:f0:88:5b:f1:30:6f:a6:20:ca: 97:3a:2a:20:c5:d8:07:84:6d:ac:27:5f:af:59:35:79: 8b:92:57:f3:24:5b:ef:12:69:50:fd:2b:af:36:ad:af: 45:de:58:54:2e:ee:04:6e:2b:76:35:78:be:4e:b8:f1: 59:69:d2:6b:64:27:2e:1c:4f:13:82:71:71:d2:7a:ee: 9e:36:bd:8a:e2:18:29:15:89:ff:5a:a0:ad:41:b0:de: 43:e5:5c:d4:b7:57:f3:8e:c1:1a:98:ab:1f:8c:43:30: a3:13:b6:29:1f:57:6c:83:a6:8a:a2:78:63:36:94:b0: ce:de:59:ad:bb:0e:f4:98:51:67:8b:64:82:b6:f6:26: ba:79:7c:78:27:0a:6c:c6:88:29:2b:47:4b:5f:d4:c7: e5:6d:bf:6b:c1:5b:24:e7:32:cc:b2:a0:e5:17:64:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:2f:08:8a:a3:87:22:b9:58:a5:91:d3:3f:d7:1a:a3: d5:8f:48:19:69:ac:89:18:ec:ec:91:e2:7d:b3:5e:6f: 79:81:e3:bf:80:4d:05:d8:1f:c9:1a:06:db:1d:41:c8: f1:01:ce:ee:fe:44:47:8d:ae:91:84:8a:1b:c6:51:75: 47:65:61:5b:c2:3f:0b:81:ce:3b:93:02:79:4a:39:d7: 3c:5a:7a:e1:de:ce:81:c4:b4:48:c5:83:87:92:bb:30: cd:9a:29:6f:0d:55:5b:a3:1d:b7:8a:40:cb:c7:32:6c: 5f:7c:3b:ce:b3:d8:41:fd:71:b3:16:9a:70:99:01:45: 5b:7d:ef:bf:91:c1:d3:de:c7:48:4e:77:2b:df:23:2a: 28:1c:75:f4:5a:e8:c0:d9:00:a1:33:11:29:dc:02:a8: 75:13:92:36:16:5f:11:6c:24:99:ca:dc:b5:01:d7:c8: 4b:90:c7:4a:83:86:20:80:72:8f:9e:e2:b6:02:02:a0: 3f:5a:cf:f7:58:10:fe:f7:8d:1d:f2:cd:57:bc:ae:4f: f3:f8:46:7b:ac:c2:d0:09:20:63:b9:17:3f:b4:aa:c8: fc:7f:06:d6:03:3e:8b:33:a0:37:ff:f9:3e:7c:e7:41: e0:36:83:65:19:95:51:62:5f:fd:25:b3:17:fd:70:10 Fingerprint (SHA-256): 88:8B:37:D1:C5:3D:64:D4:D9:B3:56:12:96:0C:C3:CB:12:81:86:26:76:57:2C:F5:44:99:6E:57:79:49:51:F0 Fingerprint (SHA1): 99:DB:3D:28:4A:97:35:8A:F7:60:78:E4:03:8A:6D:87:C4:08:8C:91 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124816 (0x42777450) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:48:32 2017 Not After : Tue Nov 15 12:48:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:3e:ee:f0:75:f8:d3:82:ea:85:3c:18:15:8b:b8:d3: eb:de:c3:bb:4f:16:ef:4d:79:01:2b:17:92:2c:95:f1: 8d:2a:78:37:2c:52:17:3a:ac:d3:4b:0d:54:f9:77:5d: af:96:bf:80:d7:93:0f:28:e0:b2:9a:57:fc:b7:46:c1: 5d:88:ba:99:0c:f4:b9:20:6c:a5:b6:95:9e:83:e8:56: 15:73:02:51:17:3d:39:f0:88:5b:f1:30:6f:a6:20:ca: 97:3a:2a:20:c5:d8:07:84:6d:ac:27:5f:af:59:35:79: 8b:92:57:f3:24:5b:ef:12:69:50:fd:2b:af:36:ad:af: 45:de:58:54:2e:ee:04:6e:2b:76:35:78:be:4e:b8:f1: 59:69:d2:6b:64:27:2e:1c:4f:13:82:71:71:d2:7a:ee: 9e:36:bd:8a:e2:18:29:15:89:ff:5a:a0:ad:41:b0:de: 43:e5:5c:d4:b7:57:f3:8e:c1:1a:98:ab:1f:8c:43:30: a3:13:b6:29:1f:57:6c:83:a6:8a:a2:78:63:36:94:b0: ce:de:59:ad:bb:0e:f4:98:51:67:8b:64:82:b6:f6:26: ba:79:7c:78:27:0a:6c:c6:88:29:2b:47:4b:5f:d4:c7: e5:6d:bf:6b:c1:5b:24:e7:32:cc:b2:a0:e5:17:64:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:2f:08:8a:a3:87:22:b9:58:a5:91:d3:3f:d7:1a:a3: d5:8f:48:19:69:ac:89:18:ec:ec:91:e2:7d:b3:5e:6f: 79:81:e3:bf:80:4d:05:d8:1f:c9:1a:06:db:1d:41:c8: f1:01:ce:ee:fe:44:47:8d:ae:91:84:8a:1b:c6:51:75: 47:65:61:5b:c2:3f:0b:81:ce:3b:93:02:79:4a:39:d7: 3c:5a:7a:e1:de:ce:81:c4:b4:48:c5:83:87:92:bb:30: cd:9a:29:6f:0d:55:5b:a3:1d:b7:8a:40:cb:c7:32:6c: 5f:7c:3b:ce:b3:d8:41:fd:71:b3:16:9a:70:99:01:45: 5b:7d:ef:bf:91:c1:d3:de:c7:48:4e:77:2b:df:23:2a: 28:1c:75:f4:5a:e8:c0:d9:00:a1:33:11:29:dc:02:a8: 75:13:92:36:16:5f:11:6c:24:99:ca:dc:b5:01:d7:c8: 4b:90:c7:4a:83:86:20:80:72:8f:9e:e2:b6:02:02:a0: 3f:5a:cf:f7:58:10:fe:f7:8d:1d:f2:cd:57:bc:ae:4f: f3:f8:46:7b:ac:c2:d0:09:20:63:b9:17:3f:b4:aa:c8: fc:7f:06:d6:03:3e:8b:33:a0:37:ff:f9:3e:7c:e7:41: e0:36:83:65:19:95:51:62:5f:fd:25:b3:17:fd:70:10 Fingerprint (SHA-256): 88:8B:37:D1:C5:3D:64:D4:D9:B3:56:12:96:0C:C3:CB:12:81:86:26:76:57:2C:F5:44:99:6E:57:79:49:51:F0 Fingerprint (SHA1): 99:DB:3D:28:4A:97:35:8A:F7:60:78:E4:03:8A:6D:87:C4:08:8C:91 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124815 (0x4277744f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:48:31 2017 Not After : Tue Nov 15 12:48:31 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:ce:26:d4:ff:f4:e7:84:24:1d:23:7d:78:cd:47:8d: 63:fa:f4:7a:b5:0a:9b:94:9a:cd:b2:ec:1c:12:c5:5c: 61:b7:3f:58:32:7d:0a:34:e1:a2:b4:aa:ac:b0:81:7f: 46:5e:92:b3:33:82:d8:bd:e8:2b:ef:2d:46:98:c6:01: 18:0a:e3:13:3c:59:0c:8f:87:fa:31:41:24:2d:8b:0d: 63:df:6b:b8:51:01:65:57:64:fa:d3:aa:5c:b7:85:0d: 0a:32:94:34:13:5e:cc:03:ad:f1:3d:96:c6:60:8a:f6: f8:df:3d:91:ea:20:06:c5:93:d8:91:43:da:f4:37:66: fb:ab:fd:03:6c:e2:69:68:47:c0:71:c6:0b:be:20:c8: bd:a7:6b:04:c5:c0:22:17:a2:53:3e:16:bc:9c:e1:c6: 9d:21:78:0a:e4:3d:0e:ab:96:4f:de:aa:16:4a:94:62: af:66:6c:68:45:b3:73:18:5c:31:6e:bf:65:d1:60:9d: eb:7b:66:b5:b0:c6:b9:1f:8b:9f:06:4c:85:65:f5:e7: d5:34:57:4d:9f:4c:25:b4:41:f9:84:7b:99:c7:ac:a7: 8d:ce:d8:00:78:89:17:48:34:da:cd:e6:d0:23:86:ff: d4:e0:0c:1d:29:42:40:96:77:c9:92:22:5f:0a:5b:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:e5:1e:df:7e:1f:93:de:25:e3:b2:aa:38:bc:13:c7: 6e:dd:3a:e5:18:8b:6e:c6:41:f7:a0:ff:e3:0e:fe:2d: ef:5a:c6:ac:42:67:c9:57:e1:b6:94:45:52:ac:15:65: 3f:a3:80:89:d2:a2:15:4c:11:03:d2:c0:04:23:13:4c: 77:09:6c:ab:c1:00:5f:ea:7f:5d:8c:e0:24:9e:83:39: 84:15:be:fd:39:2a:55:d6:af:33:61:36:bc:66:11:e9: ed:9b:d1:02:db:9d:8d:65:2e:13:ea:5d:0f:4a:cc:6e: ef:ef:e6:bb:69:8e:49:b5:2f:f1:4e:9b:61:c2:bd:d3: 86:74:6c:f2:7c:f7:0f:60:47:1b:a1:54:ab:60:37:c7: 4b:e7:6e:e4:8c:0d:f5:66:3b:eb:7a:f8:a9:44:88:3c: 10:7b:47:4b:94:e8:91:06:5b:92:bf:e7:03:70:28:67: e6:6f:b7:11:17:c3:1f:39:dd:8a:d5:24:43:05:5d:b7: 0f:bf:67:b3:36:67:3a:7e:3a:c3:f5:d6:3e:a7:a7:46: 7a:f6:da:0b:e5:e0:0f:af:13:84:5e:6d:62:50:c6:3b: 16:bb:ce:31:26:89:2c:cf:a2:2e:6b:75:21:d2:1f:2d: e0:fa:b0:cd:82:63:42:4f:fc:08:19:15:b7:a9:2b:aa Fingerprint (SHA-256): AF:BE:F1:21:07:EB:C6:E9:49:69:CF:FF:F0:8B:B0:97:24:FC:8F:50:C2:19:91:70:AA:07:D0:1C:95:92:EF:02 Fingerprint (SHA1): 6C:FC:64:01:83:66:EF:A3:F0:0C:C9:84:39:AB:FC:F7:BB:F3:EA:00 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124816 (0x42777450) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:48:32 2017 Not After : Tue Nov 15 12:48:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:3e:ee:f0:75:f8:d3:82:ea:85:3c:18:15:8b:b8:d3: eb:de:c3:bb:4f:16:ef:4d:79:01:2b:17:92:2c:95:f1: 8d:2a:78:37:2c:52:17:3a:ac:d3:4b:0d:54:f9:77:5d: af:96:bf:80:d7:93:0f:28:e0:b2:9a:57:fc:b7:46:c1: 5d:88:ba:99:0c:f4:b9:20:6c:a5:b6:95:9e:83:e8:56: 15:73:02:51:17:3d:39:f0:88:5b:f1:30:6f:a6:20:ca: 97:3a:2a:20:c5:d8:07:84:6d:ac:27:5f:af:59:35:79: 8b:92:57:f3:24:5b:ef:12:69:50:fd:2b:af:36:ad:af: 45:de:58:54:2e:ee:04:6e:2b:76:35:78:be:4e:b8:f1: 59:69:d2:6b:64:27:2e:1c:4f:13:82:71:71:d2:7a:ee: 9e:36:bd:8a:e2:18:29:15:89:ff:5a:a0:ad:41:b0:de: 43:e5:5c:d4:b7:57:f3:8e:c1:1a:98:ab:1f:8c:43:30: a3:13:b6:29:1f:57:6c:83:a6:8a:a2:78:63:36:94:b0: ce:de:59:ad:bb:0e:f4:98:51:67:8b:64:82:b6:f6:26: ba:79:7c:78:27:0a:6c:c6:88:29:2b:47:4b:5f:d4:c7: e5:6d:bf:6b:c1:5b:24:e7:32:cc:b2:a0:e5:17:64:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:2f:08:8a:a3:87:22:b9:58:a5:91:d3:3f:d7:1a:a3: d5:8f:48:19:69:ac:89:18:ec:ec:91:e2:7d:b3:5e:6f: 79:81:e3:bf:80:4d:05:d8:1f:c9:1a:06:db:1d:41:c8: f1:01:ce:ee:fe:44:47:8d:ae:91:84:8a:1b:c6:51:75: 47:65:61:5b:c2:3f:0b:81:ce:3b:93:02:79:4a:39:d7: 3c:5a:7a:e1:de:ce:81:c4:b4:48:c5:83:87:92:bb:30: cd:9a:29:6f:0d:55:5b:a3:1d:b7:8a:40:cb:c7:32:6c: 5f:7c:3b:ce:b3:d8:41:fd:71:b3:16:9a:70:99:01:45: 5b:7d:ef:bf:91:c1:d3:de:c7:48:4e:77:2b:df:23:2a: 28:1c:75:f4:5a:e8:c0:d9:00:a1:33:11:29:dc:02:a8: 75:13:92:36:16:5f:11:6c:24:99:ca:dc:b5:01:d7:c8: 4b:90:c7:4a:83:86:20:80:72:8f:9e:e2:b6:02:02:a0: 3f:5a:cf:f7:58:10:fe:f7:8d:1d:f2:cd:57:bc:ae:4f: f3:f8:46:7b:ac:c2:d0:09:20:63:b9:17:3f:b4:aa:c8: fc:7f:06:d6:03:3e:8b:33:a0:37:ff:f9:3e:7c:e7:41: e0:36:83:65:19:95:51:62:5f:fd:25:b3:17:fd:70:10 Fingerprint (SHA-256): 88:8B:37:D1:C5:3D:64:D4:D9:B3:56:12:96:0C:C3:CB:12:81:86:26:76:57:2C:F5:44:99:6E:57:79:49:51:F0 Fingerprint (SHA1): 99:DB:3D:28:4A:97:35:8A:F7:60:78:E4:03:8A:6D:87:C4:08:8C:91 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124816 (0x42777450) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:48:32 2017 Not After : Tue Nov 15 12:48:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:3e:ee:f0:75:f8:d3:82:ea:85:3c:18:15:8b:b8:d3: eb:de:c3:bb:4f:16:ef:4d:79:01:2b:17:92:2c:95:f1: 8d:2a:78:37:2c:52:17:3a:ac:d3:4b:0d:54:f9:77:5d: af:96:bf:80:d7:93:0f:28:e0:b2:9a:57:fc:b7:46:c1: 5d:88:ba:99:0c:f4:b9:20:6c:a5:b6:95:9e:83:e8:56: 15:73:02:51:17:3d:39:f0:88:5b:f1:30:6f:a6:20:ca: 97:3a:2a:20:c5:d8:07:84:6d:ac:27:5f:af:59:35:79: 8b:92:57:f3:24:5b:ef:12:69:50:fd:2b:af:36:ad:af: 45:de:58:54:2e:ee:04:6e:2b:76:35:78:be:4e:b8:f1: 59:69:d2:6b:64:27:2e:1c:4f:13:82:71:71:d2:7a:ee: 9e:36:bd:8a:e2:18:29:15:89:ff:5a:a0:ad:41:b0:de: 43:e5:5c:d4:b7:57:f3:8e:c1:1a:98:ab:1f:8c:43:30: a3:13:b6:29:1f:57:6c:83:a6:8a:a2:78:63:36:94:b0: ce:de:59:ad:bb:0e:f4:98:51:67:8b:64:82:b6:f6:26: ba:79:7c:78:27:0a:6c:c6:88:29:2b:47:4b:5f:d4:c7: e5:6d:bf:6b:c1:5b:24:e7:32:cc:b2:a0:e5:17:64:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:2f:08:8a:a3:87:22:b9:58:a5:91:d3:3f:d7:1a:a3: d5:8f:48:19:69:ac:89:18:ec:ec:91:e2:7d:b3:5e:6f: 79:81:e3:bf:80:4d:05:d8:1f:c9:1a:06:db:1d:41:c8: f1:01:ce:ee:fe:44:47:8d:ae:91:84:8a:1b:c6:51:75: 47:65:61:5b:c2:3f:0b:81:ce:3b:93:02:79:4a:39:d7: 3c:5a:7a:e1:de:ce:81:c4:b4:48:c5:83:87:92:bb:30: cd:9a:29:6f:0d:55:5b:a3:1d:b7:8a:40:cb:c7:32:6c: 5f:7c:3b:ce:b3:d8:41:fd:71:b3:16:9a:70:99:01:45: 5b:7d:ef:bf:91:c1:d3:de:c7:48:4e:77:2b:df:23:2a: 28:1c:75:f4:5a:e8:c0:d9:00:a1:33:11:29:dc:02:a8: 75:13:92:36:16:5f:11:6c:24:99:ca:dc:b5:01:d7:c8: 4b:90:c7:4a:83:86:20:80:72:8f:9e:e2:b6:02:02:a0: 3f:5a:cf:f7:58:10:fe:f7:8d:1d:f2:cd:57:bc:ae:4f: f3:f8:46:7b:ac:c2:d0:09:20:63:b9:17:3f:b4:aa:c8: fc:7f:06:d6:03:3e:8b:33:a0:37:ff:f9:3e:7c:e7:41: e0:36:83:65:19:95:51:62:5f:fd:25:b3:17:fd:70:10 Fingerprint (SHA-256): 88:8B:37:D1:C5:3D:64:D4:D9:B3:56:12:96:0C:C3:CB:12:81:86:26:76:57:2C:F5:44:99:6E:57:79:49:51:F0 Fingerprint (SHA1): 99:DB:3D:28:4A:97:35:8A:F7:60:78:E4:03:8A:6D:87:C4:08:8C:91 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124823 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124824 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1115124825 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1115124826 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1115124827 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1115124828 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115124829 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115124830 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124831 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115124832 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124823 (0x42777457) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:48:36 2017 Not After : Tue Nov 15 12:48:36 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:66:a1:36:f4:02:70:b5:c2:34:2a:f9:d5:57:fc:3d: 89:36:88:61:bc:7b:63:0d:11:fc:db:a9:fa:d0:ad:6d: 32:f6:b6:02:c0:98:dd:5f:60:d5:a8:40:1b:10:40:8b: ed:d3:13:5f:5c:c8:65:8b:08:ec:6c:ab:3f:b5:5f:8a: 5b:b3:a6:ad:87:00:27:80:31:5f:ca:7f:11:6a:02:35: 62:e5:50:4b:18:48:46:f5:1a:d8:96:05:4f:58:c2:7d: 7b:6d:75:81:4e:ae:16:fa:5f:63:71:39:05:ee:82:7f: c0:83:8f:30:f2:9e:1e:0f:74:b6:33:96:af:05:ce:b7: 7b:92:77:29:e6:3e:b2:87:a1:51:f4:17:22:f7:49:a9: f5:90:38:9c:34:0b:61:2c:78:31:95:cf:ef:6d:16:05: 7c:df:ae:e1:b0:09:fa:1b:a9:7b:c2:b0:a3:71:bb:ba: a7:bc:95:7a:a0:d9:f0:44:53:ff:45:e3:b4:3e:a9:98: ff:e9:a1:16:7a:f1:10:ea:b7:91:42:9e:29:2e:e3:8b: 95:38:8a:cb:f6:24:19:e0:bb:f6:ef:4a:c4:ad:d2:74: f1:5d:60:6e:41:97:82:87:1e:4d:51:dd:40:5b:01:8e: 62:76:3b:e9:cf:a2:97:84:bf:92:cc:bc:91:06:67:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:4f:c4:a8:ac:82:d4:0a:fe:04:62:b6:4b:33:a7:20: b2:a7:59:de:36:24:49:f3:6a:f8:53:e4:10:bd:62:87: e3:fe:55:6c:51:16:30:ec:28:b1:1f:4f:3b:5a:ed:1e: 71:d3:8b:0c:2c:ae:b9:37:de:6b:09:d1:26:50:b2:36: f0:90:2f:9c:de:0d:b0:6d:a9:a7:2c:8f:c5:63:76:15: 11:15:ae:b1:2f:ea:3b:80:d2:bb:7b:b3:62:bc:f6:a0: b6:75:f0:52:c5:28:eb:87:7f:b3:f1:09:9f:53:ba:c6: 9b:e6:70:bc:6f:ae:d2:05:57:6d:22:76:ab:50:74:42: b9:73:91:48:cf:f6:57:9b:1c:8b:6b:8f:62:d5:00:98: a7:a2:62:d1:47:a2:01:72:24:77:c0:80:23:62:99:62: c7:d3:52:e1:be:9f:4c:da:e9:08:64:b2:5b:97:37:32: d4:f9:0c:1a:1f:6b:ed:ba:e4:4b:ec:4c:11:45:34:30: 2d:3a:3d:51:ac:35:40:2a:34:27:e7:0c:a0:06:6e:f9: 5f:c7:c7:03:13:e7:f5:7d:ec:cf:c4:4b:b4:a9:42:65: 3b:5b:5e:2a:26:3b:15:9f:6f:6f:8c:51:32:7c:9c:cd: 02:3a:2f:e7:9e:c7:56:e2:48:80:6c:1a:3b:ec:0d:b6 Fingerprint (SHA-256): 9C:74:5E:72:28:DA:4E:26:A8:F8:E0:30:87:3D:89:17:4F:53:A7:C6:E3:0D:B3:72:D7:36:3A:7B:D4:58:D9:8E Fingerprint (SHA1): 61:23:3D:2E:EC:BC:CB:8F:AB:94:34:3B:B5:70:7F:EC:E9:52:BA:37 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124824 (0x42777458) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:48:37 2017 Not After : Tue Nov 15 12:48:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:5e:27:c6:4b:64:fd:8d:a3:5c:eb:ed:88:24:b6:e3: 9d:cb:71:66:23:85:c4:ea:e9:a1:0a:3b:b8:29:d0:14: 80:7f:67:2c:7b:64:9b:e5:d9:ac:64:52:fc:c8:44:f8: f4:9b:e5:70:08:14:dd:6a:d3:d3:07:f8:00:78:07:af: 6f:78:e3:27:40:95:3f:16:f4:f8:8d:f7:88:45:3f:fe: b7:6b:11:3f:0d:96:17:8b:17:2c:9c:64:83:d1:6b:ba: 20:d8:63:bd:45:e9:dd:ed:34:6f:03:fa:cf:46:30:54: 85:d7:92:12:a4:17:bb:d0:5b:df:b3:6a:51:60:92:e0: 6d:19:c2:4e:8a:86:ad:72:83:65:68:77:46:2b:c1:37: 14:ac:2a:63:6a:f3:d2:21:e5:55:a0:48:46:cb:66:6a: 52:47:00:44:5e:e2:37:2e:84:c3:d1:d4:4a:51:9f:98: 30:22:9a:7a:1a:5a:38:8e:5f:8d:f8:c9:9b:f5:dc:bc: 6f:e6:17:74:fd:2b:8c:60:8b:7b:23:80:d1:eb:38:e5: 08:36:f0:31:2d:51:86:bc:62:58:c1:0b:25:84:bc:78: 7e:87:9e:b9:65:20:06:65:e8:4a:68:77:c4:68:85:06: 49:58:21:06:f4:26:b6:a1:8c:e2:90:93:ba:ee:30:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:db:ed:56:b8:1e:4a:f0:f1:b6:a2:87:13:c2:dc:2f: fb:ef:44:3d:df:17:02:06:4e:5b:37:d8:86:2a:fa:cf: 6b:6e:55:bd:d1:c3:6e:5b:56:ef:aa:21:f0:72:f7:f5: 4c:68:90:da:12:70:30:82:8b:3f:ff:1a:3e:33:97:35: 70:16:ab:df:76:42:51:4d:ea:ac:58:f8:40:3a:19:5a: db:26:ab:0b:6c:7a:dc:15:b3:ab:48:69:6d:15:ba:ae: ab:34:4e:99:77:25:c3:31:2e:78:fc:35:34:76:e1:9f: 63:a7:84:07:38:01:9f:cd:ea:85:ee:88:ff:56:34:ac: c0:cf:88:6e:39:cc:dc:05:34:ef:be:89:76:39:6b:0b: 01:83:e6:54:5a:52:b1:8a:7e:6f:e4:9c:c8:63:78:b6: a4:7f:dc:41:d0:ba:fd:7e:44:fb:0b:27:f0:4a:d6:1d: be:3a:0c:5e:62:07:eb:04:aa:4f:e5:dc:c0:20:e2:ce: a6:c1:9a:c8:4c:38:b7:cf:78:b2:86:40:11:a1:d8:0e: 14:34:13:9c:bd:40:0f:37:96:7f:b2:43:97:2e:0e:cf: 6f:1d:e0:a4:2b:82:23:d2:31:84:4f:bf:65:74:b7:3a: 72:fe:53:7a:e0:0c:7a:85:cc:e2:8e:6a:54:d2:e9:52 Fingerprint (SHA-256): 22:5C:E3:E8:3C:8F:41:77:86:7C:51:2E:F5:B2:6E:70:56:23:BB:9A:09:DB:4A:70:BB:12:4D:FD:9E:85:63:85 Fingerprint (SHA1): 98:E1:CA:0A:3E:64:80:71:43:83:F4:7D:98:36:C4:B7:7C:A9:A2:3B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124833 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124834 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124835 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1115124836 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115124837 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1115124838 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1115124839 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1115124840 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1115124841 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124833 (0x42777461) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:42 2017 Not After : Tue Nov 15 12:48:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: ad:5e:63:d0:07:c7:52:ba:41:f3:f0:d9:66:17:f9:8b: 98:69:0d:84:90:65:92:01:d6:a7:5d:4e:7c:76:e1:bb: a1:e4:c2:bd:8e:7d:3e:2a:1e:76:34:80:a3:23:80:4e: 77:1a:b3:0c:6e:7f:70:bc:0c:22:d7:f0:97:35:32:57: 31:39:3a:4e:96:b4:5e:02:c3:5f:01:0b:81:80:80:36: 29:b7:17:23:06:ea:92:dc:5b:9e:8b:e0:d7:08:42:c9: 9a:dc:51:05:d8:30:1d:a4:49:77:2f:8e:36:52:37:39: f6:a8:2a:10:96:a2:b7:6e:80:17:8d:ae:c3:64:13:d8: 8a:cf:5f:55:ef:bc:bd:f7:75:c8:2d:ef:de:b4:2b:27: 69:9f:13:e1:77:dc:89:f9:10:92:ca:1c:70:96:82:6d: 13:18:4b:7a:7f:02:20:05:56:59:63:1f:53:90:90:b1: 72:eb:35:05:b3:5a:5b:10:3d:28:2a:4b:8f:92:59:bc: ed:9c:78:05:55:26:d2:90:de:16:ca:fb:fa:6e:a1:9f: ff:66:40:95:6e:36:d9:29:df:8b:47:97:0a:52:c3:16: f7:c2:24:79:79:d2:d0:3e:46:41:18:de:2f:ef:cc:22: 90:7e:e4:f8:01:04:f6:f7:a1:a6:d5:d4:8d:17:3d:be Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d0:8f:3a:f7:15:fc:dc:4f:aa:ca:cd: 2b:ef:56:e0:ce:fc:6e:87:ee:14:87:f3:ac:ac:97:00: 5f:02:1c:26:44:86:08:be:a8:28:f6:d5:86:aa:f7:05: 28:52:91:df:5a:ab:07:8e:16:fe:55:96:e7:15:ab Fingerprint (SHA-256): 71:85:CB:77:BC:DB:6F:2A:D9:80:9E:39:4A:A8:28:79:30:47:15:21:EF:25:72:F8:E5:73:65:AC:86:D7:06:1F Fingerprint (SHA1): DC:95:8D:9A:AD:91:AE:EB:71:C7:C1:0C:A7:15:0F:E9:6F:D7:0D:06 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124833 (0x42777461) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:42 2017 Not After : Tue Nov 15 12:48:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: ad:5e:63:d0:07:c7:52:ba:41:f3:f0:d9:66:17:f9:8b: 98:69:0d:84:90:65:92:01:d6:a7:5d:4e:7c:76:e1:bb: a1:e4:c2:bd:8e:7d:3e:2a:1e:76:34:80:a3:23:80:4e: 77:1a:b3:0c:6e:7f:70:bc:0c:22:d7:f0:97:35:32:57: 31:39:3a:4e:96:b4:5e:02:c3:5f:01:0b:81:80:80:36: 29:b7:17:23:06:ea:92:dc:5b:9e:8b:e0:d7:08:42:c9: 9a:dc:51:05:d8:30:1d:a4:49:77:2f:8e:36:52:37:39: f6:a8:2a:10:96:a2:b7:6e:80:17:8d:ae:c3:64:13:d8: 8a:cf:5f:55:ef:bc:bd:f7:75:c8:2d:ef:de:b4:2b:27: 69:9f:13:e1:77:dc:89:f9:10:92:ca:1c:70:96:82:6d: 13:18:4b:7a:7f:02:20:05:56:59:63:1f:53:90:90:b1: 72:eb:35:05:b3:5a:5b:10:3d:28:2a:4b:8f:92:59:bc: ed:9c:78:05:55:26:d2:90:de:16:ca:fb:fa:6e:a1:9f: ff:66:40:95:6e:36:d9:29:df:8b:47:97:0a:52:c3:16: f7:c2:24:79:79:d2:d0:3e:46:41:18:de:2f:ef:cc:22: 90:7e:e4:f8:01:04:f6:f7:a1:a6:d5:d4:8d:17:3d:be Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d0:8f:3a:f7:15:fc:dc:4f:aa:ca:cd: 2b:ef:56:e0:ce:fc:6e:87:ee:14:87:f3:ac:ac:97:00: 5f:02:1c:26:44:86:08:be:a8:28:f6:d5:86:aa:f7:05: 28:52:91:df:5a:ab:07:8e:16:fe:55:96:e7:15:ab Fingerprint (SHA-256): 71:85:CB:77:BC:DB:6F:2A:D9:80:9E:39:4A:A8:28:79:30:47:15:21:EF:25:72:F8:E5:73:65:AC:86:D7:06:1F Fingerprint (SHA1): DC:95:8D:9A:AD:91:AE:EB:71:C7:C1:0C:A7:15:0F:E9:6F:D7:0D:06 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124833 (0x42777461) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:42 2017 Not After : Tue Nov 15 12:48:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: ad:5e:63:d0:07:c7:52:ba:41:f3:f0:d9:66:17:f9:8b: 98:69:0d:84:90:65:92:01:d6:a7:5d:4e:7c:76:e1:bb: a1:e4:c2:bd:8e:7d:3e:2a:1e:76:34:80:a3:23:80:4e: 77:1a:b3:0c:6e:7f:70:bc:0c:22:d7:f0:97:35:32:57: 31:39:3a:4e:96:b4:5e:02:c3:5f:01:0b:81:80:80:36: 29:b7:17:23:06:ea:92:dc:5b:9e:8b:e0:d7:08:42:c9: 9a:dc:51:05:d8:30:1d:a4:49:77:2f:8e:36:52:37:39: f6:a8:2a:10:96:a2:b7:6e:80:17:8d:ae:c3:64:13:d8: 8a:cf:5f:55:ef:bc:bd:f7:75:c8:2d:ef:de:b4:2b:27: 69:9f:13:e1:77:dc:89:f9:10:92:ca:1c:70:96:82:6d: 13:18:4b:7a:7f:02:20:05:56:59:63:1f:53:90:90:b1: 72:eb:35:05:b3:5a:5b:10:3d:28:2a:4b:8f:92:59:bc: ed:9c:78:05:55:26:d2:90:de:16:ca:fb:fa:6e:a1:9f: ff:66:40:95:6e:36:d9:29:df:8b:47:97:0a:52:c3:16: f7:c2:24:79:79:d2:d0:3e:46:41:18:de:2f:ef:cc:22: 90:7e:e4:f8:01:04:f6:f7:a1:a6:d5:d4:8d:17:3d:be Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d0:8f:3a:f7:15:fc:dc:4f:aa:ca:cd: 2b:ef:56:e0:ce:fc:6e:87:ee:14:87:f3:ac:ac:97:00: 5f:02:1c:26:44:86:08:be:a8:28:f6:d5:86:aa:f7:05: 28:52:91:df:5a:ab:07:8e:16:fe:55:96:e7:15:ab Fingerprint (SHA-256): 71:85:CB:77:BC:DB:6F:2A:D9:80:9E:39:4A:A8:28:79:30:47:15:21:EF:25:72:F8:E5:73:65:AC:86:D7:06:1F Fingerprint (SHA1): DC:95:8D:9A:AD:91:AE:EB:71:C7:C1:0C:A7:15:0F:E9:6F:D7:0D:06 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124833 (0x42777461) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:42 2017 Not After : Tue Nov 15 12:48:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: ad:5e:63:d0:07:c7:52:ba:41:f3:f0:d9:66:17:f9:8b: 98:69:0d:84:90:65:92:01:d6:a7:5d:4e:7c:76:e1:bb: a1:e4:c2:bd:8e:7d:3e:2a:1e:76:34:80:a3:23:80:4e: 77:1a:b3:0c:6e:7f:70:bc:0c:22:d7:f0:97:35:32:57: 31:39:3a:4e:96:b4:5e:02:c3:5f:01:0b:81:80:80:36: 29:b7:17:23:06:ea:92:dc:5b:9e:8b:e0:d7:08:42:c9: 9a:dc:51:05:d8:30:1d:a4:49:77:2f:8e:36:52:37:39: f6:a8:2a:10:96:a2:b7:6e:80:17:8d:ae:c3:64:13:d8: 8a:cf:5f:55:ef:bc:bd:f7:75:c8:2d:ef:de:b4:2b:27: 69:9f:13:e1:77:dc:89:f9:10:92:ca:1c:70:96:82:6d: 13:18:4b:7a:7f:02:20:05:56:59:63:1f:53:90:90:b1: 72:eb:35:05:b3:5a:5b:10:3d:28:2a:4b:8f:92:59:bc: ed:9c:78:05:55:26:d2:90:de:16:ca:fb:fa:6e:a1:9f: ff:66:40:95:6e:36:d9:29:df:8b:47:97:0a:52:c3:16: f7:c2:24:79:79:d2:d0:3e:46:41:18:de:2f:ef:cc:22: 90:7e:e4:f8:01:04:f6:f7:a1:a6:d5:d4:8d:17:3d:be Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d0:8f:3a:f7:15:fc:dc:4f:aa:ca:cd: 2b:ef:56:e0:ce:fc:6e:87:ee:14:87:f3:ac:ac:97:00: 5f:02:1c:26:44:86:08:be:a8:28:f6:d5:86:aa:f7:05: 28:52:91:df:5a:ab:07:8e:16:fe:55:96:e7:15:ab Fingerprint (SHA-256): 71:85:CB:77:BC:DB:6F:2A:D9:80:9E:39:4A:A8:28:79:30:47:15:21:EF:25:72:F8:E5:73:65:AC:86:D7:06:1F Fingerprint (SHA1): DC:95:8D:9A:AD:91:AE:EB:71:C7:C1:0C:A7:15:0F:E9:6F:D7:0D:06 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115124849Z nextupdate=20181115124849Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:48:49 2017 Next Update: Thu Nov 15 12:48:49 2018 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115124849Z nextupdate=20181115124849Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:48:49 2017 Next Update: Thu Nov 15 12:48:49 2018 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115124849Z nextupdate=20181115124849Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:48:49 2017 Next Update: Thu Nov 15 12:48:49 2018 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115124849Z nextupdate=20181115124849Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:48:49 2017 Next Update: Thu Nov 15 12:48:49 2018 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115124850Z addcert 14 20171115124850Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:48:50 2017 Next Update: Thu Nov 15 12:48:49 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Nov 15 12:48:50 2017 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115124851Z addcert 15 20171115124851Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:48:51 2017 Next Update: Thu Nov 15 12:48:49 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Nov 15 12:48:51 2017 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:45 2017 Not After : Tue Nov 15 12:48:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:e6:86:20:46:90:06:79:ca:12:6f:74:36:e0:04:28: 12:10:59:35:ae:2c:f5:47:ff:ca:64:b2:71:87:6c:6a: fa:9b:04:46:b9:f5:a9:b5:24:cf:55:b6:bb:cd:08:2c: 56:28:89:f8:64:06:f3:d0:be:85:a5:35:f2:f0:23:a0: 2a:31:9f:6d:3a:b9:3e:54:50:c5:7d:6e:37:17:cc:33: 20:d7:41:77:e5:25:a1:49:21:f6:64:7f:78:7d:55:ae: b5:7e:f8:b0:bb:e0:09:0c:9d:1e:84:fb:1c:b9:03:52: 1a:9a:62:0a:61:fb:9c:a5:62:3f:9b:4c:14:be:2d:a8: f6:e6:8c:e1:04:f7:d1:05:0c:f6:80:97:b4:48:3d:30: 03:e8:9b:71:f0:fd:3c:6b:db:0f:2f:43:d6:8d:07:48: a3:68:53:4f:7b:b3:e6:7c:f0:c0:42:13:5d:0d:5b:fe: 31:54:f4:6f:e7:50:67:ed:99:c4:3b:6d:d7:a7:bb:7d: 27:d4:d2:89:4b:21:22:43:61:19:56:25:ba:4e:ca:32: 1e:48:36:d0:41:f9:ee:6b:f3:e0:76:7d:cc:33:03:19: 84:49:7c:90:ff:75:3d:f5:0f:a3:96:00:c0:96:88:a8: 30:67:6c:85:bb:26:8e:73:b1:e4:dc:aa:81:3c:10:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:0a:a9:e8:7f:64:14:b3:12:9b:cb:5f:77:28:42:1d: 39:35:76:a8:68:e7:79:cb:b1:34:fc:c6:7f:a4:b2:46: 16:a0:24:94:6a:8e:9e:55:e7:d7:f2:65:69:bd:1b:87: 10:2f:22:f3:5e:9a:71:15:6c:a7:20:e6:f7:7b:1a:e0: a7:b1:cc:28:03:2b:89:80:62:6d:c6:c8:1f:67:72:d0: 9d:e8:5e:8c:58:0b:b3:f5:27:4c:0f:2d:d3:a0:ab:39: 19:17:eb:ef:e9:33:db:91:c6:e9:0d:d2:f7:c5:bb:dd: eb:25:f2:61:fe:51:7c:fd:00:ce:c6:36:88:72:5b:65: c8:a9:08:5c:a4:9f:1e:9f:f1:8b:79:82:e2:c5:75:6d: 1d:b9:af:8a:f3:9e:98:4f:83:78:00:49:53:9c:ea:c2: e6:fa:5a:a3:35:9d:26:a3:29:ed:3e:03:11:db:32:d7: 6c:e2:0b:a7:37:0b:e7:3c:8e:fd:84:bc:f7:0e:c5:f6: ea:1d:91:cd:f2:e6:b4:48:29:59:c2:e6:38:75:61:d4: 50:5a:ef:8d:8a:2e:1b:70:dd:c1:d8:9d:91:a7:41:94: b2:9a:2e:29:f5:b0:45:52:66:49:8f:4c:8c:37:30:5b: 66:74:fb:fb:8c:15:48:bd:ee:1d:bc:0b:d0:8c:ac:99 Fingerprint (SHA-256): AA:5A:4A:43:4C:12:38:A5:8C:D1:A8:71:C6:43:80:8F:3F:6F:58:9D:C2:C1:10:D6:38:E6:B6:5B:6C:E9:78:C7 Fingerprint (SHA1): 78:7E:00:8E:58:DB:34:85:1D:B5:42:EE:29:93:44:34:5D:2B:69:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:45 2017 Not After : Tue Nov 15 12:48:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:e6:86:20:46:90:06:79:ca:12:6f:74:36:e0:04:28: 12:10:59:35:ae:2c:f5:47:ff:ca:64:b2:71:87:6c:6a: fa:9b:04:46:b9:f5:a9:b5:24:cf:55:b6:bb:cd:08:2c: 56:28:89:f8:64:06:f3:d0:be:85:a5:35:f2:f0:23:a0: 2a:31:9f:6d:3a:b9:3e:54:50:c5:7d:6e:37:17:cc:33: 20:d7:41:77:e5:25:a1:49:21:f6:64:7f:78:7d:55:ae: b5:7e:f8:b0:bb:e0:09:0c:9d:1e:84:fb:1c:b9:03:52: 1a:9a:62:0a:61:fb:9c:a5:62:3f:9b:4c:14:be:2d:a8: f6:e6:8c:e1:04:f7:d1:05:0c:f6:80:97:b4:48:3d:30: 03:e8:9b:71:f0:fd:3c:6b:db:0f:2f:43:d6:8d:07:48: a3:68:53:4f:7b:b3:e6:7c:f0:c0:42:13:5d:0d:5b:fe: 31:54:f4:6f:e7:50:67:ed:99:c4:3b:6d:d7:a7:bb:7d: 27:d4:d2:89:4b:21:22:43:61:19:56:25:ba:4e:ca:32: 1e:48:36:d0:41:f9:ee:6b:f3:e0:76:7d:cc:33:03:19: 84:49:7c:90:ff:75:3d:f5:0f:a3:96:00:c0:96:88:a8: 30:67:6c:85:bb:26:8e:73:b1:e4:dc:aa:81:3c:10:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:0a:a9:e8:7f:64:14:b3:12:9b:cb:5f:77:28:42:1d: 39:35:76:a8:68:e7:79:cb:b1:34:fc:c6:7f:a4:b2:46: 16:a0:24:94:6a:8e:9e:55:e7:d7:f2:65:69:bd:1b:87: 10:2f:22:f3:5e:9a:71:15:6c:a7:20:e6:f7:7b:1a:e0: a7:b1:cc:28:03:2b:89:80:62:6d:c6:c8:1f:67:72:d0: 9d:e8:5e:8c:58:0b:b3:f5:27:4c:0f:2d:d3:a0:ab:39: 19:17:eb:ef:e9:33:db:91:c6:e9:0d:d2:f7:c5:bb:dd: eb:25:f2:61:fe:51:7c:fd:00:ce:c6:36:88:72:5b:65: c8:a9:08:5c:a4:9f:1e:9f:f1:8b:79:82:e2:c5:75:6d: 1d:b9:af:8a:f3:9e:98:4f:83:78:00:49:53:9c:ea:c2: e6:fa:5a:a3:35:9d:26:a3:29:ed:3e:03:11:db:32:d7: 6c:e2:0b:a7:37:0b:e7:3c:8e:fd:84:bc:f7:0e:c5:f6: ea:1d:91:cd:f2:e6:b4:48:29:59:c2:e6:38:75:61:d4: 50:5a:ef:8d:8a:2e:1b:70:dd:c1:d8:9d:91:a7:41:94: b2:9a:2e:29:f5:b0:45:52:66:49:8f:4c:8c:37:30:5b: 66:74:fb:fb:8c:15:48:bd:ee:1d:bc:0b:d0:8c:ac:99 Fingerprint (SHA-256): AA:5A:4A:43:4C:12:38:A5:8C:D1:A8:71:C6:43:80:8F:3F:6F:58:9D:C2:C1:10:D6:38:E6:B6:5B:6C:E9:78:C7 Fingerprint (SHA1): 78:7E:00:8E:58:DB:34:85:1D:B5:42:EE:29:93:44:34:5D:2B:69:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124842 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1115124843 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124733.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115124718.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124733.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1115124844 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124733.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115124719.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1115124845 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124733.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115124720.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124733.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115124721.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115124856Z nextupdate=20181115124856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:48:56 2017 Next Update: Thu Nov 15 12:48:56 2018 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115124856Z nextupdate=20181115124856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:48:56 2017 Next Update: Thu Nov 15 12:48:56 2018 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115124856Z nextupdate=20181115124856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:48:56 2017 Next Update: Thu Nov 15 12:48:56 2018 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115124856Z nextupdate=20181115124856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:48:56 2017 Next Update: Thu Nov 15 12:48:56 2018 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115124857Z addcert 20 20171115124857Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:48:57 2017 Next Update: Thu Nov 15 12:48:56 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:48:57 2017 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115124858Z addcert 40 20171115124858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:48:58 2017 Next Update: Thu Nov 15 12:48:56 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:48:57 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Nov 15 12:48:58 2017 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124842 (0x4277746a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:52 2017 Not After : Tue Nov 15 12:48:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:78:f6:c9:59:6f:4e:5b:6f:8b:63:62:bc:cd:a2:84: 7a:9e:ed:d0:b6:83:ef:6e:1f:8d:1e:b7:13:97:c9:c8: 4d:d2:73:aa:b2:74:cf:83:fd:21:a7:00:5d:86:a7:ac: 5f:2c:1f:be:e9:f4:b8:bf:e3:17:50:d8:40:25:7f:9c: 6b:d4:53:12:91:11:5e:59:fc:18:e4:2b:9c:4f:ca:32: 64:9a:9c:d9:23:4b:d1:04:62:96:b6:74:cd:eb:ee:de: 5d:5f:a6:ff:f0:29:f2:cd:80:36:0a:96:55:4e:3c:9b: 63:d7:2c:d7:13:b6:19:45:20:7b:22:e4:ed:5e:d8:66: 6c:8b:b9:99:04:3e:a2:03:3e:61:63:6d:74:99:3b:b9: 56:5a:3c:80:97:b5:e5:4b:4a:fc:ff:d1:35:05:14:e7: 2b:79:e8:25:5a:e2:6b:20:7d:37:5d:0f:89:1c:51:c2: cd:73:8b:93:1f:f8:62:0e:dc:83:c7:48:ce:4b:99:e6: b9:04:5a:eb:de:59:07:8a:0c:68:0b:83:ad:e9:ca:fc: e9:e1:63:17:27:f4:98:75:87:56:31:95:7a:dd:06:a3: 8e:9e:04:bf:8d:f1:f1:fe:e1:04:ff:7f:a6:bd:f8:3c: 58:20:49:89:6f:62:84:5a:38:70:53:d2:1e:84:03:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:c7:8c:db:65:bd:be:11:90:40:62:d1:74:e1:f4:ee: 0b:bc:de:d9:a7:72:cc:3c:24:e7:a5:b6:aa:db:34:43: 17:f8:e2:63:ed:6e:a1:40:88:a9:6c:62:7a:b0:81:ef: 6c:cf:36:2f:03:29:73:84:e9:8c:8a:9f:0a:9e:fe:d3: 2a:f3:5b:2d:48:13:4f:40:9f:ff:00:ff:81:4a:41:16: a0:f4:83:54:ad:64:46:7f:ad:c3:a3:0f:c2:18:a1:3c: de:ed:fa:f2:10:bb:e0:7c:ab:a9:30:a7:19:60:4d:f0: 79:d0:d4:5c:45:08:8f:92:37:c7:f3:e3:30:ac:fc:be: 60:0a:1d:24:5f:64:73:2e:47:e6:b5:c2:96:ff:db:7d: 94:09:c6:88:c4:2f:da:d1:a7:66:4e:86:c4:ca:45:8a: 4e:b9:18:fd:2f:62:86:c8:74:41:18:64:c9:a6:00:f3: 1c:9d:c5:b0:b8:91:26:21:ee:57:be:b2:34:4e:2b:25: 3e:ae:c3:2c:ea:ae:60:67:73:eb:22:4c:f7:88:8d:d9: 74:8a:28:e2:9c:e3:b0:1a:b5:94:8b:73:ec:03:64:85: f4:19:82:ba:42:f4:6a:d9:57:a4:e9:39:e9:93:c7:e1: 47:50:a6:b4:26:f0:6d:c7:bd:53:23:93:87:20:b0:0e Fingerprint (SHA-256): FC:DD:52:4E:A3:51:6B:F4:BA:29:49:2A:CC:87:57:ED:E4:84:B9:F4:07:95:9D:CE:8B:07:3D:5A:49:05:E7:5E Fingerprint (SHA1): 77:5F:07:AE:E3:26:60:15:F7:C4:38:36:6B:4D:D0:6E:61:0D:0C:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124842 (0x4277746a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:48:52 2017 Not After : Tue Nov 15 12:48:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:78:f6:c9:59:6f:4e:5b:6f:8b:63:62:bc:cd:a2:84: 7a:9e:ed:d0:b6:83:ef:6e:1f:8d:1e:b7:13:97:c9:c8: 4d:d2:73:aa:b2:74:cf:83:fd:21:a7:00:5d:86:a7:ac: 5f:2c:1f:be:e9:f4:b8:bf:e3:17:50:d8:40:25:7f:9c: 6b:d4:53:12:91:11:5e:59:fc:18:e4:2b:9c:4f:ca:32: 64:9a:9c:d9:23:4b:d1:04:62:96:b6:74:cd:eb:ee:de: 5d:5f:a6:ff:f0:29:f2:cd:80:36:0a:96:55:4e:3c:9b: 63:d7:2c:d7:13:b6:19:45:20:7b:22:e4:ed:5e:d8:66: 6c:8b:b9:99:04:3e:a2:03:3e:61:63:6d:74:99:3b:b9: 56:5a:3c:80:97:b5:e5:4b:4a:fc:ff:d1:35:05:14:e7: 2b:79:e8:25:5a:e2:6b:20:7d:37:5d:0f:89:1c:51:c2: cd:73:8b:93:1f:f8:62:0e:dc:83:c7:48:ce:4b:99:e6: b9:04:5a:eb:de:59:07:8a:0c:68:0b:83:ad:e9:ca:fc: e9:e1:63:17:27:f4:98:75:87:56:31:95:7a:dd:06:a3: 8e:9e:04:bf:8d:f1:f1:fe:e1:04:ff:7f:a6:bd:f8:3c: 58:20:49:89:6f:62:84:5a:38:70:53:d2:1e:84:03:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:c7:8c:db:65:bd:be:11:90:40:62:d1:74:e1:f4:ee: 0b:bc:de:d9:a7:72:cc:3c:24:e7:a5:b6:aa:db:34:43: 17:f8:e2:63:ed:6e:a1:40:88:a9:6c:62:7a:b0:81:ef: 6c:cf:36:2f:03:29:73:84:e9:8c:8a:9f:0a:9e:fe:d3: 2a:f3:5b:2d:48:13:4f:40:9f:ff:00:ff:81:4a:41:16: a0:f4:83:54:ad:64:46:7f:ad:c3:a3:0f:c2:18:a1:3c: de:ed:fa:f2:10:bb:e0:7c:ab:a9:30:a7:19:60:4d:f0: 79:d0:d4:5c:45:08:8f:92:37:c7:f3:e3:30:ac:fc:be: 60:0a:1d:24:5f:64:73:2e:47:e6:b5:c2:96:ff:db:7d: 94:09:c6:88:c4:2f:da:d1:a7:66:4e:86:c4:ca:45:8a: 4e:b9:18:fd:2f:62:86:c8:74:41:18:64:c9:a6:00:f3: 1c:9d:c5:b0:b8:91:26:21:ee:57:be:b2:34:4e:2b:25: 3e:ae:c3:2c:ea:ae:60:67:73:eb:22:4c:f7:88:8d:d9: 74:8a:28:e2:9c:e3:b0:1a:b5:94:8b:73:ec:03:64:85: f4:19:82:ba:42:f4:6a:d9:57:a4:e9:39:e9:93:c7:e1: 47:50:a6:b4:26:f0:6d:c7:bd:53:23:93:87:20:b0:0e Fingerprint (SHA-256): FC:DD:52:4E:A3:51:6B:F4:BA:29:49:2A:CC:87:57:ED:E4:84:B9:F4:07:95:9D:CE:8B:07:3D:5A:49:05:E7:5E Fingerprint (SHA1): 77:5F:07:AE:E3:26:60:15:F7:C4:38:36:6B:4D:D0:6E:61:0D:0C:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124846 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115124847 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124848 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1115124849 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124850 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1115124851 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1115124852 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124846 (0x4277746e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:59 2017 Not After : Tue Nov 15 12:48:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:c4:15:a0:7a:25:dc:67:0a:47:5b:1e:c7:2e:cd:3b: 41:64:86:51:ca:1f:f7:26:cd:95:3c:f3:92:43:58:28: 25:e8:06:46:2a:dd:ee:6b:2e:9f:d0:3f:e6:fd:a7:f3: 8f:ea:6d:9e:e2:65:02:e4:d1:24:2e:27:50:fd:d4:4c: 15:a6:67:6e:80:53:67:af:9a:93:36:7d:6f:e4:10:da: 42:a0:30:5e:09:cd:44:db:db:c5:00:f2:cb:98:95:9a: 2f:54:f4:67:6c:f7:3a:1e:c5:fa:04:09:91:c3:8a:04: ba:51:52:23:0d:f3:dd:3e:b2:25:33:07:13:81:98:bc: 99:5d:13:ab:40:37:59:0c:f3:81:31:20:ee:06:2b:5a: 3c:a6:e3:73:38:1b:48:ae:e3:a6:15:06:34:3a:40:f1: b2:74:69:62:cc:c8:eb:a0:9c:71:88:6d:20:81:8b:01: 18:b7:94:df:4b:71:07:4b:20:0c:20:e6:f8:3d:a1:f1: e3:31:4f:6b:ce:bb:5f:b9:ef:9b:c7:71:67:30:90:a3: 17:2e:45:4e:09:9e:84:b7:32:47:df:44:30:88:c1:71: 9f:de:4d:3e:22:7b:1c:c7:5a:12:f6:f7:67:e6:ff:ab: a0:3b:7c:b9:00:4a:58:7a:57:37:74:42:25:9e:e1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:07:17:dd:92:94:28:54:c1:53:8a:fd:2b:38:54:04: f0:65:ec:bf:9a:44:c7:b8:c1:fd:f1:32:19:7f:c4:05: c1:10:e3:10:46:6e:4e:c8:c9:8e:b6:cf:5d:f3:67:83: 4e:9e:ba:60:27:e2:91:36:08:10:82:9d:ec:87:86:4a: a0:e0:ef:f5:4d:59:4e:8f:20:5f:43:fc:c3:25:ba:96: 33:e9:83:07:5c:05:c8:ee:84:dd:08:21:34:a6:33:aa: b1:f1:9e:95:ca:9d:32:a3:cd:7b:84:5d:5f:75:ca:8e: 78:96:64:aa:ea:fd:af:3b:fc:ae:08:0a:75:cc:28:2c: 8e:75:e3:c5:5a:54:20:9e:27:75:8c:0b:f0:2c:9c:e9: 87:54:6b:4f:99:81:b2:a1:e8:09:f8:d9:d5:78:39:4d: 0e:4a:0e:d3:cf:0a:47:04:92:b8:a6:09:c4:9c:a3:57: 05:b3:d2:69:bb:cf:0e:05:e4:08:c7:49:ea:fc:d7:fe: c1:ab:a5:b4:50:29:ee:2d:63:d4:e1:fa:15:4b:66:7c: 9c:1d:9c:cd:9c:1d:c5:ae:2c:e3:0f:50:77:76:76:f3: 60:08:7a:64:01:04:d3:f6:a9:30:f9:59:f5:b4:77:a1: 1a:55:87:db:33:ac:df:61:f0:1b:5a:ee:c8:e0:1e:07 Fingerprint (SHA-256): 9C:5C:F8:1D:3D:81:A1:52:C5:60:33:20:82:3A:20:33:C0:C4:54:D7:6A:D3:5C:0E:E2:67:30:AA:95:B3:92:E6 Fingerprint (SHA1): 39:49:FD:71:B6:57:55:96:5D:D1:8E:6B:75:84:FC:50:82:3B:10:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124848 (0x42777470) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:00 2017 Not After : Tue Nov 15 12:49:00 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:05:35:7b:03:6e:9b:32:b5:15:0c:b8:07:4b:8c:ee: 3a:2b:1e:ba:73:cc:0d:1b:2a:42:7d:a4:cd:14:50:dd: 43:79:65:d9:e6:7f:30:6e:b1:73:97:6e:78:1a:23:a4: 3e:6e:a4:13:aa:fe:d2:a5:3b:1e:2b:0d:f2:38:ad:18: e7:da:3e:d9:e7:6a:9f:29:07:6e:f7:8b:0d:58:e9:19: 82:62:ac:bd:df:c3:99:14:d9:75:bb:44:7b:70:3b:8e: 09:08:86:d3:20:69:16:9e:58:6b:b9:4b:4b:52:cc:40: 71:5a:b6:c1:97:ea:7f:a4:4a:c9:5a:d9:cc:65:f4:c3: 4e:1c:67:0f:b4:4d:04:b5:f7:22:fa:09:33:85:65:bc: 2e:57:27:34:52:b7:e6:37:02:1d:53:34:80:5f:9c:b3: a7:82:49:83:d6:4b:1a:1b:20:59:7b:32:93:58:c9:07: 9e:02:33:3e:79:25:bc:3f:b5:85:ab:c7:f2:33:fd:08: e9:26:d4:b3:1f:5b:7c:58:71:36:30:61:06:95:ff:8c: f0:b0:03:b2:17:12:a5:d2:c9:17:f4:67:1e:1d:8e:6c: c1:3b:3a:8e:fa:dd:d9:13:8e:59:74:38:55:ad:21:b1: a3:38:40:99:23:42:e8:57:c0:88:2d:a0:e7:5a:49:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:9e:28:34:5d:07:d1:16:49:5b:b5:50:41:e4:17:76: 54:9b:74:7d:96:af:1c:32:c2:b6:83:61:a3:3d:6e:80: e1:35:54:82:92:e3:b8:2b:fe:19:d9:cb:02:df:7c:4c: 48:4b:b2:3d:a1:81:f8:c2:01:3d:3f:6f:1f:67:6f:f0: f1:b4:cd:96:aa:63:ff:bb:e8:8c:b1:8f:21:75:55:fe: d3:64:9c:12:8b:69:14:57:ec:b0:d3:59:b8:72:be:7e: f4:9a:51:19:fa:6e:97:6e:03:fe:f7:5f:e4:2a:6a:5f: 50:29:af:81:76:2c:55:96:c3:3e:18:a3:7d:5b:7b:86: be:3d:2b:7b:4a:62:c8:54:39:8f:5d:92:e5:c1:89:87: 3f:16:f4:6d:bf:88:2b:90:c6:84:5d:30:56:29:e5:ec: d2:bc:13:9c:87:aa:d9:ac:09:8f:e0:75:6b:d5:57:d5: 9a:55:e6:3b:e1:ec:65:1b:55:c2:21:d9:26:bd:11:0f: 06:38:7f:06:ec:50:ee:68:3b:2d:b8:c2:70:10:46:da: 5f:a0:5d:6d:16:73:ea:01:bc:99:64:b5:8d:33:62:6b: 71:27:be:58:09:f8:6d:74:c4:8a:57:84:d0:a7:bb:16: 1a:99:f8:dd:16:11:4e:35:77:49:db:30:87:eb:67:66 Fingerprint (SHA-256): A4:5F:ED:95:BE:20:98:88:C8:58:10:3A:14:70:8A:0B:DB:19:9E:6E:6B:80:50:73:48:34:25:C4:4C:4B:D6:1F Fingerprint (SHA1): E4:E1:F1:55:EF:B5:C8:FD:27:AB:2E:CD:ED:76:70:A4:14:A8:B7:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124846 (0x4277746e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:59 2017 Not After : Tue Nov 15 12:48:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:c4:15:a0:7a:25:dc:67:0a:47:5b:1e:c7:2e:cd:3b: 41:64:86:51:ca:1f:f7:26:cd:95:3c:f3:92:43:58:28: 25:e8:06:46:2a:dd:ee:6b:2e:9f:d0:3f:e6:fd:a7:f3: 8f:ea:6d:9e:e2:65:02:e4:d1:24:2e:27:50:fd:d4:4c: 15:a6:67:6e:80:53:67:af:9a:93:36:7d:6f:e4:10:da: 42:a0:30:5e:09:cd:44:db:db:c5:00:f2:cb:98:95:9a: 2f:54:f4:67:6c:f7:3a:1e:c5:fa:04:09:91:c3:8a:04: ba:51:52:23:0d:f3:dd:3e:b2:25:33:07:13:81:98:bc: 99:5d:13:ab:40:37:59:0c:f3:81:31:20:ee:06:2b:5a: 3c:a6:e3:73:38:1b:48:ae:e3:a6:15:06:34:3a:40:f1: b2:74:69:62:cc:c8:eb:a0:9c:71:88:6d:20:81:8b:01: 18:b7:94:df:4b:71:07:4b:20:0c:20:e6:f8:3d:a1:f1: e3:31:4f:6b:ce:bb:5f:b9:ef:9b:c7:71:67:30:90:a3: 17:2e:45:4e:09:9e:84:b7:32:47:df:44:30:88:c1:71: 9f:de:4d:3e:22:7b:1c:c7:5a:12:f6:f7:67:e6:ff:ab: a0:3b:7c:b9:00:4a:58:7a:57:37:74:42:25:9e:e1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:07:17:dd:92:94:28:54:c1:53:8a:fd:2b:38:54:04: f0:65:ec:bf:9a:44:c7:b8:c1:fd:f1:32:19:7f:c4:05: c1:10:e3:10:46:6e:4e:c8:c9:8e:b6:cf:5d:f3:67:83: 4e:9e:ba:60:27:e2:91:36:08:10:82:9d:ec:87:86:4a: a0:e0:ef:f5:4d:59:4e:8f:20:5f:43:fc:c3:25:ba:96: 33:e9:83:07:5c:05:c8:ee:84:dd:08:21:34:a6:33:aa: b1:f1:9e:95:ca:9d:32:a3:cd:7b:84:5d:5f:75:ca:8e: 78:96:64:aa:ea:fd:af:3b:fc:ae:08:0a:75:cc:28:2c: 8e:75:e3:c5:5a:54:20:9e:27:75:8c:0b:f0:2c:9c:e9: 87:54:6b:4f:99:81:b2:a1:e8:09:f8:d9:d5:78:39:4d: 0e:4a:0e:d3:cf:0a:47:04:92:b8:a6:09:c4:9c:a3:57: 05:b3:d2:69:bb:cf:0e:05:e4:08:c7:49:ea:fc:d7:fe: c1:ab:a5:b4:50:29:ee:2d:63:d4:e1:fa:15:4b:66:7c: 9c:1d:9c:cd:9c:1d:c5:ae:2c:e3:0f:50:77:76:76:f3: 60:08:7a:64:01:04:d3:f6:a9:30:f9:59:f5:b4:77:a1: 1a:55:87:db:33:ac:df:61:f0:1b:5a:ee:c8:e0:1e:07 Fingerprint (SHA-256): 9C:5C:F8:1D:3D:81:A1:52:C5:60:33:20:82:3A:20:33:C0:C4:54:D7:6A:D3:5C:0E:E2:67:30:AA:95:B3:92:E6 Fingerprint (SHA1): 39:49:FD:71:B6:57:55:96:5D:D1:8E:6B:75:84:FC:50:82:3B:10:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124846 (0x4277746e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:59 2017 Not After : Tue Nov 15 12:48:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:c4:15:a0:7a:25:dc:67:0a:47:5b:1e:c7:2e:cd:3b: 41:64:86:51:ca:1f:f7:26:cd:95:3c:f3:92:43:58:28: 25:e8:06:46:2a:dd:ee:6b:2e:9f:d0:3f:e6:fd:a7:f3: 8f:ea:6d:9e:e2:65:02:e4:d1:24:2e:27:50:fd:d4:4c: 15:a6:67:6e:80:53:67:af:9a:93:36:7d:6f:e4:10:da: 42:a0:30:5e:09:cd:44:db:db:c5:00:f2:cb:98:95:9a: 2f:54:f4:67:6c:f7:3a:1e:c5:fa:04:09:91:c3:8a:04: ba:51:52:23:0d:f3:dd:3e:b2:25:33:07:13:81:98:bc: 99:5d:13:ab:40:37:59:0c:f3:81:31:20:ee:06:2b:5a: 3c:a6:e3:73:38:1b:48:ae:e3:a6:15:06:34:3a:40:f1: b2:74:69:62:cc:c8:eb:a0:9c:71:88:6d:20:81:8b:01: 18:b7:94:df:4b:71:07:4b:20:0c:20:e6:f8:3d:a1:f1: e3:31:4f:6b:ce:bb:5f:b9:ef:9b:c7:71:67:30:90:a3: 17:2e:45:4e:09:9e:84:b7:32:47:df:44:30:88:c1:71: 9f:de:4d:3e:22:7b:1c:c7:5a:12:f6:f7:67:e6:ff:ab: a0:3b:7c:b9:00:4a:58:7a:57:37:74:42:25:9e:e1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:07:17:dd:92:94:28:54:c1:53:8a:fd:2b:38:54:04: f0:65:ec:bf:9a:44:c7:b8:c1:fd:f1:32:19:7f:c4:05: c1:10:e3:10:46:6e:4e:c8:c9:8e:b6:cf:5d:f3:67:83: 4e:9e:ba:60:27:e2:91:36:08:10:82:9d:ec:87:86:4a: a0:e0:ef:f5:4d:59:4e:8f:20:5f:43:fc:c3:25:ba:96: 33:e9:83:07:5c:05:c8:ee:84:dd:08:21:34:a6:33:aa: b1:f1:9e:95:ca:9d:32:a3:cd:7b:84:5d:5f:75:ca:8e: 78:96:64:aa:ea:fd:af:3b:fc:ae:08:0a:75:cc:28:2c: 8e:75:e3:c5:5a:54:20:9e:27:75:8c:0b:f0:2c:9c:e9: 87:54:6b:4f:99:81:b2:a1:e8:09:f8:d9:d5:78:39:4d: 0e:4a:0e:d3:cf:0a:47:04:92:b8:a6:09:c4:9c:a3:57: 05:b3:d2:69:bb:cf:0e:05:e4:08:c7:49:ea:fc:d7:fe: c1:ab:a5:b4:50:29:ee:2d:63:d4:e1:fa:15:4b:66:7c: 9c:1d:9c:cd:9c:1d:c5:ae:2c:e3:0f:50:77:76:76:f3: 60:08:7a:64:01:04:d3:f6:a9:30:f9:59:f5:b4:77:a1: 1a:55:87:db:33:ac:df:61:f0:1b:5a:ee:c8:e0:1e:07 Fingerprint (SHA-256): 9C:5C:F8:1D:3D:81:A1:52:C5:60:33:20:82:3A:20:33:C0:C4:54:D7:6A:D3:5C:0E:E2:67:30:AA:95:B3:92:E6 Fingerprint (SHA1): 39:49:FD:71:B6:57:55:96:5D:D1:8E:6B:75:84:FC:50:82:3B:10:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124848 (0x42777470) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:00 2017 Not After : Tue Nov 15 12:49:00 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:05:35:7b:03:6e:9b:32:b5:15:0c:b8:07:4b:8c:ee: 3a:2b:1e:ba:73:cc:0d:1b:2a:42:7d:a4:cd:14:50:dd: 43:79:65:d9:e6:7f:30:6e:b1:73:97:6e:78:1a:23:a4: 3e:6e:a4:13:aa:fe:d2:a5:3b:1e:2b:0d:f2:38:ad:18: e7:da:3e:d9:e7:6a:9f:29:07:6e:f7:8b:0d:58:e9:19: 82:62:ac:bd:df:c3:99:14:d9:75:bb:44:7b:70:3b:8e: 09:08:86:d3:20:69:16:9e:58:6b:b9:4b:4b:52:cc:40: 71:5a:b6:c1:97:ea:7f:a4:4a:c9:5a:d9:cc:65:f4:c3: 4e:1c:67:0f:b4:4d:04:b5:f7:22:fa:09:33:85:65:bc: 2e:57:27:34:52:b7:e6:37:02:1d:53:34:80:5f:9c:b3: a7:82:49:83:d6:4b:1a:1b:20:59:7b:32:93:58:c9:07: 9e:02:33:3e:79:25:bc:3f:b5:85:ab:c7:f2:33:fd:08: e9:26:d4:b3:1f:5b:7c:58:71:36:30:61:06:95:ff:8c: f0:b0:03:b2:17:12:a5:d2:c9:17:f4:67:1e:1d:8e:6c: c1:3b:3a:8e:fa:dd:d9:13:8e:59:74:38:55:ad:21:b1: a3:38:40:99:23:42:e8:57:c0:88:2d:a0:e7:5a:49:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:9e:28:34:5d:07:d1:16:49:5b:b5:50:41:e4:17:76: 54:9b:74:7d:96:af:1c:32:c2:b6:83:61:a3:3d:6e:80: e1:35:54:82:92:e3:b8:2b:fe:19:d9:cb:02:df:7c:4c: 48:4b:b2:3d:a1:81:f8:c2:01:3d:3f:6f:1f:67:6f:f0: f1:b4:cd:96:aa:63:ff:bb:e8:8c:b1:8f:21:75:55:fe: d3:64:9c:12:8b:69:14:57:ec:b0:d3:59:b8:72:be:7e: f4:9a:51:19:fa:6e:97:6e:03:fe:f7:5f:e4:2a:6a:5f: 50:29:af:81:76:2c:55:96:c3:3e:18:a3:7d:5b:7b:86: be:3d:2b:7b:4a:62:c8:54:39:8f:5d:92:e5:c1:89:87: 3f:16:f4:6d:bf:88:2b:90:c6:84:5d:30:56:29:e5:ec: d2:bc:13:9c:87:aa:d9:ac:09:8f:e0:75:6b:d5:57:d5: 9a:55:e6:3b:e1:ec:65:1b:55:c2:21:d9:26:bd:11:0f: 06:38:7f:06:ec:50:ee:68:3b:2d:b8:c2:70:10:46:da: 5f:a0:5d:6d:16:73:ea:01:bc:99:64:b5:8d:33:62:6b: 71:27:be:58:09:f8:6d:74:c4:8a:57:84:d0:a7:bb:16: 1a:99:f8:dd:16:11:4e:35:77:49:db:30:87:eb:67:66 Fingerprint (SHA-256): A4:5F:ED:95:BE:20:98:88:C8:58:10:3A:14:70:8A:0B:DB:19:9E:6E:6B:80:50:73:48:34:25:C4:4C:4B:D6:1F Fingerprint (SHA1): E4:E1:F1:55:EF:B5:C8:FD:27:AB:2E:CD:ED:76:70:A4:14:A8:B7:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124846 (0x4277746e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:59 2017 Not After : Tue Nov 15 12:48:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:c4:15:a0:7a:25:dc:67:0a:47:5b:1e:c7:2e:cd:3b: 41:64:86:51:ca:1f:f7:26:cd:95:3c:f3:92:43:58:28: 25:e8:06:46:2a:dd:ee:6b:2e:9f:d0:3f:e6:fd:a7:f3: 8f:ea:6d:9e:e2:65:02:e4:d1:24:2e:27:50:fd:d4:4c: 15:a6:67:6e:80:53:67:af:9a:93:36:7d:6f:e4:10:da: 42:a0:30:5e:09:cd:44:db:db:c5:00:f2:cb:98:95:9a: 2f:54:f4:67:6c:f7:3a:1e:c5:fa:04:09:91:c3:8a:04: ba:51:52:23:0d:f3:dd:3e:b2:25:33:07:13:81:98:bc: 99:5d:13:ab:40:37:59:0c:f3:81:31:20:ee:06:2b:5a: 3c:a6:e3:73:38:1b:48:ae:e3:a6:15:06:34:3a:40:f1: b2:74:69:62:cc:c8:eb:a0:9c:71:88:6d:20:81:8b:01: 18:b7:94:df:4b:71:07:4b:20:0c:20:e6:f8:3d:a1:f1: e3:31:4f:6b:ce:bb:5f:b9:ef:9b:c7:71:67:30:90:a3: 17:2e:45:4e:09:9e:84:b7:32:47:df:44:30:88:c1:71: 9f:de:4d:3e:22:7b:1c:c7:5a:12:f6:f7:67:e6:ff:ab: a0:3b:7c:b9:00:4a:58:7a:57:37:74:42:25:9e:e1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:07:17:dd:92:94:28:54:c1:53:8a:fd:2b:38:54:04: f0:65:ec:bf:9a:44:c7:b8:c1:fd:f1:32:19:7f:c4:05: c1:10:e3:10:46:6e:4e:c8:c9:8e:b6:cf:5d:f3:67:83: 4e:9e:ba:60:27:e2:91:36:08:10:82:9d:ec:87:86:4a: a0:e0:ef:f5:4d:59:4e:8f:20:5f:43:fc:c3:25:ba:96: 33:e9:83:07:5c:05:c8:ee:84:dd:08:21:34:a6:33:aa: b1:f1:9e:95:ca:9d:32:a3:cd:7b:84:5d:5f:75:ca:8e: 78:96:64:aa:ea:fd:af:3b:fc:ae:08:0a:75:cc:28:2c: 8e:75:e3:c5:5a:54:20:9e:27:75:8c:0b:f0:2c:9c:e9: 87:54:6b:4f:99:81:b2:a1:e8:09:f8:d9:d5:78:39:4d: 0e:4a:0e:d3:cf:0a:47:04:92:b8:a6:09:c4:9c:a3:57: 05:b3:d2:69:bb:cf:0e:05:e4:08:c7:49:ea:fc:d7:fe: c1:ab:a5:b4:50:29:ee:2d:63:d4:e1:fa:15:4b:66:7c: 9c:1d:9c:cd:9c:1d:c5:ae:2c:e3:0f:50:77:76:76:f3: 60:08:7a:64:01:04:d3:f6:a9:30:f9:59:f5:b4:77:a1: 1a:55:87:db:33:ac:df:61:f0:1b:5a:ee:c8:e0:1e:07 Fingerprint (SHA-256): 9C:5C:F8:1D:3D:81:A1:52:C5:60:33:20:82:3A:20:33:C0:C4:54:D7:6A:D3:5C:0E:E2:67:30:AA:95:B3:92:E6 Fingerprint (SHA1): 39:49:FD:71:B6:57:55:96:5D:D1:8E:6B:75:84:FC:50:82:3B:10:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124850 (0x42777472) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:49:01 2017 Not After : Tue Nov 15 12:49:01 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:fe:25:29:02:80:8d:5a:c2:ed:04:90:b8:77:f0:8c: 84:3d:40:61:ee:a3:5a:0b:e2:d5:ac:7f:84:8e:04:99: 43:a1:60:c8:28:02:ee:66:0c:e4:b3:55:bd:bb:35:83: dc:34:39:c7:10:c1:43:8e:a0:ec:9b:04:58:db:1d:f5: e2:04:47:9d:08:71:80:d3:09:39:e7:71:33:89:8e:7e: 84:ab:90:dd:6a:16:ff:91:47:13:44:70:c5:9b:42:29: e3:e5:55:1f:da:66:e9:94:10:72:49:32:bc:f5:b8:7b: c3:63:28:83:d6:82:ac:89:89:46:46:4c:1f:a2:6e:94: 34:2a:e7:bc:8f:43:7f:72:5b:d3:6a:d3:b7:0a:2a:1a: 83:d5:2c:65:81:79:a3:6b:5f:25:88:8f:ec:f4:e3:e2: 78:56:7a:aa:c1:d6:0c:67:bd:6e:18:df:1c:3e:24:9b: 78:90:0a:5b:cd:6d:83:71:05:47:4a:4b:38:a7:48:34: 8a:02:0f:e9:3d:55:a6:08:ad:ec:83:81:73:97:e8:d5: 7d:d8:41:94:19:f1:12:fd:3f:ff:a5:56:0f:ae:85:6f: 86:e1:84:4e:3a:ce:ad:62:76:1f:d8:79:55:9e:19:c1: 49:85:0c:7b:51:6b:d0:c3:23:11:51:83:69:dc:63:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:be:5e:3d:9a:1c:09:74:e1:31:db:94:94:4f:cf:37: bd:4a:50:b9:b0:08:2b:8c:53:1c:9b:5f:32:bb:5a:ae: 5b:a3:d8:66:ba:77:10:d4:54:32:c9:84:f9:8d:e9:dd: d3:56:3b:b6:50:21:16:de:06:1b:46:fd:6e:fa:16:fa: f3:fe:56:e2:00:77:a5:0d:06:c0:64:b7:b0:ff:31:5d: 17:5b:3c:49:48:fe:aa:15:ae:1a:3f:b2:f4:b0:af:ac: ca:32:f2:a6:87:fb:1d:b8:7b:ff:0b:81:03:86:0e:0f: d3:c7:7a:56:bc:86:13:49:21:04:f4:d0:c1:76:39:0d: 09:d5:55:09:50:03:46:57:cb:1b:1b:5a:de:e8:99:11: 4b:14:e8:c3:50:49:49:f8:32:53:cd:f0:b1:97:c3:89: ba:22:81:dd:af:21:44:68:5c:67:53:c6:d4:06:11:82: ff:1e:f9:6e:5c:32:8c:a0:06:2a:77:ec:30:5e:22:18: b0:f7:79:12:c5:35:e4:47:6f:bd:8e:db:7d:bb:eb:f9: 88:49:c6:ae:a3:a0:cb:c2:42:2d:58:ac:91:88:af:b6: a2:54:9a:eb:7d:4a:53:83:af:a7:15:90:39:2f:34:02: 85:0c:84:ea:e3:ff:e1:fb:7d:f3:f7:46:c7:b1:0d:09 Fingerprint (SHA-256): 03:B4:BB:1C:86:A3:74:8F:71:77:93:87:3C:9B:41:CE:41:9A:B0:29:90:91:9E:F1:59:AB:0F:4C:46:2A:EF:5D Fingerprint (SHA1): 0B:22:7D:78:4B:28:81:49:F6:45:A7:A2:F7:46:AB:E6:E0:C0:59:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124846 (0x4277746e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:48:59 2017 Not After : Tue Nov 15 12:48:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:c4:15:a0:7a:25:dc:67:0a:47:5b:1e:c7:2e:cd:3b: 41:64:86:51:ca:1f:f7:26:cd:95:3c:f3:92:43:58:28: 25:e8:06:46:2a:dd:ee:6b:2e:9f:d0:3f:e6:fd:a7:f3: 8f:ea:6d:9e:e2:65:02:e4:d1:24:2e:27:50:fd:d4:4c: 15:a6:67:6e:80:53:67:af:9a:93:36:7d:6f:e4:10:da: 42:a0:30:5e:09:cd:44:db:db:c5:00:f2:cb:98:95:9a: 2f:54:f4:67:6c:f7:3a:1e:c5:fa:04:09:91:c3:8a:04: ba:51:52:23:0d:f3:dd:3e:b2:25:33:07:13:81:98:bc: 99:5d:13:ab:40:37:59:0c:f3:81:31:20:ee:06:2b:5a: 3c:a6:e3:73:38:1b:48:ae:e3:a6:15:06:34:3a:40:f1: b2:74:69:62:cc:c8:eb:a0:9c:71:88:6d:20:81:8b:01: 18:b7:94:df:4b:71:07:4b:20:0c:20:e6:f8:3d:a1:f1: e3:31:4f:6b:ce:bb:5f:b9:ef:9b:c7:71:67:30:90:a3: 17:2e:45:4e:09:9e:84:b7:32:47:df:44:30:88:c1:71: 9f:de:4d:3e:22:7b:1c:c7:5a:12:f6:f7:67:e6:ff:ab: a0:3b:7c:b9:00:4a:58:7a:57:37:74:42:25:9e:e1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:07:17:dd:92:94:28:54:c1:53:8a:fd:2b:38:54:04: f0:65:ec:bf:9a:44:c7:b8:c1:fd:f1:32:19:7f:c4:05: c1:10:e3:10:46:6e:4e:c8:c9:8e:b6:cf:5d:f3:67:83: 4e:9e:ba:60:27:e2:91:36:08:10:82:9d:ec:87:86:4a: a0:e0:ef:f5:4d:59:4e:8f:20:5f:43:fc:c3:25:ba:96: 33:e9:83:07:5c:05:c8:ee:84:dd:08:21:34:a6:33:aa: b1:f1:9e:95:ca:9d:32:a3:cd:7b:84:5d:5f:75:ca:8e: 78:96:64:aa:ea:fd:af:3b:fc:ae:08:0a:75:cc:28:2c: 8e:75:e3:c5:5a:54:20:9e:27:75:8c:0b:f0:2c:9c:e9: 87:54:6b:4f:99:81:b2:a1:e8:09:f8:d9:d5:78:39:4d: 0e:4a:0e:d3:cf:0a:47:04:92:b8:a6:09:c4:9c:a3:57: 05:b3:d2:69:bb:cf:0e:05:e4:08:c7:49:ea:fc:d7:fe: c1:ab:a5:b4:50:29:ee:2d:63:d4:e1:fa:15:4b:66:7c: 9c:1d:9c:cd:9c:1d:c5:ae:2c:e3:0f:50:77:76:76:f3: 60:08:7a:64:01:04:d3:f6:a9:30:f9:59:f5:b4:77:a1: 1a:55:87:db:33:ac:df:61:f0:1b:5a:ee:c8:e0:1e:07 Fingerprint (SHA-256): 9C:5C:F8:1D:3D:81:A1:52:C5:60:33:20:82:3A:20:33:C0:C4:54:D7:6A:D3:5C:0E:E2:67:30:AA:95:B3:92:E6 Fingerprint (SHA1): 39:49:FD:71:B6:57:55:96:5D:D1:8E:6B:75:84:FC:50:82:3B:10:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124851 (0x42777473) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:49:01 2017 Not After : Tue Nov 15 12:49:01 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:f1:bd:cf:2a:36:c6:01:2c:f0:66:62:4d:80:3a:66: 3c:8d:4a:cf:55:f2:20:d2:81:fb:18:ec:f1:a5:78:af: 5e:24:c8:b4:10:31:7d:f9:62:ca:94:2c:14:a7:14:41: 4c:a9:be:bc:76:aa:c6:9c:ca:16:5b:03:e2:93:a9:33: 75:ad:c2:f0:16:56:e8:f3:65:ef:27:8a:44:97:dc:b8: 62:b2:ff:49:fe:d4:03:e8:e1:77:e1:6c:e8:79:32:11: b1:33:99:00:40:5c:bf:f6:47:e9:3a:ed:71:fb:27:aa: dd:1a:54:10:b4:d7:29:08:68:00:91:0d:f6:c3:d4:9a: f3:68:e0:b9:e0:c7:e1:4b:db:6a:54:e8:ca:ba:84:ad: d4:d4:18:57:fd:1b:e9:0f:a4:72:d9:3f:06:5c:b0:d9: b8:a6:82:e7:fa:42:51:a1:5f:e6:90:12:46:3c:6e:d0: 2d:a5:24:96:9b:9e:0f:c0:7a:12:d4:c8:af:be:6d:83: 71:8d:f4:c2:1d:00:57:c7:ab:06:f5:a4:de:f2:0b:c3: 0e:3a:cb:34:98:a3:d4:bf:5d:99:c3:ce:01:0c:91:49: 9d:37:31:b8:ed:8c:a5:b5:4d:40:28:3b:77:f0:99:f4: f3:61:de:e4:93:7a:eb:51:5c:13:38:35:c3:7f:db:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:e9:64:2f:a2:2e:b3:07:7d:44:74:49:73:2f:31:43: f6:1e:93:99:52:1b:b0:61:b5:7f:8a:27:13:c2:4f:9f: 16:bd:c4:40:d9:b0:c4:13:c0:3c:15:91:06:f4:e2:ec: b7:ce:c2:a4:98:b4:05:16:1a:a2:cf:d4:42:b9:22:17: 03:b0:36:4a:a3:dc:c1:64:fe:14:9b:03:95:cf:3f:04: 1c:78:9a:97:6c:53:69:38:9b:4a:75:87:5f:64:93:bc: e2:a5:67:a9:c2:46:18:e6:8a:48:64:96:25:82:74:08: 98:d9:9f:a4:80:34:02:58:01:6c:d4:c4:4b:b8:a9:9f: 38:3f:dd:67:fc:eb:f0:92:f6:97:62:8c:4b:01:95:1b: 5b:9b:38:c7:9d:fe:01:15:62:82:3b:f9:9e:70:b0:b5: 8c:6c:17:41:6a:6c:ee:6d:07:fc:e6:46:74:e4:b4:61: e9:0e:df:f9:b6:ad:d0:9d:27:10:82:1f:4e:af:dc:e9: 7e:f5:05:88:3a:33:d3:d9:b2:37:8b:7e:79:35:9e:a5: 8b:11:1d:0e:bd:93:73:60:9b:3d:b2:c3:62:1d:ed:cf: f6:51:bb:9f:1f:d5:4e:e0:be:a6:f6:b5:34:36:a6:10: b3:42:3d:c8:b3:a1:d2:db:f8:37:33:34:b0:43:a4:74 Fingerprint (SHA-256): 10:E7:21:27:93:5F:D4:AD:C4:D2:E0:02:F6:D5:E4:DF:CF:DC:9F:D1:70:77:E6:67:0A:58:14:7C:19:6D:5A:F2 Fingerprint (SHA1): 11:57:ED:3F:99:24:48:F0:7E:EC:22:F4:68:61:C6:BB:D3:D5:EC:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 7925 at Wed Nov 15 12:49:04 UTC 2017 kill -USR1 7925 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 7925 killed at Wed Nov 15 12:49:04 UTC 2017 httpserv starting at Wed Nov 15 12:49:04 UTC 2017 httpserv -D -p 9775 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.18164 & trying to connect to httpserv at Wed Nov 15 12:49:04 UTC 2017 tstclnt -p 9775 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9775 (address=::1) tstclnt: exiting with return code 0 kill -0 20147 >/dev/null 2>/dev/null httpserv with PID 20147 found at Wed Nov 15 12:49:04 UTC 2017 httpserv with PID 20147 started at Wed Nov 15 12:49:04 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124853 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124854 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115124855 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115124856 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1115124857 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124854 (0x42777476) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:49:05 2017 Not After : Tue Nov 15 12:49:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:5e:f0:29:10:2d:71:6e:e5:21:55:3e:a7:64:ae:ec: b8:2e:75:8c:78:67:11:3e:dc:c8:a6:c0:e1:c9:fd:71: 0d:82:dc:2e:e5:f1:f2:3f:3b:a4:06:83:db:72:13:b8: 44:40:79:e2:8b:5c:f2:96:15:ed:4d:43:81:6f:61:b2: bf:86:74:45:db:2f:70:c5:38:4c:df:ad:cb:9e:ca:35: 4f:0d:d7:2c:7f:84:59:2f:49:35:ac:23:12:98:c5:1e: 0a:f2:93:6d:4d:b3:8f:fc:79:39:6b:46:06:f0:86:15: 01:29:50:87:f5:d2:37:fa:e9:00:cd:ec:09:66:5c:55: ae:a2:9d:27:8f:53:57:3f:85:08:5e:ed:79:3c:b6:3e: e8:fe:28:75:5f:76:3d:b3:6f:05:bf:57:0e:d7:c1:e1: e0:a3:97:c6:f9:fd:42:6b:1a:c1:19:a7:06:fb:df:a0: 8e:3d:d0:2c:02:82:23:ab:41:34:d6:da:3b:dc:6d:9f: 48:8a:8e:d2:12:7b:af:8c:60:c3:d1:f0:2a:84:c7:c0: 12:74:26:0b:f4:21:bf:29:51:cd:79:a2:de:01:4d:d7: f1:4b:e9:87:17:d1:ec:48:84:5a:59:38:cc:e4:4e:d1: c1:d8:c1:ed:d0:3e:56:90:a3:d4:d6:ff:5b:c8:eb:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:10:09:8b:71:e1:0a:76:d2:13:4e:5d:58:f3:67:07: 0e:18:83:57:e9:47:71:6e:2c:ef:6a:b8:a8:b5:d8:02: ee:aa:e3:14:e4:40:55:9b:97:ca:67:d8:4e:0b:90:ce: cf:c9:78:2a:2e:31:76:97:2e:27:c3:38:ad:ef:6a:e2: cf:ae:4b:24:82:d4:9c:b7:dc:68:c2:4f:bc:76:bc:a7: f8:1b:ca:a1:0f:19:94:1d:1b:78:57:5a:c3:71:c3:65: 2f:53:77:54:5c:8c:27:f8:3e:2e:e4:37:10:55:b6:0a: ca:ac:66:3e:14:89:23:05:2e:34:2d:e1:75:d8:2f:83: 5e:64:59:bf:c1:0c:c9:fe:28:67:6a:b4:56:d2:01:ee: 93:7e:44:39:4f:c9:b2:ca:68:4c:48:60:00:dd:39:53: 49:da:dd:d0:39:7a:a0:18:0c:bd:99:f6:b9:82:3f:06: ac:39:5c:30:d5:e1:ae:eb:66:fc:39:85:cc:5a:2d:07: 18:d8:4d:8b:f7:21:ed:19:35:33:02:23:18:cb:b4:15: bd:77:4c:3d:6b:3f:d1:0f:64:28:8d:d8:0a:e7:63:d1: 51:1b:51:25:1f:3b:9d:20:02:65:a7:4c:a4:9b:11:15: 3d:6e:f2:a5:5d:62:0c:6c:d8:ae:52:f5:43:1e:9a:9a Fingerprint (SHA-256): 4D:F2:D9:BB:1E:AE:43:FB:01:DB:37:C8:A8:E4:4E:60:45:B8:CD:78:01:C2:61:C7:26:94:21:58:68:4D:EB:13 Fingerprint (SHA1): BC:A1:4E:63:2D:05:3B:E0:31:4F:2B:92:78:FF:C4:50:47:1E:A8:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124853 (0x42777475) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:49:05 2017 Not After : Tue Nov 15 12:49:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:ab:39:87:75:ed:0f:5c:1c:a1:70:20:1d:aa:bb:21: bc:47:50:2c:2e:6c:5d:b3:8a:43:43:6c:ee:0a:8f:c0: 23:b0:28:20:39:cc:db:32:53:40:95:40:d6:07:4a:09: 34:17:69:cb:75:56:14:b8:22:f4:ac:e4:b4:5d:a3:45: da:cd:a5:1f:8f:25:2b:b5:75:b1:bd:f4:b5:ae:19:a7: 79:05:1c:1b:e6:b7:67:99:f7:86:4f:ac:e2:da:97:5d: 5a:a2:9a:48:27:12:3a:92:3f:8d:f9:06:f1:45:c4:d4: f0:58:6a:e2:8e:04:67:f5:09:71:12:6d:b5:8f:f9:d4: 7c:a6:b7:6e:10:44:24:85:70:3d:ed:80:20:94:e1:dc: e6:02:de:03:12:97:7f:75:ad:3f:64:65:65:7f:37:ea: a3:e5:fd:f8:f0:21:63:6a:d7:4f:28:93:0d:b5:15:c4: c5:4e:1b:83:49:b9:80:45:4d:e3:be:32:f1:55:fe:92: d2:e4:3b:54:23:f4:81:d1:05:24:f9:05:14:90:04:a3: d8:13:ff:f5:da:82:a1:30:3d:97:5e:d0:0d:0c:82:06: b5:35:8f:d4:4e:6e:3b:5c:67:01:6d:8b:38:fd:76:53: b0:27:a7:25:77:cb:cb:b8:10:78:74:ec:99:e6:07:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:57:57:4c:8a:4e:0d:3d:b0:8a:9e:03:d7:d5:f3:da: 54:59:08:2a:ca:6d:08:f1:1e:fe:5d:cb:1a:b4:b1:3d: aa:ba:b7:30:66:98:cf:71:be:43:78:c5:ff:a7:96:3e: 97:14:47:d0:00:af:2f:6b:86:be:05:3e:94:2d:da:33: 43:7a:f2:ab:09:a2:8a:d6:34:32:c7:d8:44:a5:f0:cf: 4c:b9:14:24:c4:e6:ca:23:d3:56:17:bd:56:33:35:d8: b6:bf:25:a6:f2:89:a0:e9:03:90:6b:49:f2:80:3c:27: bb:b0:c5:63:bf:d8:d1:dd:b8:1b:47:ce:b0:5d:57:c6: 24:11:09:0e:64:e9:12:a9:4c:a8:60:28:ee:36:51:af: 2b:8d:36:ac:11:3d:ff:3e:69:b0:27:f6:19:43:7c:90: 2a:61:91:50:10:85:41:af:45:43:5e:a7:f9:bc:89:4a: 37:9f:9c:f3:be:a6:89:34:bf:5a:2d:52:07:48:d7:5c: ec:df:c6:42:f8:8f:ae:b3:b2:4c:2f:ba:c9:3c:9e:fd: 4b:bc:5a:59:e3:a1:32:6a:30:a6:b8:07:4b:d5:ff:b4: 81:ee:93:ad:ca:6b:db:9a:ef:94:1f:31:30:c2:43:7c: 24:e1:65:3e:70:02:26:74:a4:43:d1:e4:87:2d:b5:48 Fingerprint (SHA-256): E9:41:7C:B8:A6:F5:F2:53:2D:C6:4C:B3:F4:14:72:E4:CD:CC:04:7E:CA:81:A7:AF:DD:70:EC:6D:B5:DC:90:99 Fingerprint (SHA1): A2:DF:3B:1C:BC:7E:1D:43:53:C7:52:65:5C:7B:9E:F0:43:BB:E0:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124853 (0x42777475) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:49:05 2017 Not After : Tue Nov 15 12:49:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:ab:39:87:75:ed:0f:5c:1c:a1:70:20:1d:aa:bb:21: bc:47:50:2c:2e:6c:5d:b3:8a:43:43:6c:ee:0a:8f:c0: 23:b0:28:20:39:cc:db:32:53:40:95:40:d6:07:4a:09: 34:17:69:cb:75:56:14:b8:22:f4:ac:e4:b4:5d:a3:45: da:cd:a5:1f:8f:25:2b:b5:75:b1:bd:f4:b5:ae:19:a7: 79:05:1c:1b:e6:b7:67:99:f7:86:4f:ac:e2:da:97:5d: 5a:a2:9a:48:27:12:3a:92:3f:8d:f9:06:f1:45:c4:d4: f0:58:6a:e2:8e:04:67:f5:09:71:12:6d:b5:8f:f9:d4: 7c:a6:b7:6e:10:44:24:85:70:3d:ed:80:20:94:e1:dc: e6:02:de:03:12:97:7f:75:ad:3f:64:65:65:7f:37:ea: a3:e5:fd:f8:f0:21:63:6a:d7:4f:28:93:0d:b5:15:c4: c5:4e:1b:83:49:b9:80:45:4d:e3:be:32:f1:55:fe:92: d2:e4:3b:54:23:f4:81:d1:05:24:f9:05:14:90:04:a3: d8:13:ff:f5:da:82:a1:30:3d:97:5e:d0:0d:0c:82:06: b5:35:8f:d4:4e:6e:3b:5c:67:01:6d:8b:38:fd:76:53: b0:27:a7:25:77:cb:cb:b8:10:78:74:ec:99:e6:07:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:57:57:4c:8a:4e:0d:3d:b0:8a:9e:03:d7:d5:f3:da: 54:59:08:2a:ca:6d:08:f1:1e:fe:5d:cb:1a:b4:b1:3d: aa:ba:b7:30:66:98:cf:71:be:43:78:c5:ff:a7:96:3e: 97:14:47:d0:00:af:2f:6b:86:be:05:3e:94:2d:da:33: 43:7a:f2:ab:09:a2:8a:d6:34:32:c7:d8:44:a5:f0:cf: 4c:b9:14:24:c4:e6:ca:23:d3:56:17:bd:56:33:35:d8: b6:bf:25:a6:f2:89:a0:e9:03:90:6b:49:f2:80:3c:27: bb:b0:c5:63:bf:d8:d1:dd:b8:1b:47:ce:b0:5d:57:c6: 24:11:09:0e:64:e9:12:a9:4c:a8:60:28:ee:36:51:af: 2b:8d:36:ac:11:3d:ff:3e:69:b0:27:f6:19:43:7c:90: 2a:61:91:50:10:85:41:af:45:43:5e:a7:f9:bc:89:4a: 37:9f:9c:f3:be:a6:89:34:bf:5a:2d:52:07:48:d7:5c: ec:df:c6:42:f8:8f:ae:b3:b2:4c:2f:ba:c9:3c:9e:fd: 4b:bc:5a:59:e3:a1:32:6a:30:a6:b8:07:4b:d5:ff:b4: 81:ee:93:ad:ca:6b:db:9a:ef:94:1f:31:30:c2:43:7c: 24:e1:65:3e:70:02:26:74:a4:43:d1:e4:87:2d:b5:48 Fingerprint (SHA-256): E9:41:7C:B8:A6:F5:F2:53:2D:C6:4C:B3:F4:14:72:E4:CD:CC:04:7E:CA:81:A7:AF:DD:70:EC:6D:B5:DC:90:99 Fingerprint (SHA1): A2:DF:3B:1C:BC:7E:1D:43:53:C7:52:65:5C:7B:9E:F0:43:BB:E0:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124854 (0x42777476) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:49:05 2017 Not After : Tue Nov 15 12:49:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:5e:f0:29:10:2d:71:6e:e5:21:55:3e:a7:64:ae:ec: b8:2e:75:8c:78:67:11:3e:dc:c8:a6:c0:e1:c9:fd:71: 0d:82:dc:2e:e5:f1:f2:3f:3b:a4:06:83:db:72:13:b8: 44:40:79:e2:8b:5c:f2:96:15:ed:4d:43:81:6f:61:b2: bf:86:74:45:db:2f:70:c5:38:4c:df:ad:cb:9e:ca:35: 4f:0d:d7:2c:7f:84:59:2f:49:35:ac:23:12:98:c5:1e: 0a:f2:93:6d:4d:b3:8f:fc:79:39:6b:46:06:f0:86:15: 01:29:50:87:f5:d2:37:fa:e9:00:cd:ec:09:66:5c:55: ae:a2:9d:27:8f:53:57:3f:85:08:5e:ed:79:3c:b6:3e: e8:fe:28:75:5f:76:3d:b3:6f:05:bf:57:0e:d7:c1:e1: e0:a3:97:c6:f9:fd:42:6b:1a:c1:19:a7:06:fb:df:a0: 8e:3d:d0:2c:02:82:23:ab:41:34:d6:da:3b:dc:6d:9f: 48:8a:8e:d2:12:7b:af:8c:60:c3:d1:f0:2a:84:c7:c0: 12:74:26:0b:f4:21:bf:29:51:cd:79:a2:de:01:4d:d7: f1:4b:e9:87:17:d1:ec:48:84:5a:59:38:cc:e4:4e:d1: c1:d8:c1:ed:d0:3e:56:90:a3:d4:d6:ff:5b:c8:eb:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:10:09:8b:71:e1:0a:76:d2:13:4e:5d:58:f3:67:07: 0e:18:83:57:e9:47:71:6e:2c:ef:6a:b8:a8:b5:d8:02: ee:aa:e3:14:e4:40:55:9b:97:ca:67:d8:4e:0b:90:ce: cf:c9:78:2a:2e:31:76:97:2e:27:c3:38:ad:ef:6a:e2: cf:ae:4b:24:82:d4:9c:b7:dc:68:c2:4f:bc:76:bc:a7: f8:1b:ca:a1:0f:19:94:1d:1b:78:57:5a:c3:71:c3:65: 2f:53:77:54:5c:8c:27:f8:3e:2e:e4:37:10:55:b6:0a: ca:ac:66:3e:14:89:23:05:2e:34:2d:e1:75:d8:2f:83: 5e:64:59:bf:c1:0c:c9:fe:28:67:6a:b4:56:d2:01:ee: 93:7e:44:39:4f:c9:b2:ca:68:4c:48:60:00:dd:39:53: 49:da:dd:d0:39:7a:a0:18:0c:bd:99:f6:b9:82:3f:06: ac:39:5c:30:d5:e1:ae:eb:66:fc:39:85:cc:5a:2d:07: 18:d8:4d:8b:f7:21:ed:19:35:33:02:23:18:cb:b4:15: bd:77:4c:3d:6b:3f:d1:0f:64:28:8d:d8:0a:e7:63:d1: 51:1b:51:25:1f:3b:9d:20:02:65:a7:4c:a4:9b:11:15: 3d:6e:f2:a5:5d:62:0c:6c:d8:ae:52:f5:43:1e:9a:9a Fingerprint (SHA-256): 4D:F2:D9:BB:1E:AE:43:FB:01:DB:37:C8:A8:E4:4E:60:45:B8:CD:78:01:C2:61:C7:26:94:21:58:68:4D:EB:13 Fingerprint (SHA1): BC:A1:4E:63:2D:05:3B:E0:31:4F:2B:92:78:FF:C4:50:47:1E:A8:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124854 (0x42777476) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:49:05 2017 Not After : Tue Nov 15 12:49:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:5e:f0:29:10:2d:71:6e:e5:21:55:3e:a7:64:ae:ec: b8:2e:75:8c:78:67:11:3e:dc:c8:a6:c0:e1:c9:fd:71: 0d:82:dc:2e:e5:f1:f2:3f:3b:a4:06:83:db:72:13:b8: 44:40:79:e2:8b:5c:f2:96:15:ed:4d:43:81:6f:61:b2: bf:86:74:45:db:2f:70:c5:38:4c:df:ad:cb:9e:ca:35: 4f:0d:d7:2c:7f:84:59:2f:49:35:ac:23:12:98:c5:1e: 0a:f2:93:6d:4d:b3:8f:fc:79:39:6b:46:06:f0:86:15: 01:29:50:87:f5:d2:37:fa:e9:00:cd:ec:09:66:5c:55: ae:a2:9d:27:8f:53:57:3f:85:08:5e:ed:79:3c:b6:3e: e8:fe:28:75:5f:76:3d:b3:6f:05:bf:57:0e:d7:c1:e1: e0:a3:97:c6:f9:fd:42:6b:1a:c1:19:a7:06:fb:df:a0: 8e:3d:d0:2c:02:82:23:ab:41:34:d6:da:3b:dc:6d:9f: 48:8a:8e:d2:12:7b:af:8c:60:c3:d1:f0:2a:84:c7:c0: 12:74:26:0b:f4:21:bf:29:51:cd:79:a2:de:01:4d:d7: f1:4b:e9:87:17:d1:ec:48:84:5a:59:38:cc:e4:4e:d1: c1:d8:c1:ed:d0:3e:56:90:a3:d4:d6:ff:5b:c8:eb:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:10:09:8b:71:e1:0a:76:d2:13:4e:5d:58:f3:67:07: 0e:18:83:57:e9:47:71:6e:2c:ef:6a:b8:a8:b5:d8:02: ee:aa:e3:14:e4:40:55:9b:97:ca:67:d8:4e:0b:90:ce: cf:c9:78:2a:2e:31:76:97:2e:27:c3:38:ad:ef:6a:e2: cf:ae:4b:24:82:d4:9c:b7:dc:68:c2:4f:bc:76:bc:a7: f8:1b:ca:a1:0f:19:94:1d:1b:78:57:5a:c3:71:c3:65: 2f:53:77:54:5c:8c:27:f8:3e:2e:e4:37:10:55:b6:0a: ca:ac:66:3e:14:89:23:05:2e:34:2d:e1:75:d8:2f:83: 5e:64:59:bf:c1:0c:c9:fe:28:67:6a:b4:56:d2:01:ee: 93:7e:44:39:4f:c9:b2:ca:68:4c:48:60:00:dd:39:53: 49:da:dd:d0:39:7a:a0:18:0c:bd:99:f6:b9:82:3f:06: ac:39:5c:30:d5:e1:ae:eb:66:fc:39:85:cc:5a:2d:07: 18:d8:4d:8b:f7:21:ed:19:35:33:02:23:18:cb:b4:15: bd:77:4c:3d:6b:3f:d1:0f:64:28:8d:d8:0a:e7:63:d1: 51:1b:51:25:1f:3b:9d:20:02:65:a7:4c:a4:9b:11:15: 3d:6e:f2:a5:5d:62:0c:6c:d8:ae:52:f5:43:1e:9a:9a Fingerprint (SHA-256): 4D:F2:D9:BB:1E:AE:43:FB:01:DB:37:C8:A8:E4:4E:60:45:B8:CD:78:01:C2:61:C7:26:94:21:58:68:4D:EB:13 Fingerprint (SHA1): BC:A1:4E:63:2D:05:3B:E0:31:4F:2B:92:78:FF:C4:50:47:1E:A8:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124854 (0x42777476) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:49:05 2017 Not After : Tue Nov 15 12:49:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:5e:f0:29:10:2d:71:6e:e5:21:55:3e:a7:64:ae:ec: b8:2e:75:8c:78:67:11:3e:dc:c8:a6:c0:e1:c9:fd:71: 0d:82:dc:2e:e5:f1:f2:3f:3b:a4:06:83:db:72:13:b8: 44:40:79:e2:8b:5c:f2:96:15:ed:4d:43:81:6f:61:b2: bf:86:74:45:db:2f:70:c5:38:4c:df:ad:cb:9e:ca:35: 4f:0d:d7:2c:7f:84:59:2f:49:35:ac:23:12:98:c5:1e: 0a:f2:93:6d:4d:b3:8f:fc:79:39:6b:46:06:f0:86:15: 01:29:50:87:f5:d2:37:fa:e9:00:cd:ec:09:66:5c:55: ae:a2:9d:27:8f:53:57:3f:85:08:5e:ed:79:3c:b6:3e: e8:fe:28:75:5f:76:3d:b3:6f:05:bf:57:0e:d7:c1:e1: e0:a3:97:c6:f9:fd:42:6b:1a:c1:19:a7:06:fb:df:a0: 8e:3d:d0:2c:02:82:23:ab:41:34:d6:da:3b:dc:6d:9f: 48:8a:8e:d2:12:7b:af:8c:60:c3:d1:f0:2a:84:c7:c0: 12:74:26:0b:f4:21:bf:29:51:cd:79:a2:de:01:4d:d7: f1:4b:e9:87:17:d1:ec:48:84:5a:59:38:cc:e4:4e:d1: c1:d8:c1:ed:d0:3e:56:90:a3:d4:d6:ff:5b:c8:eb:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:10:09:8b:71:e1:0a:76:d2:13:4e:5d:58:f3:67:07: 0e:18:83:57:e9:47:71:6e:2c:ef:6a:b8:a8:b5:d8:02: ee:aa:e3:14:e4:40:55:9b:97:ca:67:d8:4e:0b:90:ce: cf:c9:78:2a:2e:31:76:97:2e:27:c3:38:ad:ef:6a:e2: cf:ae:4b:24:82:d4:9c:b7:dc:68:c2:4f:bc:76:bc:a7: f8:1b:ca:a1:0f:19:94:1d:1b:78:57:5a:c3:71:c3:65: 2f:53:77:54:5c:8c:27:f8:3e:2e:e4:37:10:55:b6:0a: ca:ac:66:3e:14:89:23:05:2e:34:2d:e1:75:d8:2f:83: 5e:64:59:bf:c1:0c:c9:fe:28:67:6a:b4:56:d2:01:ee: 93:7e:44:39:4f:c9:b2:ca:68:4c:48:60:00:dd:39:53: 49:da:dd:d0:39:7a:a0:18:0c:bd:99:f6:b9:82:3f:06: ac:39:5c:30:d5:e1:ae:eb:66:fc:39:85:cc:5a:2d:07: 18:d8:4d:8b:f7:21:ed:19:35:33:02:23:18:cb:b4:15: bd:77:4c:3d:6b:3f:d1:0f:64:28:8d:d8:0a:e7:63:d1: 51:1b:51:25:1f:3b:9d:20:02:65:a7:4c:a4:9b:11:15: 3d:6e:f2:a5:5d:62:0c:6c:d8:ae:52:f5:43:1e:9a:9a Fingerprint (SHA-256): 4D:F2:D9:BB:1E:AE:43:FB:01:DB:37:C8:A8:E4:4E:60:45:B8:CD:78:01:C2:61:C7:26:94:21:58:68:4D:EB:13 Fingerprint (SHA1): BC:A1:4E:63:2D:05:3B:E0:31:4F:2B:92:78:FF:C4:50:47:1E:A8:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124853 (0x42777475) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:49:05 2017 Not After : Tue Nov 15 12:49:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:ab:39:87:75:ed:0f:5c:1c:a1:70:20:1d:aa:bb:21: bc:47:50:2c:2e:6c:5d:b3:8a:43:43:6c:ee:0a:8f:c0: 23:b0:28:20:39:cc:db:32:53:40:95:40:d6:07:4a:09: 34:17:69:cb:75:56:14:b8:22:f4:ac:e4:b4:5d:a3:45: da:cd:a5:1f:8f:25:2b:b5:75:b1:bd:f4:b5:ae:19:a7: 79:05:1c:1b:e6:b7:67:99:f7:86:4f:ac:e2:da:97:5d: 5a:a2:9a:48:27:12:3a:92:3f:8d:f9:06:f1:45:c4:d4: f0:58:6a:e2:8e:04:67:f5:09:71:12:6d:b5:8f:f9:d4: 7c:a6:b7:6e:10:44:24:85:70:3d:ed:80:20:94:e1:dc: e6:02:de:03:12:97:7f:75:ad:3f:64:65:65:7f:37:ea: a3:e5:fd:f8:f0:21:63:6a:d7:4f:28:93:0d:b5:15:c4: c5:4e:1b:83:49:b9:80:45:4d:e3:be:32:f1:55:fe:92: d2:e4:3b:54:23:f4:81:d1:05:24:f9:05:14:90:04:a3: d8:13:ff:f5:da:82:a1:30:3d:97:5e:d0:0d:0c:82:06: b5:35:8f:d4:4e:6e:3b:5c:67:01:6d:8b:38:fd:76:53: b0:27:a7:25:77:cb:cb:b8:10:78:74:ec:99:e6:07:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:57:57:4c:8a:4e:0d:3d:b0:8a:9e:03:d7:d5:f3:da: 54:59:08:2a:ca:6d:08:f1:1e:fe:5d:cb:1a:b4:b1:3d: aa:ba:b7:30:66:98:cf:71:be:43:78:c5:ff:a7:96:3e: 97:14:47:d0:00:af:2f:6b:86:be:05:3e:94:2d:da:33: 43:7a:f2:ab:09:a2:8a:d6:34:32:c7:d8:44:a5:f0:cf: 4c:b9:14:24:c4:e6:ca:23:d3:56:17:bd:56:33:35:d8: b6:bf:25:a6:f2:89:a0:e9:03:90:6b:49:f2:80:3c:27: bb:b0:c5:63:bf:d8:d1:dd:b8:1b:47:ce:b0:5d:57:c6: 24:11:09:0e:64:e9:12:a9:4c:a8:60:28:ee:36:51:af: 2b:8d:36:ac:11:3d:ff:3e:69:b0:27:f6:19:43:7c:90: 2a:61:91:50:10:85:41:af:45:43:5e:a7:f9:bc:89:4a: 37:9f:9c:f3:be:a6:89:34:bf:5a:2d:52:07:48:d7:5c: ec:df:c6:42:f8:8f:ae:b3:b2:4c:2f:ba:c9:3c:9e:fd: 4b:bc:5a:59:e3:a1:32:6a:30:a6:b8:07:4b:d5:ff:b4: 81:ee:93:ad:ca:6b:db:9a:ef:94:1f:31:30:c2:43:7c: 24:e1:65:3e:70:02:26:74:a4:43:d1:e4:87:2d:b5:48 Fingerprint (SHA-256): E9:41:7C:B8:A6:F5:F2:53:2D:C6:4C:B3:F4:14:72:E4:CD:CC:04:7E:CA:81:A7:AF:DD:70:EC:6D:B5:DC:90:99 Fingerprint (SHA1): A2:DF:3B:1C:BC:7E:1D:43:53:C7:52:65:5C:7B:9E:F0:43:BB:E0:B6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124853 (0x42777475) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:49:05 2017 Not After : Tue Nov 15 12:49:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:ab:39:87:75:ed:0f:5c:1c:a1:70:20:1d:aa:bb:21: bc:47:50:2c:2e:6c:5d:b3:8a:43:43:6c:ee:0a:8f:c0: 23:b0:28:20:39:cc:db:32:53:40:95:40:d6:07:4a:09: 34:17:69:cb:75:56:14:b8:22:f4:ac:e4:b4:5d:a3:45: da:cd:a5:1f:8f:25:2b:b5:75:b1:bd:f4:b5:ae:19:a7: 79:05:1c:1b:e6:b7:67:99:f7:86:4f:ac:e2:da:97:5d: 5a:a2:9a:48:27:12:3a:92:3f:8d:f9:06:f1:45:c4:d4: f0:58:6a:e2:8e:04:67:f5:09:71:12:6d:b5:8f:f9:d4: 7c:a6:b7:6e:10:44:24:85:70:3d:ed:80:20:94:e1:dc: e6:02:de:03:12:97:7f:75:ad:3f:64:65:65:7f:37:ea: a3:e5:fd:f8:f0:21:63:6a:d7:4f:28:93:0d:b5:15:c4: c5:4e:1b:83:49:b9:80:45:4d:e3:be:32:f1:55:fe:92: d2:e4:3b:54:23:f4:81:d1:05:24:f9:05:14:90:04:a3: d8:13:ff:f5:da:82:a1:30:3d:97:5e:d0:0d:0c:82:06: b5:35:8f:d4:4e:6e:3b:5c:67:01:6d:8b:38:fd:76:53: b0:27:a7:25:77:cb:cb:b8:10:78:74:ec:99:e6:07:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:57:57:4c:8a:4e:0d:3d:b0:8a:9e:03:d7:d5:f3:da: 54:59:08:2a:ca:6d:08:f1:1e:fe:5d:cb:1a:b4:b1:3d: aa:ba:b7:30:66:98:cf:71:be:43:78:c5:ff:a7:96:3e: 97:14:47:d0:00:af:2f:6b:86:be:05:3e:94:2d:da:33: 43:7a:f2:ab:09:a2:8a:d6:34:32:c7:d8:44:a5:f0:cf: 4c:b9:14:24:c4:e6:ca:23:d3:56:17:bd:56:33:35:d8: b6:bf:25:a6:f2:89:a0:e9:03:90:6b:49:f2:80:3c:27: bb:b0:c5:63:bf:d8:d1:dd:b8:1b:47:ce:b0:5d:57:c6: 24:11:09:0e:64:e9:12:a9:4c:a8:60:28:ee:36:51:af: 2b:8d:36:ac:11:3d:ff:3e:69:b0:27:f6:19:43:7c:90: 2a:61:91:50:10:85:41:af:45:43:5e:a7:f9:bc:89:4a: 37:9f:9c:f3:be:a6:89:34:bf:5a:2d:52:07:48:d7:5c: ec:df:c6:42:f8:8f:ae:b3:b2:4c:2f:ba:c9:3c:9e:fd: 4b:bc:5a:59:e3:a1:32:6a:30:a6:b8:07:4b:d5:ff:b4: 81:ee:93:ad:ca:6b:db:9a:ef:94:1f:31:30:c2:43:7c: 24:e1:65:3e:70:02:26:74:a4:43:d1:e4:87:2d:b5:48 Fingerprint (SHA-256): E9:41:7C:B8:A6:F5:F2:53:2D:C6:4C:B3:F4:14:72:E4:CD:CC:04:7E:CA:81:A7:AF:DD:70:EC:6D:B5:DC:90:99 Fingerprint (SHA1): A2:DF:3B:1C:BC:7E:1D:43:53:C7:52:65:5C:7B:9E:F0:43:BB:E0:B6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124858 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124859 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124860 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124861 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124862 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124863 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124864 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124865 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124866 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1115124867 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1115124868 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1115124869 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1115124870 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1115124871 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1115124872 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1115124873 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1115124874 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1115124875 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1115124876 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1115124877 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1115124878 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1115124879 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124880 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124858 (0x4277747a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Nov 15 12:49:07 2017 Not After : Tue Nov 15 12:49:07 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:ce:43:72:71:b1:db:ce:ce:7b:d0:7a:50:38:55:e1: c0:c9:31:08:f4:cd:08:c7:29:cf:fb:03:cd:00:e2:c3: 6d:d2:de:9e:74:50:33:6f:06:76:f7:e1:c2:83:5c:e8: b2:c1:0f:d2:93:b4:d8:6c:78:8c:8b:ca:09:cd:a2:df: 1c:4d:0f:b2:0d:41:c9:4e:18:40:40:d7:a9:65:73:fd: 24:57:da:22:c6:f2:a2:c1:f6:f2:e4:b7:27:be:55:fc: 1f:90:39:5d:da:60:0c:1f:14:ed:a4:4b:f9:bf:f2:d1: 36:c2:17:0f:c9:de:84:59:b3:17:d9:7c:47:0a:62:44: 72:3e:b1:af:66:cb:e1:c0:e9:d6:64:b5:dd:45:b3:92: 03:a9:59:0d:c6:b3:38:ac:89:34:5e:29:32:55:e8:cc: 82:b1:21:18:41:af:83:35:37:d4:4c:34:41:5c:b1:72: eb:94:cf:f1:19:82:b9:16:c4:c1:22:e9:22:90:6f:e3: 5f:f7:6d:af:e6:79:04:ce:78:c6:50:85:13:1e:33:04: 71:c8:d5:b8:8b:7d:62:10:24:33:11:f5:82:00:87:5f: 15:81:c4:84:ec:7e:13:90:99:c2:ab:f9:e0:f7:8d:7b: d6:69:29:12:c8:14:ee:e8:8d:f7:6a:7e:9d:0f:c0:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:8c:89:f9:3c:f6:c6:d7:6c:0a:91:d7:7b:1f:96:d7: 76:b1:0a:cf:82:12:96:7f:a1:3c:a6:fd:03:a3:78:f5: 6b:19:b3:0a:98:c4:64:f3:ca:48:af:a7:7b:e9:ac:d0: 1d:5f:c1:d4:02:c7:9c:e7:56:88:93:4b:6e:f9:0b:f0: 04:dc:f8:4c:e8:cc:30:d6:73:2f:ab:99:1d:bc:db:91: 4e:53:c8:a0:ea:ca:0b:03:6f:0f:43:b0:f6:99:d0:89: c2:0f:ec:7c:f4:6a:80:e6:da:2d:93:7c:3a:ab:74:14: d8:56:55:f1:57:2e:c6:51:6e:83:78:37:c7:77:2a:2c: 6a:c3:71:47:8c:2e:4d:4a:68:15:a2:69:7c:57:09:cb: c0:e5:0d:f6:b8:c4:7e:54:4c:43:7a:d5:da:39:18:b0: b6:d4:b7:17:4e:87:ef:33:22:4b:43:fa:eb:69:97:16: d1:6e:20:cd:20:fd:f1:4a:fb:de:7f:c4:cf:8e:ba:a5: 0c:a7:5f:ba:35:aa:eb:c4:37:31:0c:7c:b3:ff:e2:a7: 66:04:eb:81:67:b4:2a:49:c1:e4:53:43:de:17:fd:db: 1a:bc:08:88:b7:13:9e:3f:aa:c8:94:86:f4:f4:f3:65: 2e:c9:76:dd:31:1c:86:7a:d9:56:ed:29:86:93:23:d9 Fingerprint (SHA-256): 00:F4:1F:36:61:4E:5B:77:FB:C4:B9:54:61:83:B5:8B:00:5C:5A:62:0D:2F:BD:23:77:A6:DD:D7:40:A7:95:F3 Fingerprint (SHA1): 37:03:46:24:48:23:09:C3:F4:0D:A0:26:40:B1:05:16:CC:00:69:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124859 (0x4277747b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Nov 15 12:49:08 2017 Not After : Tue Nov 15 12:49:08 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fa:6e:19:e7:f4:07:b4:bd:4c:18:0a:8f:79:35:d1:61: 9a:2c:0a:d6:fc:8a:c0:3e:41:89:c0:62:db:90:a1:e0: 8a:09:96:c0:0e:89:6a:9f:b3:34:fd:c4:07:a1:6d:43: fc:41:f6:b8:af:0c:ff:cc:6c:4e:90:6a:5d:38:be:f0: 69:65:e7:da:ce:15:a9:39:a7:08:b6:74:fd:4c:63:ee: 64:44:4b:5d:4d:88:4d:9b:45:57:f0:c9:26:b9:49:bb: 6f:b2:fb:d0:b0:5b:5e:32:dc:b0:8d:97:3d:80:6c:10: 47:d5:ce:f5:5e:60:b0:a6:d0:32:8f:ca:54:f9:05:5c: 82:dd:ae:03:84:65:a0:ae:79:4e:52:ce:b5:f5:da:94: 9a:a5:13:14:85:e8:4f:22:3b:38:ac:ee:34:34:26:93: e8:00:85:21:5a:2b:62:56:39:8a:e7:48:f4:32:f7:09: 28:5f:8f:59:9e:ac:c3:02:28:5d:52:53:58:07:83:83: e4:1a:69:b5:bd:03:9b:46:5a:01:f3:4c:a7:29:bd:f3: 84:80:db:b2:5e:cf:a5:8b:fc:3a:0a:9f:01:94:3a:c6: 23:dc:9f:b6:44:00:ca:dc:50:23:72:59:85:42:bf:95: e0:5e:9c:55:bf:09:be:89:8c:ec:a9:1a:9a:34:20:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e4:76:bb:a4:82:c8:39:4b:4e:af:d2:0b:54:d6:10:8f: 7c:71:8d:6f:18:0a:4c:b0:54:70:c5:62:f7:3d:1f:cf: 2a:5b:61:62:53:8d:d9:c7:fb:1c:be:06:af:9d:89:a4: aa:e6:c9:c6:ad:7d:7d:7f:d9:84:f1:01:af:0b:9b:e9: 0d:ba:15:00:df:eb:66:0d:6b:ed:01:1f:44:b3:04:30: ac:0f:7c:24:ed:62:62:d7:c2:d0:28:e7:0e:45:d3:b4: 06:12:f2:16:ec:f9:7a:db:81:48:42:29:86:cb:dc:dd: d3:c5:bb:62:67:6b:f5:ea:35:15:9c:9d:cf:8a:3a:09: 74:1d:53:e5:5d:85:47:9e:fa:8a:89:5b:f0:1a:51:00: 0d:7b:c2:85:1e:60:40:1a:97:ed:0a:1f:21:8d:ca:64: ad:81:a2:89:a1:0e:ad:7b:04:93:15:48:d7:0c:10:51: c6:86:b4:c0:ea:4d:30:f4:fa:5f:82:59:58:c6:fb:77: f3:5b:d1:2e:f9:91:ed:d9:30:04:af:c3:aa:d8:ff:67: fe:60:32:e9:96:c8:6a:e7:29:3d:46:98:c6:74:56:46: b1:41:d0:da:27:bb:bd:99:47:3b:e8:ed:11:a4:84:c7: ec:67:e4:d8:cc:40:88:2e:1f:a1:b6:52:bd:28:dd:f3 Fingerprint (SHA-256): C3:6C:71:F7:10:5E:7E:73:DE:BD:46:03:A5:21:7E:44:EC:4B:AC:1B:65:4D:A5:5F:FA:EE:30:3B:FD:B2:BF:E7 Fingerprint (SHA1): 81:95:0B:1D:99:1A:B6:1A:1C:DF:D7:31:77:5E:E7:E0:19:2F:90:29 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124860 (0x4277747c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Nov 15 12:49:08 2017 Not After : Tue Nov 15 12:49:08 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:4c:06:e4:b0:34:08:1f:29:f4:b9:9a:1d:bd:b0:11: 69:c0:49:3b:24:5a:06:80:5a:3c:26:ea:c3:c9:8e:74: e2:f1:14:89:e0:2c:58:6b:9b:c1:96:15:1c:45:72:6c: 02:2f:8a:aa:ee:12:6b:6a:f0:4f:1a:ff:99:cf:1c:2e: 20:ed:4c:e3:46:0c:2d:82:98:73:42:2f:55:8b:2a:95: fb:fc:a2:cb:6d:a4:6a:cb:7e:b1:1d:93:71:3d:8b:48: 88:d9:c3:35:44:ae:23:d1:15:c6:eb:f2:1d:cf:ed:73: c3:43:23:59:c2:1b:bb:be:b7:aa:e1:9a:71:55:91:6e: 27:e6:97:0c:14:ff:69:62:ca:82:61:25:fd:77:2f:a5: 37:a0:d9:a3:e6:bb:d2:71:5c:05:d3:4e:f4:14:86:c9: bc:54:9d:23:84:0f:23:6b:aa:13:af:6b:d1:67:ef:c2: 29:d8:64:61:cd:79:3e:cb:24:9e:c2:e9:b1:ca:e2:a4: 18:50:68:be:e6:3f:11:8d:17:fc:9e:7f:e9:e9:2b:d1: 11:e2:ff:04:b2:d1:02:e2:7d:3b:4e:c7:43:6f:ac:ee: 59:17:da:a9:84:d1:b2:53:62:52:05:a2:d9:43:2c:7b: 5d:17:4f:96:57:6e:3c:2b:2d:10:d7:e5:89:f3:47:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f6:31:de:0b:8e:5c:9f:3f:02:2f:55:29:1c:8d:22: fc:5a:70:ea:59:7f:93:16:d8:b7:30:3c:73:45:58:5d: 5f:c2:e5:dc:4b:24:d0:3a:14:f8:d1:07:f0:20:33:f6: bd:36:12:ab:41:8a:a6:35:5e:26:b6:5c:82:25:67:ae: bb:18:62:8c:b3:b3:49:7e:40:b8:2a:62:2c:35:42:f8: c1:70:08:48:e0:21:e3:64:31:53:a9:ca:05:f6:8a:b0: ce:c0:30:da:f4:fc:40:dd:2f:d6:a4:af:8d:e7:1d:3f: e3:52:e9:10:6e:de:3a:49:95:f5:aa:39:5c:9f:09:de: 5f:df:f0:17:f2:81:28:24:67:4b:d3:b7:22:2d:17:b3: 3f:48:53:21:19:06:ac:a0:d6:8d:47:08:cf:42:0d:4a: c0:d6:9a:44:6e:0a:7e:82:b5:41:86:c1:37:c9:6d:a4: 50:1f:97:7b:8c:04:ad:73:ac:56:7a:b8:a4:a7:f0:43: cd:a1:07:09:87:90:11:d9:12:93:c8:04:42:2d:05:03: ec:90:e3:ff:66:5a:11:d5:fa:d5:5f:d6:a3:cd:8c:b1: 70:e8:7f:95:a6:99:77:81:a8:0b:53:f4:22:91:47:b7: 34:a3:fb:aa:d8:e0:39:32:55:57:d9:c7:89:83:66:6f Fingerprint (SHA-256): DB:B8:2A:2E:AA:1A:F3:54:FD:68:0E:B8:5F:F5:29:C3:1E:8E:91:E9:71:48:D8:6A:2A:40:F0:DC:2D:06:FF:4F Fingerprint (SHA1): 19:A6:BD:D8:D8:1D:39:EB:99:AF:0A:73:A0:F9:F6:2F:3C:3C:02:E5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124861 (0x4277747d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Nov 15 12:49:09 2017 Not After : Tue Nov 15 12:49:09 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:93:a7:93:30:11:85:25:e7:51:2a:24:ad:17:68:1f: dd:c5:57:1e:22:bb:e2:12:3a:d0:a6:ef:57:84:56:81: 76:3f:a5:ef:49:84:2a:1a:9f:89:8e:8e:63:59:bc:16: 37:d9:cf:0b:73:02:74:a6:27:b4:f8:cc:06:9a:94:16: 4d:34:fa:88:fe:cf:2e:b0:83:0d:a2:ff:d8:c7:31:b4: 63:d4:bf:bf:0e:09:b6:b5:c7:f5:7d:af:66:d7:d4:90: e4:f1:e1:a5:f3:45:42:fa:b4:23:f8:9c:00:e4:17:b7: a0:95:06:9f:8b:c1:c1:25:df:ba:ed:cd:89:c1:c3:bf: a9:0d:15:df:f6:51:c1:21:48:71:18:44:cc:55:4a:70: 53:8e:68:1e:ff:c6:f4:b7:a6:d8:6b:2a:1e:fd:ec:f1: 42:94:ee:e1:aa:cd:bc:e0:76:59:b4:f7:07:62:e1:03: 57:4f:1d:55:2f:df:a3:6c:f2:0d:db:2a:08:0f:27:13: e5:d7:3b:fb:dc:fb:e7:7b:66:2c:de:66:25:50:da:91: 7b:4a:06:8a:ac:22:d0:c0:e7:50:c8:c6:11:54:bf:bf: cd:b1:08:93:b0:96:1a:cb:ac:db:5d:f2:c6:78:92:50: 46:06:52:86:44:04:4d:24:b9:a8:77:17:04:86:3f:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:0c:72:14:ae:76:93:28:bd:b8:32:f0:29:d8:00:bc: f1:3a:86:2e:df:8f:a2:a8:f0:b4:9a:36:02:ee:c1:4d: b5:b5:73:ca:16:ef:80:8b:04:b3:50:f1:a1:7c:ed:61: b9:04:8b:de:35:0f:48:71:6b:f8:81:63:1d:7c:8a:b4: d2:e9:85:cf:59:9a:42:cf:3f:27:87:b8:67:ab:ae:d4: 75:f9:dd:24:79:8c:4b:51:35:b4:88:e5:fb:78:06:64: b0:70:30:5f:f7:9c:7f:90:65:8e:14:f1:e4:2e:e3:65: ca:58:5b:7e:b3:8c:64:6b:ee:a1:48:75:b2:7e:18:e1: a0:6b:e9:03:ad:ac:93:03:60:1e:75:99:bc:57:2a:94: 81:6e:59:a9:bd:da:78:18:94:c6:46:60:25:88:ef:25: 67:ef:fe:3d:88:4b:7a:7d:2b:3f:35:92:cc:2d:73:9b: 77:ac:89:5c:88:18:46:58:35:32:5a:d5:13:7f:98:fd: 5f:3b:8b:d1:59:af:b9:83:7c:c6:d6:a4:61:66:cc:ad: 01:4a:5c:4d:da:9d:1f:03:37:8d:42:e4:20:a1:a5:6b: 5a:19:76:41:08:8d:ba:22:f4:51:0f:60:30:e3:3b:ed: ba:78:26:50:94:8b:2f:b6:8d:da:62:f5:dd:e2:b9:d3 Fingerprint (SHA-256): C4:43:A1:1D:0E:72:36:9B:47:CD:C1:90:75:83:7A:6C:4F:40:6D:F6:DC:34:59:C7:94:1C:00:93:62:0C:33:9D Fingerprint (SHA1): C8:90:A6:A1:74:67:56:57:2C:B5:F7:60:CF:4A:9E:DA:30:41:15:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124862 (0x4277747e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Nov 15 12:49:09 2017 Not After : Tue Nov 15 12:49:09 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:1d:9d:41:2f:81:59:c4:02:e8:23:90:53:f6:26:cd: d1:a8:4d:f4:10:0b:89:82:4b:8a:56:96:45:52:5a:95: 85:e9:0c:a4:b7:a3:52:6a:4b:ed:39:34:c7:a4:0e:7f: 12:9e:af:36:b6:e3:6e:20:53:b4:56:01:fe:c6:2e:54: 11:90:8c:e7:73:ca:3b:f8:61:d4:15:1d:fd:00:a2:4c: 33:64:fc:99:ea:0d:dc:fe:86:a7:fc:4b:7c:68:9f:fa: 3b:5d:90:ff:7e:7c:36:14:1f:06:cd:de:51:3b:29:23: 7d:0e:d9:0a:50:1a:b7:f7:27:67:b2:6a:40:c2:7f:6f: 01:f0:96:a3:f6:2b:d7:a8:75:d8:29:73:38:fe:0f:84: 8b:15:85:0e:cf:9a:8c:a7:14:6c:2d:6d:ef:61:35:3b: 02:fc:10:aa:53:4f:90:fe:ec:5c:e7:92:9e:92:05:65: 14:3f:35:ea:43:59:4e:ac:30:78:51:78:e3:e5:91:bd: 57:b9:8c:99:3f:2f:53:b5:b7:d0:1a:b1:13:fa:f6:68: ac:4e:22:5a:89:70:83:fe:9e:be:9a:05:b8:b3:dd:95: 77:1d:cc:60:9b:5b:b3:1a:fd:e8:90:36:b7:26:f5:35: cd:64:d7:3b:e9:20:22:38:58:4f:b9:fa:16:99:21:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:d0:83:40:f2:de:4e:50:f0:ac:2a:e8:67:65:77:1f: 70:85:e1:b5:54:6b:76:bb:82:dc:e2:97:92:14:9b:b0: 38:5e:c5:88:8c:2c:4d:d2:7e:32:23:01:83:b0:d4:54: 88:8d:9f:3b:86:bf:6c:91:e7:b1:74:ee:62:9e:33:3a: bd:67:b0:3d:4e:50:77:ee:f7:b2:9f:f0:b9:42:04:6b: 23:1b:e2:85:34:a7:33:50:16:21:c6:b5:04:5f:f7:b4: e5:4c:c8:4b:c4:54:74:11:f7:7e:d2:ac:19:82:3d:7a: d4:c0:48:1f:4c:e7:43:69:55:9c:35:b9:04:1e:63:cc: 7e:77:57:6e:26:bd:6a:c8:a2:ed:0f:7a:2e:e3:d2:31: 04:a6:a5:b3:c2:c5:e1:0c:db:20:8a:67:e1:51:29:39: 26:a8:a3:d4:1d:2c:2f:42:a7:e4:2a:08:58:aa:18:0e: 6b:b6:d6:05:07:61:8d:95:60:82:1e:52:e0:2f:34:cd: a7:d0:e1:87:cf:f8:c9:46:93:91:59:a2:5c:82:8e:89: 71:74:09:78:3e:ec:db:7c:4f:b1:a7:df:43:2f:c2:7c: 62:d3:f7:b3:b2:95:f4:db:c2:c6:32:89:a4:7e:e2:62: 6a:42:c4:d5:23:9e:00:be:16:b0:e5:9e:18:5f:58:6b Fingerprint (SHA-256): E4:EF:5A:E8:9A:05:E9:92:1C:13:A4:65:E9:B6:E7:C0:AC:8B:15:3A:60:42:E9:75:CF:C4:E2:E8:B8:59:AC:0F Fingerprint (SHA1): 87:8E:0C:0A:0F:D6:7B:FB:97:E4:32:8A:F8:EC:AF:B1:EC:77:77:86 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124863 (0x4277747f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Nov 15 12:49:10 2017 Not After : Tue Nov 15 12:49:10 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ba:54:8d:ff:9b:24:36:d8:f1:76:f3:e3:94:90:28: 85:ce:57:da:55:f1:21:d1:15:f2:7f:94:a4:6e:dc:be: 52:49:77:5d:9a:c0:a2:47:b1:68:ee:4e:8d:0d:99:b5: 9c:ad:22:ab:2c:85:06:30:87:ca:e1:56:41:ff:82:b8: 43:04:5c:4d:89:56:f4:75:cd:74:8c:9f:aa:cc:dd:ce: e4:04:ad:85:43:f5:d7:1e:3d:a6:d7:bd:c7:b9:1c:6e: 43:ba:16:7e:c8:1a:a2:53:cb:77:65:f2:a4:a4:99:5a: b3:88:c5:a0:7c:a7:19:b4:ae:ae:44:de:35:75:60:dc: 81:50:5a:d8:97:75:27:1b:57:c2:40:cc:ef:04:30:bf: 46:99:74:84:45:88:69:c6:60:5b:4e:75:0b:2a:1e:1c: fc:0e:63:ea:e2:4f:7a:b1:a9:cb:dc:19:a6:a6:5d:7f: b4:1c:5b:74:86:86:c3:c5:f5:f5:61:a2:0f:ce:24:20: 5f:25:13:d9:88:6b:51:8a:33:b7:7b:fb:e0:e7:28:16: ef:1f:45:a4:86:05:f5:a0:10:72:ad:92:9b:77:9d:a2: 34:cd:f3:0a:fe:97:4f:b1:64:f7:8c:af:af:bc:64:b2: 8e:1c:ab:39:9e:40:71:09:7a:18:e0:2c:e6:29:82:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:e0:67:62:69:75:53:09:b2:13:69:d2:38:0d:ed:86: 41:ae:27:ed:3b:b4:e4:cb:54:d4:55:6d:e2:cc:d7:a2: 04:03:38:3e:80:b9:2b:bd:41:97:28:e9:b0:3d:70:50: 35:d9:49:ed:7c:8f:ac:3e:06:93:80:bc:58:42:76:e3: 4a:80:e3:08:6a:12:f1:1b:48:28:d3:44:7f:26:e0:eb: 77:c2:90:56:84:d6:1a:1a:33:8f:9a:6b:ce:40:8c:79: bc:89:ba:b5:3d:6f:b2:53:e1:03:e1:5f:c0:38:06:6d: ff:1e:24:80:36:26:e7:1c:be:e9:84:53:27:0c:af:f4: a4:82:e5:34:8a:47:56:01:c7:ab:76:fd:d8:d4:65:9a: eb:a4:57:e8:4e:44:b1:9a:2c:d7:61:a0:30:60:05:57: e2:6b:88:fd:99:ab:7b:4d:d8:14:6c:38:02:83:67:64: 37:ee:e3:f0:16:bd:49:6c:12:bd:df:a9:37:44:a5:c0: 88:f3:c9:ce:86:bb:4a:7f:01:38:30:bd:1d:69:7e:cc: f7:fb:84:f4:9f:2e:86:9c:c1:dc:0c:30:a3:bf:ae:50: 9f:8d:37:8d:47:1d:c4:2f:67:ec:5b:41:f5:a4:19:d8: 74:db:7e:04:8b:32:84:48:eb:82:8c:2d:d7:39:c4:d2 Fingerprint (SHA-256): 99:E3:53:2A:18:6F:F0:11:FE:98:92:28:75:79:36:04:9E:F1:CE:A6:77:9C:20:75:41:49:AD:75:69:F3:7D:B7 Fingerprint (SHA1): 60:2B:D9:7F:69:36:47:9A:3E:F5:1F:3C:AE:C6:BC:A1:72:78:E5:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124864 (0x42777480) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Nov 15 12:49:10 2017 Not After : Tue Nov 15 12:49:10 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:cd:37:f8:e0:44:62:f2:1a:23:81:8c:a1:0b:a6:c6: 01:a3:a3:d7:10:73:43:8d:74:48:cb:40:28:76:2e:fb: 17:bb:78:74:c7:f3:8a:bd:7f:ae:4a:9a:26:c1:93:c9: 54:f2:2b:08:af:86:27:4b:7c:e2:49:85:54:a8:10:5b: 52:41:15:35:b0:ca:79:0d:e3:eb:35:f5:80:74:ec:d1: d0:34:ce:0c:53:d1:a2:a2:8e:00:de:e7:39:ba:c8:eb: a6:cf:67:ed:4e:0a:88:a9:cd:0a:80:e1:84:ee:5c:6b: cd:e1:ab:65:d9:9e:ee:45:fa:12:ac:1a:b9:76:89:54: 57:fa:c7:78:a4:04:b3:3f:58:af:58:b9:d4:83:b7:76: 25:f4:1f:76:e1:f4:6f:08:fb:42:86:31:e8:d5:2e:6b: b8:35:01:59:6b:2d:00:a3:65:d4:b9:75:c7:3c:07:18: ef:6d:71:9d:39:32:c2:62:12:02:a1:29:86:25:72:f0: 8f:ce:ad:b7:1c:53:16:9f:fc:80:48:b1:4d:0c:df:d6: c1:6d:ba:50:ba:6a:68:14:71:7a:7e:a7:fc:bc:fe:65: 98:87:63:ea:96:29:67:e5:7c:66:58:76:a5:69:ae:f1: 45:f4:e9:78:c7:e9:b9:13:c1:b8:fe:4b:e9:5a:07:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:9a:13:77:0e:b8:48:1f:9a:12:05:dc:fa:8d:c4:c8: 1b:80:0a:07:c7:ea:b0:35:a9:d4:0a:9a:7e:dd:7a:42: 64:49:6c:ee:d6:35:7b:c3:90:3b:4f:6c:a7:d8:ae:46: f8:d5:ee:6c:d1:50:25:85:75:af:57:39:7b:9b:4c:2b: d4:19:d5:05:55:0f:4d:35:05:fc:04:2c:53:62:8e:51: 82:06:96:fb:27:23:87:84:b2:b9:0a:e6:e1:0f:80:c5: b0:64:13:c4:ff:4b:34:e8:35:c5:09:3a:df:d3:b6:ab: 90:2c:ff:eb:6e:ce:e4:6a:e7:be:8b:43:e4:e3:89:97: 21:85:71:c8:48:2e:da:6f:03:13:04:84:98:1d:46:92: c8:69:56:4b:49:e0:9b:c3:8e:0f:1f:06:a3:86:40:ac: de:6a:be:2a:60:3b:5e:eb:bb:7b:d5:ff:6f:f3:88:0c: 22:ed:d4:49:33:71:29:15:c7:36:67:be:07:03:1e:d1: e8:05:f5:07:83:a2:af:c6:d5:62:52:90:ef:7e:fe:95: f5:21:96:b5:58:91:36:9b:f0:dd:85:90:fa:48:1a:3e: f1:a4:9f:f4:a7:b8:09:b6:35:58:3a:0e:c7:ee:bd:65: 83:77:91:5d:0e:79:36:79:74:cd:11:9e:2c:38:0b:e9 Fingerprint (SHA-256): FF:74:23:B1:71:D1:66:74:1C:26:90:70:3A:F9:84:22:5B:D3:1C:05:4D:4F:B5:C7:58:23:0F:E8:C6:AE:E1:52 Fingerprint (SHA1): 19:AE:7C:6B:5A:82:8F:B4:9C:30:D1:98:65:DB:4A:4E:09:3E:2A:D6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124865 (0x42777481) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Nov 15 12:49:11 2017 Not After : Tue Nov 15 12:49:11 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:57:5a:8e:ee:54:60:bc:ae:37:64:b6:97:c1:e6:db: 50:91:8a:c6:2f:3b:08:d5:5f:89:03:b9:21:3f:55:cf: 29:1d:f0:9b:5c:be:53:40:ae:95:a6:13:e9:73:ae:9c: ce:65:05:2f:ec:d7:10:88:1d:b0:43:34:25:58:09:6b: ab:ee:36:a3:3d:f3:b1:1a:a2:dc:49:3c:c7:f3:cb:20: f9:6b:49:43:ba:08:26:6e:93:09:de:24:be:54:36:67: 5d:99:01:d5:49:68:82:33:81:d8:79:1a:45:0f:c4:43: 1e:34:2a:60:64:5f:2c:80:a0:56:e8:c1:45:cf:c1:ab: 7d:46:a2:b8:62:d3:ea:f9:27:c1:f7:fb:01:93:ee:88: 6e:f8:75:f4:7e:8e:5e:55:b0:47:6d:0a:99:dc:a9:3e: 31:d5:32:dc:e7:63:05:29:91:b1:42:51:52:ef:b4:ab: 1b:5d:65:67:cf:1f:f8:bb:1f:e9:40:9d:de:68:3e:08: 92:8c:9f:ec:dc:3f:3c:f9:87:bd:29:f5:79:96:d8:e5: d6:f4:da:df:29:e2:12:15:12:4b:b2:6e:70:a4:bc:5d: 89:46:d0:89:94:c4:3e:c7:ac:ea:5f:b4:27:74:82:82: 08:52:cf:25:bd:0f:8a:0b:84:66:a6:2f:a9:92:36:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d8:0e:c1:60:89:b3:08:4b:dd:47:44:87:53:f7:bc:e6: f7:e9:68:91:d4:79:ac:5d:43:d9:e4:b6:ef:7e:12:ca: 63:18:c8:be:50:7f:db:9e:a5:cd:f9:9c:03:d1:07:b4: 1f:80:3b:81:67:18:0f:6d:4d:be:43:6d:14:3e:c0:b9: 8c:05:8a:75:a3:cf:a0:d8:20:7e:e7:d3:dc:89:b0:0e: 2b:fe:dc:3b:46:f8:01:fb:fa:c7:9b:28:92:51:78:85: a6:30:61:00:f3:9e:ae:a0:63:86:4b:b0:03:98:e6:db: 22:2a:74:6c:88:49:a9:03:24:00:d3:2e:75:49:8d:44: 68:aa:4e:ed:17:36:99:1d:a4:fa:87:4c:21:e2:e8:d9: 4c:af:f3:0d:ba:6a:2d:78:2d:3d:c1:68:52:be:68:cd: 7d:05:67:9a:a1:24:ab:bb:4c:02:87:f7:b4:84:e6:d4: 97:15:80:13:59:4f:bf:85:94:d6:72:da:4c:cf:4c:8a: ad:3a:34:5f:47:aa:9a:ff:1f:bd:9c:ff:19:89:6c:18: b1:b4:e2:d8:d3:de:8b:2d:58:96:90:cf:6e:18:cf:8d: 0c:0a:66:78:8d:3f:dd:cf:23:79:d9:c2:55:83:bb:35: 7b:80:d7:42:be:6d:ff:6d:de:5a:d9:52:0e:4e:d6:16 Fingerprint (SHA-256): A6:AA:ED:5D:55:8A:5A:32:60:CF:A5:A9:BF:DF:4A:3D:BF:82:E6:30:8F:0F:50:CC:BA:E4:D7:F6:0F:A8:3A:F9 Fingerprint (SHA1): E0:5A:BF:D3:04:D3:C6:EA:44:AB:FD:AA:73:3C:BE:0D:2D:BB:52:0E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124866 (0x42777482) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Nov 15 12:49:12 2017 Not After : Tue Nov 15 12:49:12 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:ee:59:bb:e7:75:29:e2:b8:31:b7:9b:dc:04:0b:55: 91:f8:e7:d2:51:38:48:2f:ad:c7:f9:f1:8a:16:e2:64: d2:f7:d3:da:3a:a0:1f:11:19:fa:c4:87:95:a5:27:b0: 30:a5:11:a8:e9:e8:b0:75:93:c2:79:8d:e1:b1:00:e4: 81:b8:0d:8f:20:f3:4b:86:37:0d:cf:03:4f:4b:65:6b: df:4e:c0:cb:35:32:57:ba:c9:24:d5:0e:ab:93:9e:ef: a9:f0:34:16:2a:ac:aa:b8:d2:63:da:f6:75:49:a0:1d: 95:54:48:ca:48:36:ab:3e:16:27:c8:32:18:b0:1d:83: 3d:2e:25:da:e2:3f:cf:82:d3:c8:46:4e:22:8c:bc:d6: 3a:45:32:9d:0e:92:8c:3c:3a:ed:2c:e1:9a:f1:d0:14: 97:34:98:4d:35:d0:03:07:3d:14:8e:42:0d:b0:44:84: 46:0b:2d:a3:b3:0c:38:38:97:8c:83:1e:dd:c1:d1:5f: a4:00:3a:92:8d:73:08:40:1a:e6:b5:93:b0:95:ab:a9: 56:8a:bf:ba:22:0f:0d:2e:da:22:7e:bc:c1:0a:f0:e2: cb:c4:3d:9e:a5:d5:c9:3c:41:50:b0:b8:28:d4:f6:40: 69:12:d3:97:ff:bb:c2:fd:0b:12:35:7e:c3:31:81:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:c4:a8:35:67:e7:2b:ac:fb:a5:65:7e:cf:47:4e:d3: 2b:2e:9f:12:63:44:d2:1c:34:9f:e5:86:aa:a7:a1:08: 7a:97:54:7f:d8:69:b5:08:95:fe:53:cb:51:30:f9:bd: 01:01:d6:1f:e5:7a:38:ba:53:46:6e:2e:27:7f:9d:46: 1c:16:b5:00:ca:81:45:14:1a:77:e3:80:35:fd:a2:bb: 9f:8b:7a:2e:9b:6d:d3:02:23:dc:17:a1:35:be:6f:e3: 66:ac:54:6c:3a:67:0e:ae:33:7d:87:53:76:f5:81:d8: 98:92:59:45:06:cf:97:fa:6e:2d:af:7a:e1:5b:1b:5c: d4:3c:c5:d6:50:5c:3e:f4:9d:a2:8c:a9:d3:d4:e0:63: e6:e1:c2:ca:7a:f1:e5:11:8d:15:dc:fa:b7:2c:ce:f0: 4d:61:83:6d:99:74:26:51:d2:55:31:8c:76:db:8f:a3: 9a:4d:9d:ac:77:d7:c5:2a:79:24:8d:ff:d0:73:69:76: 19:4e:5c:c3:a3:15:2a:0f:69:d5:a5:a3:1d:49:61:9d: 9d:b3:6b:dc:61:d7:f8:25:dc:0e:4d:80:e1:5f:be:ba: 83:fd:f6:27:5e:b1:83:c1:eb:38:b5:c8:96:68:51:68: 22:fd:8b:7a:17:d5:ed:c8:82:bd:f5:60:6e:47:1c:9a Fingerprint (SHA-256): 9B:ED:23:AD:FB:84:58:09:14:6C:A8:55:D4:EF:5F:D5:62:03:4A:3D:EB:D3:C3:DF:F5:8C:58:E1:5D:3C:C6:B5 Fingerprint (SHA1): CC:E4:AE:76:F1:53:5B:ED:E4:CD:3C:48:0A:36:C6:D0:3B:41:0A:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124881 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124882 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124883 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115124884 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124881 (0x42777491) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:17 2017 Not After : Tue Nov 15 12:49:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:7f:bc:12:cc:2d:00:c2:49:93:72:b3:ad:e6:78:c4: 60:d2:ee:3c:bf:de:bf:74:1b:5b:8d:bd:a7:49:a8:2b: 39:26:e9:af:ee:a8:75:b8:aa:17:98:17:2b:1a:27:8b: 32:61:76:f9:2e:5b:5d:c6:a9:fd:c9:b6:25:de:ce:32: f0:5b:d4:02:2f:3b:42:66:e1:b8:6e:f7:20:9b:0c:bc: c7:9a:e3:e7:a1:d3:b8:58:b7:94:76:66:84:d8:65:f1: d4:68:8d:6e:ea:72:e2:8e:37:48:05:64:b0:73:5c:88: 22:cb:e6:27:d8:c8:ea:9f:a8:4e:cc:99:bc:d4:33:16: 9f:15:39:4b:6b:53:7a:98:77:be:15:f1:57:b0:da:1b: 3f:30:82:31:f5:1c:b6:2e:eb:92:fb:44:39:b3:08:5f: db:1f:0f:e3:d7:f1:de:29:a7:80:fe:d3:84:57:31:0b: cd:d4:b6:a4:c4:4e:e4:c2:c6:b9:67:6c:09:92:65:3d: 74:ac:e4:07:64:b7:fd:e9:e6:04:ff:00:80:30:62:79: b7:ac:4d:40:12:59:ff:b7:4a:46:ae:9d:1c:14:30:ac: ed:72:1b:38:b7:84:22:8f:64:30:e3:2e:59:31:bf:8f: d5:d1:f7:2d:ca:ce:37:5f:48:18:2e:64:0b:d5:34:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e0:f5:14:a1:09:91:60:71:18:5b:44:19:63:b8:84:56: de:f6:56:92:f0:01:f1:bd:aa:07:c0:45:45:40:19:f0: 89:4d:dd:4c:9f:1f:1a:68:c0:41:ae:4d:3a:66:8b:0f: 12:86:5b:98:5f:5f:13:73:bc:fb:a3:55:e7:cd:d6:fe: 5f:2f:7e:d3:42:a8:f3:e0:86:8b:c3:46:c3:dd:39:e8: ae:ad:ba:48:bf:34:28:c8:83:b8:56:77:da:81:50:ad: 98:d1:30:e5:c1:73:a4:b7:78:6e:b8:c8:21:4b:ce:ca: 99:cb:6f:0f:bc:81:f2:8c:54:ed:b5:27:cb:7a:dc:51: ed:c2:a8:f1:7f:bd:90:e9:e6:4a:97:b2:d0:4b:b9:3e: 2d:64:d3:2f:bf:b3:3c:69:28:b8:5b:91:17:f1:f3:24: 57:0a:ea:e5:08:3f:53:56:97:a9:b5:28:60:85:9f:62: 13:a9:67:f9:1b:60:69:3d:a7:ab:c0:9d:6d:85:35:d3: df:ce:32:90:00:88:9c:c8:d3:8e:a0:c6:18:18:65:b2: e7:a0:5d:fb:da:d8:be:d2:71:b9:c6:72:5f:f7:f8:09: 5c:e4:9d:16:b1:7b:13:32:1f:d4:e1:dd:5d:d9:a6:68: 78:4f:40:d6:4c:d3:65:14:2e:1b:7b:8d:b0:50:68:41 Fingerprint (SHA-256): 7E:81:78:22:23:4D:40:F6:FE:57:8B:EB:07:ED:90:0A:59:08:91:3F:09:56:81:F0:79:C1:D9:40:55:1E:40:2A Fingerprint (SHA1): 7C:C2:46:21:6D:70:E4:EF:50:4A:0E:98:52:6E:0B:25:8D:6A:2B:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124882 (0x42777492) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:18 2017 Not After : Tue Nov 15 12:49:18 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:56:26:8a:c9:9f:85:36:f3:66:ff:23:61:7f:2d:6b: 12:1d:38:bb:b3:10:7c:eb:89:16:7b:1e:25:4a:70:78: 49:ff:b8:f9:d1:72:c5:a5:d3:25:2b:53:0e:09:37:64: 75:89:a4:1f:cf:11:df:f5:8f:92:22:bf:f5:f2:1b:ba: 85:8d:51:e7:7d:62:cf:01:f7:7c:8b:33:cd:4f:d6:5f: 51:34:db:2c:89:ef:b0:18:c0:bf:a6:9b:99:1f:a1:81: f9:99:1f:41:8b:d7:85:8e:4b:62:28:64:1a:f4:d7:d2: 43:e3:43:21:1d:57:de:54:b1:48:f8:eb:71:91:d7:96: 07:db:9d:f5:c3:99:66:09:03:19:fe:75:0c:a5:74:c9: 58:83:6e:4b:86:44:41:82:6a:39:e1:3d:ba:47:a7:8a: 19:cc:a1:24:c1:be:3b:cc:a1:5a:2d:04:29:f4:ea:c8: cd:fb:96:44:ea:27:7a:21:aa:46:10:82:b4:ed:e7:99: 29:93:49:af:26:bc:4f:26:7a:96:4a:0e:42:18:f2:3e: 68:a9:40:d9:68:0a:04:24:78:c6:75:75:92:3d:6e:36: 25:58:77:d8:92:57:9a:83:80:95:b4:0e:c3:d0:a7:b6: 16:a3:5d:cc:c0:44:8c:3b:85:ee:38:b7:53:c0:22:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:da:68:d4:94:ba:83:93:3b:34:9d:8c:c8:1e:81:2f: 10:35:a6:be:33:e7:2d:08:cd:9d:8d:41:9e:9a:ff:d6: e9:94:46:ca:95:0c:84:6e:6f:52:e7:6c:5d:b2:07:8c: 68:b7:35:0f:4e:c2:0e:1a:0c:e1:4d:b9:ab:9b:d6:3a: 2d:04:15:1c:9e:cc:2d:ed:39:29:a6:1e:fe:2a:4f:2a: 66:66:73:8e:22:04:33:06:d1:60:86:a8:25:a5:98:ea: 28:6e:59:f5:b6:7f:3b:e2:65:f7:78:62:7b:7c:0f:58: 98:d5:c5:3a:f8:bc:87:c3:b2:f8:af:a4:2f:05:28:d1: 94:e6:d1:c7:af:3e:76:e6:ea:9f:11:a9:74:8f:60:46: 97:57:39:d9:98:eb:86:31:62:83:25:f6:fe:50:96:cf: 40:c5:12:c5:a5:d6:ba:f1:08:12:13:ed:68:db:5d:40: 10:d6:0b:12:8a:e2:83:ee:ef:92:ed:a3:7d:bd:6b:66: a2:ec:69:11:2b:32:39:73:3f:be:de:b3:9d:c5:d4:4a: 97:5f:dd:c4:01:7c:7c:ba:8e:7a:67:10:70:78:7d:8c: a5:94:e2:31:f9:cc:f3:48:8a:82:b6:b1:d8:64:ab:df: 03:a4:3b:34:19:e0:4e:fd:a6:e3:7f:2b:99:0b:f8:35 Fingerprint (SHA-256): 8E:3B:16:E6:32:A2:7E:3E:F5:D6:87:7A:97:70:E3:17:9E:DC:AC:E0:BF:6E:01:F4:C4:8F:FF:81:D2:B5:F4:4E Fingerprint (SHA1): A8:25:98:D6:82:3F:EE:5E:51:49:D9:F0:05:A0:34:6E:D9:24:1C:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124883 (0x42777493) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:18 2017 Not After : Tue Nov 15 12:49:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:6f:49:53:16:c0:a5:d9:ef:69:81:49:5d:80:2a:83: df:15:10:79:de:22:2d:a7:5c:2b:3a:1d:4c:94:88:a7: ee:19:11:c6:c7:c2:07:a1:7c:8a:59:6e:d6:26:8e:29: 6d:e3:e6:c3:bd:43:11:5e:fa:65:76:cc:50:19:52:12: 5b:fd:68:9a:7a:26:3f:b3:5a:f6:20:e6:0b:28:f4:f7: dc:dc:fd:d2:3d:3b:20:8e:bb:8b:4e:52:a1:a3:bf:92: 97:25:61:b2:ca:19:6e:b7:f4:b8:ce:8b:61:fb:55:4e: 66:78:9d:32:ff:0d:04:87:7d:e5:9e:d9:0c:1d:a4:7c: 56:39:c1:d1:0b:a5:d8:80:ca:34:86:0c:df:19:4c:da: 4f:af:ef:13:f0:ca:3d:85:e6:9f:bf:7d:0f:b8:ae:74: 10:21:ec:fd:51:b8:47:df:d4:86:50:ac:dc:7d:4a:cd: 02:c0:71:c4:89:95:b1:ee:06:a0:98:49:98:29:15:81: 55:06:e7:88:5b:ba:2b:ea:6a:45:c2:f2:98:e5:f9:8c: 28:df:0d:5c:b4:f9:36:2e:b3:1c:90:66:c6:03:3b:03: 8b:4e:8c:ee:13:ea:2f:f3:bc:00:c2:f7:c7:09:4c:04: 53:2d:53:b7:76:85:74:ae:cb:e9:ec:40:84:09:00:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:7c:27:7f:99:42:67:a1:eb:17:0c:01:cd:b4:53:40: ba:24:9d:67:4b:ed:76:32:04:b8:2d:03:db:9f:7a:29: e0:08:6f:cc:d6:8a:84:20:62:3f:6b:14:d1:5a:e2:a7: 01:a7:81:30:96:55:87:b4:f0:31:81:1a:26:88:e6:2d: 77:4a:b7:de:74:70:d1:fc:e4:a6:f5:b4:8d:cd:d0:65: 75:de:87:a8:9f:4d:c2:94:cd:95:19:a8:f1:a3:9c:58: aa:d5:95:f1:6e:c8:8b:41:26:41:fe:41:be:46:e8:a3: 23:06:75:55:11:51:5d:da:02:e0:99:57:d2:26:07:78: 82:81:cc:75:51:3c:6e:39:33:cf:da:18:0f:3b:fe:58: 16:7f:57:0a:77:73:b7:5c:fe:d1:a3:25:04:1a:09:fc: 70:a6:db:aa:97:57:4a:81:40:18:95:6f:ed:d3:0b:44: 20:15:5a:68:ad:ee:c3:26:d9:b8:f4:43:62:a4:e0:f0: ff:75:44:75:4e:62:b8:78:a5:0e:d5:cb:37:4f:51:cc: 19:2f:e5:85:14:45:09:c3:bf:02:b7:d6:23:c0:09:75: 9c:cc:21:82:2a:67:a4:57:cb:e0:5d:bb:a6:7f:01:cf: 56:1c:52:d0:6e:1f:94:82:d7:56:9f:87:9e:36:97:2b Fingerprint (SHA-256): 13:39:45:DA:F9:53:D5:0E:B8:6B:25:12:16:EA:DB:26:83:B0:73:FC:64:D5:07:1E:94:F4:93:F0:3D:C1:EB:66 Fingerprint (SHA1): D9:CD:99:C6:6A:15:C6:23:52:F1:C3:2D:A1:0D:21:AC:2A:B6:9C:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124881 (0x42777491) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:17 2017 Not After : Tue Nov 15 12:49:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:7f:bc:12:cc:2d:00:c2:49:93:72:b3:ad:e6:78:c4: 60:d2:ee:3c:bf:de:bf:74:1b:5b:8d:bd:a7:49:a8:2b: 39:26:e9:af:ee:a8:75:b8:aa:17:98:17:2b:1a:27:8b: 32:61:76:f9:2e:5b:5d:c6:a9:fd:c9:b6:25:de:ce:32: f0:5b:d4:02:2f:3b:42:66:e1:b8:6e:f7:20:9b:0c:bc: c7:9a:e3:e7:a1:d3:b8:58:b7:94:76:66:84:d8:65:f1: d4:68:8d:6e:ea:72:e2:8e:37:48:05:64:b0:73:5c:88: 22:cb:e6:27:d8:c8:ea:9f:a8:4e:cc:99:bc:d4:33:16: 9f:15:39:4b:6b:53:7a:98:77:be:15:f1:57:b0:da:1b: 3f:30:82:31:f5:1c:b6:2e:eb:92:fb:44:39:b3:08:5f: db:1f:0f:e3:d7:f1:de:29:a7:80:fe:d3:84:57:31:0b: cd:d4:b6:a4:c4:4e:e4:c2:c6:b9:67:6c:09:92:65:3d: 74:ac:e4:07:64:b7:fd:e9:e6:04:ff:00:80:30:62:79: b7:ac:4d:40:12:59:ff:b7:4a:46:ae:9d:1c:14:30:ac: ed:72:1b:38:b7:84:22:8f:64:30:e3:2e:59:31:bf:8f: d5:d1:f7:2d:ca:ce:37:5f:48:18:2e:64:0b:d5:34:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e0:f5:14:a1:09:91:60:71:18:5b:44:19:63:b8:84:56: de:f6:56:92:f0:01:f1:bd:aa:07:c0:45:45:40:19:f0: 89:4d:dd:4c:9f:1f:1a:68:c0:41:ae:4d:3a:66:8b:0f: 12:86:5b:98:5f:5f:13:73:bc:fb:a3:55:e7:cd:d6:fe: 5f:2f:7e:d3:42:a8:f3:e0:86:8b:c3:46:c3:dd:39:e8: ae:ad:ba:48:bf:34:28:c8:83:b8:56:77:da:81:50:ad: 98:d1:30:e5:c1:73:a4:b7:78:6e:b8:c8:21:4b:ce:ca: 99:cb:6f:0f:bc:81:f2:8c:54:ed:b5:27:cb:7a:dc:51: ed:c2:a8:f1:7f:bd:90:e9:e6:4a:97:b2:d0:4b:b9:3e: 2d:64:d3:2f:bf:b3:3c:69:28:b8:5b:91:17:f1:f3:24: 57:0a:ea:e5:08:3f:53:56:97:a9:b5:28:60:85:9f:62: 13:a9:67:f9:1b:60:69:3d:a7:ab:c0:9d:6d:85:35:d3: df:ce:32:90:00:88:9c:c8:d3:8e:a0:c6:18:18:65:b2: e7:a0:5d:fb:da:d8:be:d2:71:b9:c6:72:5f:f7:f8:09: 5c:e4:9d:16:b1:7b:13:32:1f:d4:e1:dd:5d:d9:a6:68: 78:4f:40:d6:4c:d3:65:14:2e:1b:7b:8d:b0:50:68:41 Fingerprint (SHA-256): 7E:81:78:22:23:4D:40:F6:FE:57:8B:EB:07:ED:90:0A:59:08:91:3F:09:56:81:F0:79:C1:D9:40:55:1E:40:2A Fingerprint (SHA1): 7C:C2:46:21:6D:70:E4:EF:50:4A:0E:98:52:6E:0B:25:8D:6A:2B:B0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124882 (0x42777492) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:18 2017 Not After : Tue Nov 15 12:49:18 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:56:26:8a:c9:9f:85:36:f3:66:ff:23:61:7f:2d:6b: 12:1d:38:bb:b3:10:7c:eb:89:16:7b:1e:25:4a:70:78: 49:ff:b8:f9:d1:72:c5:a5:d3:25:2b:53:0e:09:37:64: 75:89:a4:1f:cf:11:df:f5:8f:92:22:bf:f5:f2:1b:ba: 85:8d:51:e7:7d:62:cf:01:f7:7c:8b:33:cd:4f:d6:5f: 51:34:db:2c:89:ef:b0:18:c0:bf:a6:9b:99:1f:a1:81: f9:99:1f:41:8b:d7:85:8e:4b:62:28:64:1a:f4:d7:d2: 43:e3:43:21:1d:57:de:54:b1:48:f8:eb:71:91:d7:96: 07:db:9d:f5:c3:99:66:09:03:19:fe:75:0c:a5:74:c9: 58:83:6e:4b:86:44:41:82:6a:39:e1:3d:ba:47:a7:8a: 19:cc:a1:24:c1:be:3b:cc:a1:5a:2d:04:29:f4:ea:c8: cd:fb:96:44:ea:27:7a:21:aa:46:10:82:b4:ed:e7:99: 29:93:49:af:26:bc:4f:26:7a:96:4a:0e:42:18:f2:3e: 68:a9:40:d9:68:0a:04:24:78:c6:75:75:92:3d:6e:36: 25:58:77:d8:92:57:9a:83:80:95:b4:0e:c3:d0:a7:b6: 16:a3:5d:cc:c0:44:8c:3b:85:ee:38:b7:53:c0:22:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:da:68:d4:94:ba:83:93:3b:34:9d:8c:c8:1e:81:2f: 10:35:a6:be:33:e7:2d:08:cd:9d:8d:41:9e:9a:ff:d6: e9:94:46:ca:95:0c:84:6e:6f:52:e7:6c:5d:b2:07:8c: 68:b7:35:0f:4e:c2:0e:1a:0c:e1:4d:b9:ab:9b:d6:3a: 2d:04:15:1c:9e:cc:2d:ed:39:29:a6:1e:fe:2a:4f:2a: 66:66:73:8e:22:04:33:06:d1:60:86:a8:25:a5:98:ea: 28:6e:59:f5:b6:7f:3b:e2:65:f7:78:62:7b:7c:0f:58: 98:d5:c5:3a:f8:bc:87:c3:b2:f8:af:a4:2f:05:28:d1: 94:e6:d1:c7:af:3e:76:e6:ea:9f:11:a9:74:8f:60:46: 97:57:39:d9:98:eb:86:31:62:83:25:f6:fe:50:96:cf: 40:c5:12:c5:a5:d6:ba:f1:08:12:13:ed:68:db:5d:40: 10:d6:0b:12:8a:e2:83:ee:ef:92:ed:a3:7d:bd:6b:66: a2:ec:69:11:2b:32:39:73:3f:be:de:b3:9d:c5:d4:4a: 97:5f:dd:c4:01:7c:7c:ba:8e:7a:67:10:70:78:7d:8c: a5:94:e2:31:f9:cc:f3:48:8a:82:b6:b1:d8:64:ab:df: 03:a4:3b:34:19:e0:4e:fd:a6:e3:7f:2b:99:0b:f8:35 Fingerprint (SHA-256): 8E:3B:16:E6:32:A2:7E:3E:F5:D6:87:7A:97:70:E3:17:9E:DC:AC:E0:BF:6E:01:F4:C4:8F:FF:81:D2:B5:F4:4E Fingerprint (SHA1): A8:25:98:D6:82:3F:EE:5E:51:49:D9:F0:05:A0:34:6E:D9:24:1C:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124883 (0x42777493) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:18 2017 Not After : Tue Nov 15 12:49:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:6f:49:53:16:c0:a5:d9:ef:69:81:49:5d:80:2a:83: df:15:10:79:de:22:2d:a7:5c:2b:3a:1d:4c:94:88:a7: ee:19:11:c6:c7:c2:07:a1:7c:8a:59:6e:d6:26:8e:29: 6d:e3:e6:c3:bd:43:11:5e:fa:65:76:cc:50:19:52:12: 5b:fd:68:9a:7a:26:3f:b3:5a:f6:20:e6:0b:28:f4:f7: dc:dc:fd:d2:3d:3b:20:8e:bb:8b:4e:52:a1:a3:bf:92: 97:25:61:b2:ca:19:6e:b7:f4:b8:ce:8b:61:fb:55:4e: 66:78:9d:32:ff:0d:04:87:7d:e5:9e:d9:0c:1d:a4:7c: 56:39:c1:d1:0b:a5:d8:80:ca:34:86:0c:df:19:4c:da: 4f:af:ef:13:f0:ca:3d:85:e6:9f:bf:7d:0f:b8:ae:74: 10:21:ec:fd:51:b8:47:df:d4:86:50:ac:dc:7d:4a:cd: 02:c0:71:c4:89:95:b1:ee:06:a0:98:49:98:29:15:81: 55:06:e7:88:5b:ba:2b:ea:6a:45:c2:f2:98:e5:f9:8c: 28:df:0d:5c:b4:f9:36:2e:b3:1c:90:66:c6:03:3b:03: 8b:4e:8c:ee:13:ea:2f:f3:bc:00:c2:f7:c7:09:4c:04: 53:2d:53:b7:76:85:74:ae:cb:e9:ec:40:84:09:00:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:7c:27:7f:99:42:67:a1:eb:17:0c:01:cd:b4:53:40: ba:24:9d:67:4b:ed:76:32:04:b8:2d:03:db:9f:7a:29: e0:08:6f:cc:d6:8a:84:20:62:3f:6b:14:d1:5a:e2:a7: 01:a7:81:30:96:55:87:b4:f0:31:81:1a:26:88:e6:2d: 77:4a:b7:de:74:70:d1:fc:e4:a6:f5:b4:8d:cd:d0:65: 75:de:87:a8:9f:4d:c2:94:cd:95:19:a8:f1:a3:9c:58: aa:d5:95:f1:6e:c8:8b:41:26:41:fe:41:be:46:e8:a3: 23:06:75:55:11:51:5d:da:02:e0:99:57:d2:26:07:78: 82:81:cc:75:51:3c:6e:39:33:cf:da:18:0f:3b:fe:58: 16:7f:57:0a:77:73:b7:5c:fe:d1:a3:25:04:1a:09:fc: 70:a6:db:aa:97:57:4a:81:40:18:95:6f:ed:d3:0b:44: 20:15:5a:68:ad:ee:c3:26:d9:b8:f4:43:62:a4:e0:f0: ff:75:44:75:4e:62:b8:78:a5:0e:d5:cb:37:4f:51:cc: 19:2f:e5:85:14:45:09:c3:bf:02:b7:d6:23:c0:09:75: 9c:cc:21:82:2a:67:a4:57:cb:e0:5d:bb:a6:7f:01:cf: 56:1c:52:d0:6e:1f:94:82:d7:56:9f:87:9e:36:97:2b Fingerprint (SHA-256): 13:39:45:DA:F9:53:D5:0E:B8:6B:25:12:16:EA:DB:26:83:B0:73:FC:64:D5:07:1E:94:F4:93:F0:3D:C1:EB:66 Fingerprint (SHA1): D9:CD:99:C6:6A:15:C6:23:52:F1:C3:2D:A1:0D:21:AC:2A:B6:9C:74 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124885 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124886 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124887 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115124888 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115124889 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124885 (0x42777495) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:21 2017 Not After : Tue Nov 15 12:49:21 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:5e:0a:61:bd:61:52:cc:5c:15:73:70:ac:71:f1:b8: 94:bc:f5:7e:d4:25:1d:1d:2d:d7:63:c5:bd:6f:5a:4c: ab:79:fe:16:e9:9c:72:06:11:6e:44:58:eb:e1:fb:a5: b9:1b:bf:bf:9a:0d:1b:17:15:52:3b:47:3c:f3:6b:d1: fc:ff:47:a1:96:71:36:47:53:2f:f5:c1:b2:31:08:05: 14:9c:88:cc:eb:37:b2:fa:1f:a5:9e:26:6e:54:7d:df: 07:e5:0f:00:e1:e4:6d:ca:cf:43:30:6d:7a:88:43:5e: 54:4e:e3:a3:15:e9:ad:5c:e1:10:9e:04:db:b8:6f:19: 9c:84:01:b2:d1:42:1d:b8:ba:49:94:93:aa:72:09:26: b7:b6:00:b8:62:5c:b3:7b:1a:05:4e:21:12:c4:c7:52: 72:25:0e:61:c7:73:a1:93:6d:66:ec:c7:83:57:80:2f: f7:86:c4:d2:1a:b0:da:fa:ee:0f:c6:fa:ed:7d:b2:35: b3:f0:be:34:86:b1:52:36:99:26:e7:8d:3f:ff:fd:e1: d9:7c:ce:70:32:79:92:88:97:cc:f3:1a:91:a1:71:b7: 8d:d8:66:23:d7:36:44:48:59:5b:1e:ed:7a:ed:f3:b7: c7:92:81:7b:7c:8d:27:b3:eb:89:96:d2:65:51:88:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:13:f2:fd:d2:aa:ed:c0:95:83:f9:65:ef:3f:d0:5c: ae:cd:20:b1:96:2e:01:6f:f8:f0:ea:56:ff:6d:e6:bb: 46:1a:0d:23:e7:b0:5f:d6:b3:7b:1d:1a:c3:6c:53:25: 05:c1:7a:15:38:10:d3:76:9d:64:8d:c6:5e:29:16:45: 68:2a:eb:45:d8:44:71:ee:82:40:f7:ed:a8:68:20:a0: 3c:a8:8c:d2:ef:da:0f:6e:00:14:37:d9:65:c9:cf:fb: 4e:b3:5d:4a:23:48:72:19:32:31:e4:5d:23:7d:e3:0d: 63:b3:7f:75:63:5b:cd:f9:91:a1:19:98:10:a0:f3:6e: 92:5b:f6:89:ba:6b:6e:f9:1a:39:8d:37:7a:64:9b:6c: 52:00:b5:86:95:b0:4d:c3:a1:2a:72:8c:fe:7e:84:0f: 92:47:ce:12:79:4d:53:21:66:e4:53:a1:02:1c:91:8b: 95:91:88:55:f8:3d:66:dc:9a:cb:e9:e0:1f:cc:4b:6f: 1f:5a:5b:f3:51:50:82:50:3d:f3:d0:22:ad:00:88:96: 68:57:44:33:e2:20:1d:31:f6:db:61:92:6a:16:ef:13: f3:2a:c7:98:72:36:56:de:0f:03:14:47:27:4b:8b:8e: 34:b2:ec:0a:6c:b9:3d:17:11:ef:c5:e5:92:ac:55:26 Fingerprint (SHA-256): CC:A8:58:20:FF:19:1F:ED:AC:AD:27:73:96:81:13:4F:5B:99:C6:30:7B:E4:AD:AF:C5:65:31:BE:CF:CC:61:D6 Fingerprint (SHA1): B8:34:96:6F:50:CC:C0:4F:29:84:08:70:89:EF:12:C8:E9:34:79:ED Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124886 (0x42777496) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:22 2017 Not After : Tue Nov 15 12:49:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:ab:df:d4:3d:29:ab:6a:f6:f1:4c:f5:f8:0c:e8:fc: dd:ca:b2:17:9b:c5:62:cb:c5:07:ec:88:68:0a:38:3b: 08:24:24:21:be:06:f8:13:40:b9:8a:9a:eb:b5:46:32: fa:46:84:d8:f5:23:81:21:d4:ea:05:ae:a4:5f:d6:69: 26:9a:d9:31:f8:5e:93:ee:ce:f9:37:2c:6d:64:5d:3c: 64:b8:c4:d3:83:f4:25:29:8b:b5:4e:a5:d5:81:28:c7: 42:9f:06:16:7e:92:72:f5:8a:d3:57:53:c9:e9:9d:fa: 78:73:56:02:d8:24:20:09:a7:f3:94:5c:9c:72:4b:7a: a6:80:f1:70:c8:be:4b:23:ed:0c:fd:41:dc:f7:c7:c6: 9b:ed:db:52:2c:bb:70:53:64:08:db:bf:49:7f:d3:da: 28:b1:2a:d0:57:db:0d:36:f7:58:4e:db:eb:7e:a5:0e: 82:55:35:fb:43:8e:8c:23:63:89:fd:db:dd:74:29:0f: 99:bc:d4:89:31:93:ff:ca:39:2b:f5:7c:80:35:52:c9: fd:9d:80:e6:68:3e:dc:f5:17:c4:b2:e3:4e:31:cb:41: e9:d9:77:51:e1:b3:9c:9a:d6:f0:70:1a:63:15:0d:44: 8b:31:18:ab:d9:ce:04:54:bd:ad:73:85:42:6b:24:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:da:33:bf:1e:e9:f9:46:e7:54:12:55:3b:45:3f:7e: b3:a6:87:55:2e:20:2f:e1:40:a6:a8:9d:da:62:41:71: 67:7e:e5:04:9a:6e:24:3e:06:8f:0a:e8:72:29:ba:d5: 01:67:1f:fb:9f:7e:7b:fa:63:07:46:cb:53:34:27:89: 10:4d:c1:9b:65:b5:d3:35:39:76:7d:ef:2f:2a:6d:8e: 9a:e1:1f:fe:69:af:05:1a:06:e6:e4:d4:53:37:ce:5a: df:92:0d:50:72:22:2b:3a:ce:18:95:7d:6a:aa:56:b4: 9e:b1:c2:a9:91:4a:16:45:03:70:93:12:15:83:cf:71: 12:86:3f:94:1f:02:64:8a:60:bc:0f:4e:b4:9a:64:2c: 42:41:0c:61:17:dc:20:78:e4:ce:7b:0a:a0:44:3f:4f: 3b:3a:0c:2a:b0:c1:b7:ba:46:9e:66:0b:4f:26:94:c6: 1e:24:1c:6a:f1:9b:68:78:00:e7:69:7d:98:5b:33:a9: f1:d8:74:fb:d6:78:c1:a2:96:00:8d:e2:a4:a9:36:57: e0:dc:73:95:69:15:f2:c7:42:c4:a6:cb:02:99:27:a4: c0:3a:a9:9b:2c:36:6d:c6:18:98:b4:d2:0a:7b:18:fa: 23:13:c3:8c:fc:47:bd:58:e6:0f:da:1c:b9:24:e8:2c Fingerprint (SHA-256): A5:53:F5:10:B3:36:BA:42:B3:F7:F6:79:1A:44:40:4D:8D:D2:0E:C4:E6:29:13:A5:4F:56:B8:09:37:80:27:98 Fingerprint (SHA1): 43:4E:AC:61:36:E7:BD:12:75:E2:F3:CD:61:88:3A:64:63:34:6B:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124887 (0x42777497) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:23 2017 Not After : Tue Nov 15 12:49:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:b8:f6:0b:ad:94:48:77:7e:8e:ce:9d:16:d3:6a:28: 27:96:30:57:d6:d6:b4:b4:1e:05:48:04:13:8a:a0:c9: 21:ad:c6:25:cc:24:26:f9:15:ce:85:77:9c:b6:d7:b3: 5b:7e:eb:fb:46:d0:26:bb:b4:be:27:13:a7:b9:54:4e: 8c:8b:4c:24:32:f2:1e:cc:2b:2a:f5:80:fc:ea:b0:ab: a1:95:9c:d5:7e:a3:34:77:fd:c0:f6:cf:60:35:75:66: 24:59:f0:5e:a4:27:7a:e8:40:9c:d6:a0:8f:90:c6:ad: 92:1d:65:a6:98:3e:8c:87:49:e0:fc:0d:66:a2:39:1d: 51:7a:c4:44:5e:fa:4f:5e:47:4f:50:f9:ed:ec:26:c4: 61:2d:9b:92:dc:7e:68:0c:61:4a:b3:fb:77:8c:55:13: 0c:2e:fc:3d:68:bb:79:48:77:2d:70:bf:53:87:87:2a: f9:ee:28:36:f3:ec:ea:60:d7:c3:c2:fc:59:b8:4d:95: ec:1d:5c:e9:34:52:51:65:e9:b2:50:36:62:22:65:22: 3d:b8:65:89:d3:9c:10:df:7a:e0:7c:4e:a3:b2:03:2a: 1b:5e:c5:8e:fa:64:35:f8:2f:66:a9:e4:6d:63:3e:a8: 50:30:18:55:34:b5:f3:85:ac:d0:f9:23:9a:9e:08:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:cf:68:bc:dc:55:b9:92:2c:b3:69:0f:99:ba:ad:7c: 79:b1:44:64:e1:9e:30:e7:a7:0f:16:4c:e7:cd:32:9a: 35:1a:3f:2b:04:dd:8a:ab:7f:30:90:6e:9d:3f:f7:dc: 7a:09:eb:dd:9e:1b:f8:eb:02:1b:03:66:2b:ac:8b:63: 8d:cc:eb:68:22:6f:85:46:b5:68:59:3d:b7:8c:0a:3d: b8:1b:ac:ba:96:96:12:28:3d:b7:ce:43:e5:a1:49:66: bb:3c:3b:2e:08:87:e1:3a:92:31:c9:07:d5:46:de:b8: 51:00:62:2f:ae:0f:36:d6:b5:45:12:53:54:d3:be:e8: 99:82:24:02:af:6a:de:06:47:b2:34:25:d8:31:a4:44: a1:0d:b0:fe:b1:31:fc:21:3b:1a:df:92:16:d1:37:35: e0:69:9f:b7:f1:66:9e:62:6f:71:e5:7d:12:eb:66:5a: 30:90:6d:b3:01:64:5e:9b:ce:c7:3f:16:c8:0f:c6:b9: 49:bb:de:6f:1b:0a:b1:3e:62:23:fe:57:e2:18:17:ee: fa:8a:f3:d8:af:1f:27:37:4d:b3:57:84:4e:ce:7c:b6: a3:87:5c:2c:63:b2:56:fe:6c:6e:7e:fd:42:29:df:b3: d8:4d:a6:ce:70:ae:1a:46:c3:85:0c:71:3e:eb:96:9b Fingerprint (SHA-256): EA:D5:CE:0B:CE:7D:9F:47:A1:28:5C:24:1E:1D:18:47:61:D7:41:37:A2:F0:C7:B7:01:4E:4F:28:DE:85:54:36 Fingerprint (SHA1): A8:46:AC:91:00:32:C5:BE:F5:8B:62:05:C3:45:E9:3F:1E:47:7A:5C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124885 (0x42777495) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:21 2017 Not After : Tue Nov 15 12:49:21 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:5e:0a:61:bd:61:52:cc:5c:15:73:70:ac:71:f1:b8: 94:bc:f5:7e:d4:25:1d:1d:2d:d7:63:c5:bd:6f:5a:4c: ab:79:fe:16:e9:9c:72:06:11:6e:44:58:eb:e1:fb:a5: b9:1b:bf:bf:9a:0d:1b:17:15:52:3b:47:3c:f3:6b:d1: fc:ff:47:a1:96:71:36:47:53:2f:f5:c1:b2:31:08:05: 14:9c:88:cc:eb:37:b2:fa:1f:a5:9e:26:6e:54:7d:df: 07:e5:0f:00:e1:e4:6d:ca:cf:43:30:6d:7a:88:43:5e: 54:4e:e3:a3:15:e9:ad:5c:e1:10:9e:04:db:b8:6f:19: 9c:84:01:b2:d1:42:1d:b8:ba:49:94:93:aa:72:09:26: b7:b6:00:b8:62:5c:b3:7b:1a:05:4e:21:12:c4:c7:52: 72:25:0e:61:c7:73:a1:93:6d:66:ec:c7:83:57:80:2f: f7:86:c4:d2:1a:b0:da:fa:ee:0f:c6:fa:ed:7d:b2:35: b3:f0:be:34:86:b1:52:36:99:26:e7:8d:3f:ff:fd:e1: d9:7c:ce:70:32:79:92:88:97:cc:f3:1a:91:a1:71:b7: 8d:d8:66:23:d7:36:44:48:59:5b:1e:ed:7a:ed:f3:b7: c7:92:81:7b:7c:8d:27:b3:eb:89:96:d2:65:51:88:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:13:f2:fd:d2:aa:ed:c0:95:83:f9:65:ef:3f:d0:5c: ae:cd:20:b1:96:2e:01:6f:f8:f0:ea:56:ff:6d:e6:bb: 46:1a:0d:23:e7:b0:5f:d6:b3:7b:1d:1a:c3:6c:53:25: 05:c1:7a:15:38:10:d3:76:9d:64:8d:c6:5e:29:16:45: 68:2a:eb:45:d8:44:71:ee:82:40:f7:ed:a8:68:20:a0: 3c:a8:8c:d2:ef:da:0f:6e:00:14:37:d9:65:c9:cf:fb: 4e:b3:5d:4a:23:48:72:19:32:31:e4:5d:23:7d:e3:0d: 63:b3:7f:75:63:5b:cd:f9:91:a1:19:98:10:a0:f3:6e: 92:5b:f6:89:ba:6b:6e:f9:1a:39:8d:37:7a:64:9b:6c: 52:00:b5:86:95:b0:4d:c3:a1:2a:72:8c:fe:7e:84:0f: 92:47:ce:12:79:4d:53:21:66:e4:53:a1:02:1c:91:8b: 95:91:88:55:f8:3d:66:dc:9a:cb:e9:e0:1f:cc:4b:6f: 1f:5a:5b:f3:51:50:82:50:3d:f3:d0:22:ad:00:88:96: 68:57:44:33:e2:20:1d:31:f6:db:61:92:6a:16:ef:13: f3:2a:c7:98:72:36:56:de:0f:03:14:47:27:4b:8b:8e: 34:b2:ec:0a:6c:b9:3d:17:11:ef:c5:e5:92:ac:55:26 Fingerprint (SHA-256): CC:A8:58:20:FF:19:1F:ED:AC:AD:27:73:96:81:13:4F:5B:99:C6:30:7B:E4:AD:AF:C5:65:31:BE:CF:CC:61:D6 Fingerprint (SHA1): B8:34:96:6F:50:CC:C0:4F:29:84:08:70:89:EF:12:C8:E9:34:79:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124886 (0x42777496) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:22 2017 Not After : Tue Nov 15 12:49:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:ab:df:d4:3d:29:ab:6a:f6:f1:4c:f5:f8:0c:e8:fc: dd:ca:b2:17:9b:c5:62:cb:c5:07:ec:88:68:0a:38:3b: 08:24:24:21:be:06:f8:13:40:b9:8a:9a:eb:b5:46:32: fa:46:84:d8:f5:23:81:21:d4:ea:05:ae:a4:5f:d6:69: 26:9a:d9:31:f8:5e:93:ee:ce:f9:37:2c:6d:64:5d:3c: 64:b8:c4:d3:83:f4:25:29:8b:b5:4e:a5:d5:81:28:c7: 42:9f:06:16:7e:92:72:f5:8a:d3:57:53:c9:e9:9d:fa: 78:73:56:02:d8:24:20:09:a7:f3:94:5c:9c:72:4b:7a: a6:80:f1:70:c8:be:4b:23:ed:0c:fd:41:dc:f7:c7:c6: 9b:ed:db:52:2c:bb:70:53:64:08:db:bf:49:7f:d3:da: 28:b1:2a:d0:57:db:0d:36:f7:58:4e:db:eb:7e:a5:0e: 82:55:35:fb:43:8e:8c:23:63:89:fd:db:dd:74:29:0f: 99:bc:d4:89:31:93:ff:ca:39:2b:f5:7c:80:35:52:c9: fd:9d:80:e6:68:3e:dc:f5:17:c4:b2:e3:4e:31:cb:41: e9:d9:77:51:e1:b3:9c:9a:d6:f0:70:1a:63:15:0d:44: 8b:31:18:ab:d9:ce:04:54:bd:ad:73:85:42:6b:24:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:da:33:bf:1e:e9:f9:46:e7:54:12:55:3b:45:3f:7e: b3:a6:87:55:2e:20:2f:e1:40:a6:a8:9d:da:62:41:71: 67:7e:e5:04:9a:6e:24:3e:06:8f:0a:e8:72:29:ba:d5: 01:67:1f:fb:9f:7e:7b:fa:63:07:46:cb:53:34:27:89: 10:4d:c1:9b:65:b5:d3:35:39:76:7d:ef:2f:2a:6d:8e: 9a:e1:1f:fe:69:af:05:1a:06:e6:e4:d4:53:37:ce:5a: df:92:0d:50:72:22:2b:3a:ce:18:95:7d:6a:aa:56:b4: 9e:b1:c2:a9:91:4a:16:45:03:70:93:12:15:83:cf:71: 12:86:3f:94:1f:02:64:8a:60:bc:0f:4e:b4:9a:64:2c: 42:41:0c:61:17:dc:20:78:e4:ce:7b:0a:a0:44:3f:4f: 3b:3a:0c:2a:b0:c1:b7:ba:46:9e:66:0b:4f:26:94:c6: 1e:24:1c:6a:f1:9b:68:78:00:e7:69:7d:98:5b:33:a9: f1:d8:74:fb:d6:78:c1:a2:96:00:8d:e2:a4:a9:36:57: e0:dc:73:95:69:15:f2:c7:42:c4:a6:cb:02:99:27:a4: c0:3a:a9:9b:2c:36:6d:c6:18:98:b4:d2:0a:7b:18:fa: 23:13:c3:8c:fc:47:bd:58:e6:0f:da:1c:b9:24:e8:2c Fingerprint (SHA-256): A5:53:F5:10:B3:36:BA:42:B3:F7:F6:79:1A:44:40:4D:8D:D2:0E:C4:E6:29:13:A5:4F:56:B8:09:37:80:27:98 Fingerprint (SHA1): 43:4E:AC:61:36:E7:BD:12:75:E2:F3:CD:61:88:3A:64:63:34:6B:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124887 (0x42777497) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:23 2017 Not After : Tue Nov 15 12:49:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:b8:f6:0b:ad:94:48:77:7e:8e:ce:9d:16:d3:6a:28: 27:96:30:57:d6:d6:b4:b4:1e:05:48:04:13:8a:a0:c9: 21:ad:c6:25:cc:24:26:f9:15:ce:85:77:9c:b6:d7:b3: 5b:7e:eb:fb:46:d0:26:bb:b4:be:27:13:a7:b9:54:4e: 8c:8b:4c:24:32:f2:1e:cc:2b:2a:f5:80:fc:ea:b0:ab: a1:95:9c:d5:7e:a3:34:77:fd:c0:f6:cf:60:35:75:66: 24:59:f0:5e:a4:27:7a:e8:40:9c:d6:a0:8f:90:c6:ad: 92:1d:65:a6:98:3e:8c:87:49:e0:fc:0d:66:a2:39:1d: 51:7a:c4:44:5e:fa:4f:5e:47:4f:50:f9:ed:ec:26:c4: 61:2d:9b:92:dc:7e:68:0c:61:4a:b3:fb:77:8c:55:13: 0c:2e:fc:3d:68:bb:79:48:77:2d:70:bf:53:87:87:2a: f9:ee:28:36:f3:ec:ea:60:d7:c3:c2:fc:59:b8:4d:95: ec:1d:5c:e9:34:52:51:65:e9:b2:50:36:62:22:65:22: 3d:b8:65:89:d3:9c:10:df:7a:e0:7c:4e:a3:b2:03:2a: 1b:5e:c5:8e:fa:64:35:f8:2f:66:a9:e4:6d:63:3e:a8: 50:30:18:55:34:b5:f3:85:ac:d0:f9:23:9a:9e:08:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:cf:68:bc:dc:55:b9:92:2c:b3:69:0f:99:ba:ad:7c: 79:b1:44:64:e1:9e:30:e7:a7:0f:16:4c:e7:cd:32:9a: 35:1a:3f:2b:04:dd:8a:ab:7f:30:90:6e:9d:3f:f7:dc: 7a:09:eb:dd:9e:1b:f8:eb:02:1b:03:66:2b:ac:8b:63: 8d:cc:eb:68:22:6f:85:46:b5:68:59:3d:b7:8c:0a:3d: b8:1b:ac:ba:96:96:12:28:3d:b7:ce:43:e5:a1:49:66: bb:3c:3b:2e:08:87:e1:3a:92:31:c9:07:d5:46:de:b8: 51:00:62:2f:ae:0f:36:d6:b5:45:12:53:54:d3:be:e8: 99:82:24:02:af:6a:de:06:47:b2:34:25:d8:31:a4:44: a1:0d:b0:fe:b1:31:fc:21:3b:1a:df:92:16:d1:37:35: e0:69:9f:b7:f1:66:9e:62:6f:71:e5:7d:12:eb:66:5a: 30:90:6d:b3:01:64:5e:9b:ce:c7:3f:16:c8:0f:c6:b9: 49:bb:de:6f:1b:0a:b1:3e:62:23:fe:57:e2:18:17:ee: fa:8a:f3:d8:af:1f:27:37:4d:b3:57:84:4e:ce:7c:b6: a3:87:5c:2c:63:b2:56:fe:6c:6e:7e:fd:42:29:df:b3: d8:4d:a6:ce:70:ae:1a:46:c3:85:0c:71:3e:eb:96:9b Fingerprint (SHA-256): EA:D5:CE:0B:CE:7D:9F:47:A1:28:5C:24:1E:1D:18:47:61:D7:41:37:A2:F0:C7:B7:01:4E:4F:28:DE:85:54:36 Fingerprint (SHA1): A8:46:AC:91:00:32:C5:BE:F5:8B:62:05:C3:45:E9:3F:1E:47:7A:5C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124885 (0x42777495) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:21 2017 Not After : Tue Nov 15 12:49:21 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:5e:0a:61:bd:61:52:cc:5c:15:73:70:ac:71:f1:b8: 94:bc:f5:7e:d4:25:1d:1d:2d:d7:63:c5:bd:6f:5a:4c: ab:79:fe:16:e9:9c:72:06:11:6e:44:58:eb:e1:fb:a5: b9:1b:bf:bf:9a:0d:1b:17:15:52:3b:47:3c:f3:6b:d1: fc:ff:47:a1:96:71:36:47:53:2f:f5:c1:b2:31:08:05: 14:9c:88:cc:eb:37:b2:fa:1f:a5:9e:26:6e:54:7d:df: 07:e5:0f:00:e1:e4:6d:ca:cf:43:30:6d:7a:88:43:5e: 54:4e:e3:a3:15:e9:ad:5c:e1:10:9e:04:db:b8:6f:19: 9c:84:01:b2:d1:42:1d:b8:ba:49:94:93:aa:72:09:26: b7:b6:00:b8:62:5c:b3:7b:1a:05:4e:21:12:c4:c7:52: 72:25:0e:61:c7:73:a1:93:6d:66:ec:c7:83:57:80:2f: f7:86:c4:d2:1a:b0:da:fa:ee:0f:c6:fa:ed:7d:b2:35: b3:f0:be:34:86:b1:52:36:99:26:e7:8d:3f:ff:fd:e1: d9:7c:ce:70:32:79:92:88:97:cc:f3:1a:91:a1:71:b7: 8d:d8:66:23:d7:36:44:48:59:5b:1e:ed:7a:ed:f3:b7: c7:92:81:7b:7c:8d:27:b3:eb:89:96:d2:65:51:88:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:13:f2:fd:d2:aa:ed:c0:95:83:f9:65:ef:3f:d0:5c: ae:cd:20:b1:96:2e:01:6f:f8:f0:ea:56:ff:6d:e6:bb: 46:1a:0d:23:e7:b0:5f:d6:b3:7b:1d:1a:c3:6c:53:25: 05:c1:7a:15:38:10:d3:76:9d:64:8d:c6:5e:29:16:45: 68:2a:eb:45:d8:44:71:ee:82:40:f7:ed:a8:68:20:a0: 3c:a8:8c:d2:ef:da:0f:6e:00:14:37:d9:65:c9:cf:fb: 4e:b3:5d:4a:23:48:72:19:32:31:e4:5d:23:7d:e3:0d: 63:b3:7f:75:63:5b:cd:f9:91:a1:19:98:10:a0:f3:6e: 92:5b:f6:89:ba:6b:6e:f9:1a:39:8d:37:7a:64:9b:6c: 52:00:b5:86:95:b0:4d:c3:a1:2a:72:8c:fe:7e:84:0f: 92:47:ce:12:79:4d:53:21:66:e4:53:a1:02:1c:91:8b: 95:91:88:55:f8:3d:66:dc:9a:cb:e9:e0:1f:cc:4b:6f: 1f:5a:5b:f3:51:50:82:50:3d:f3:d0:22:ad:00:88:96: 68:57:44:33:e2:20:1d:31:f6:db:61:92:6a:16:ef:13: f3:2a:c7:98:72:36:56:de:0f:03:14:47:27:4b:8b:8e: 34:b2:ec:0a:6c:b9:3d:17:11:ef:c5:e5:92:ac:55:26 Fingerprint (SHA-256): CC:A8:58:20:FF:19:1F:ED:AC:AD:27:73:96:81:13:4F:5B:99:C6:30:7B:E4:AD:AF:C5:65:31:BE:CF:CC:61:D6 Fingerprint (SHA1): B8:34:96:6F:50:CC:C0:4F:29:84:08:70:89:EF:12:C8:E9:34:79:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124885 (0x42777495) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:21 2017 Not After : Tue Nov 15 12:49:21 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:5e:0a:61:bd:61:52:cc:5c:15:73:70:ac:71:f1:b8: 94:bc:f5:7e:d4:25:1d:1d:2d:d7:63:c5:bd:6f:5a:4c: ab:79:fe:16:e9:9c:72:06:11:6e:44:58:eb:e1:fb:a5: b9:1b:bf:bf:9a:0d:1b:17:15:52:3b:47:3c:f3:6b:d1: fc:ff:47:a1:96:71:36:47:53:2f:f5:c1:b2:31:08:05: 14:9c:88:cc:eb:37:b2:fa:1f:a5:9e:26:6e:54:7d:df: 07:e5:0f:00:e1:e4:6d:ca:cf:43:30:6d:7a:88:43:5e: 54:4e:e3:a3:15:e9:ad:5c:e1:10:9e:04:db:b8:6f:19: 9c:84:01:b2:d1:42:1d:b8:ba:49:94:93:aa:72:09:26: b7:b6:00:b8:62:5c:b3:7b:1a:05:4e:21:12:c4:c7:52: 72:25:0e:61:c7:73:a1:93:6d:66:ec:c7:83:57:80:2f: f7:86:c4:d2:1a:b0:da:fa:ee:0f:c6:fa:ed:7d:b2:35: b3:f0:be:34:86:b1:52:36:99:26:e7:8d:3f:ff:fd:e1: d9:7c:ce:70:32:79:92:88:97:cc:f3:1a:91:a1:71:b7: 8d:d8:66:23:d7:36:44:48:59:5b:1e:ed:7a:ed:f3:b7: c7:92:81:7b:7c:8d:27:b3:eb:89:96:d2:65:51:88:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:13:f2:fd:d2:aa:ed:c0:95:83:f9:65:ef:3f:d0:5c: ae:cd:20:b1:96:2e:01:6f:f8:f0:ea:56:ff:6d:e6:bb: 46:1a:0d:23:e7:b0:5f:d6:b3:7b:1d:1a:c3:6c:53:25: 05:c1:7a:15:38:10:d3:76:9d:64:8d:c6:5e:29:16:45: 68:2a:eb:45:d8:44:71:ee:82:40:f7:ed:a8:68:20:a0: 3c:a8:8c:d2:ef:da:0f:6e:00:14:37:d9:65:c9:cf:fb: 4e:b3:5d:4a:23:48:72:19:32:31:e4:5d:23:7d:e3:0d: 63:b3:7f:75:63:5b:cd:f9:91:a1:19:98:10:a0:f3:6e: 92:5b:f6:89:ba:6b:6e:f9:1a:39:8d:37:7a:64:9b:6c: 52:00:b5:86:95:b0:4d:c3:a1:2a:72:8c:fe:7e:84:0f: 92:47:ce:12:79:4d:53:21:66:e4:53:a1:02:1c:91:8b: 95:91:88:55:f8:3d:66:dc:9a:cb:e9:e0:1f:cc:4b:6f: 1f:5a:5b:f3:51:50:82:50:3d:f3:d0:22:ad:00:88:96: 68:57:44:33:e2:20:1d:31:f6:db:61:92:6a:16:ef:13: f3:2a:c7:98:72:36:56:de:0f:03:14:47:27:4b:8b:8e: 34:b2:ec:0a:6c:b9:3d:17:11:ef:c5:e5:92:ac:55:26 Fingerprint (SHA-256): CC:A8:58:20:FF:19:1F:ED:AC:AD:27:73:96:81:13:4F:5B:99:C6:30:7B:E4:AD:AF:C5:65:31:BE:CF:CC:61:D6 Fingerprint (SHA1): B8:34:96:6F:50:CC:C0:4F:29:84:08:70:89:EF:12:C8:E9:34:79:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124886 (0x42777496) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:22 2017 Not After : Tue Nov 15 12:49:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:ab:df:d4:3d:29:ab:6a:f6:f1:4c:f5:f8:0c:e8:fc: dd:ca:b2:17:9b:c5:62:cb:c5:07:ec:88:68:0a:38:3b: 08:24:24:21:be:06:f8:13:40:b9:8a:9a:eb:b5:46:32: fa:46:84:d8:f5:23:81:21:d4:ea:05:ae:a4:5f:d6:69: 26:9a:d9:31:f8:5e:93:ee:ce:f9:37:2c:6d:64:5d:3c: 64:b8:c4:d3:83:f4:25:29:8b:b5:4e:a5:d5:81:28:c7: 42:9f:06:16:7e:92:72:f5:8a:d3:57:53:c9:e9:9d:fa: 78:73:56:02:d8:24:20:09:a7:f3:94:5c:9c:72:4b:7a: a6:80:f1:70:c8:be:4b:23:ed:0c:fd:41:dc:f7:c7:c6: 9b:ed:db:52:2c:bb:70:53:64:08:db:bf:49:7f:d3:da: 28:b1:2a:d0:57:db:0d:36:f7:58:4e:db:eb:7e:a5:0e: 82:55:35:fb:43:8e:8c:23:63:89:fd:db:dd:74:29:0f: 99:bc:d4:89:31:93:ff:ca:39:2b:f5:7c:80:35:52:c9: fd:9d:80:e6:68:3e:dc:f5:17:c4:b2:e3:4e:31:cb:41: e9:d9:77:51:e1:b3:9c:9a:d6:f0:70:1a:63:15:0d:44: 8b:31:18:ab:d9:ce:04:54:bd:ad:73:85:42:6b:24:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:da:33:bf:1e:e9:f9:46:e7:54:12:55:3b:45:3f:7e: b3:a6:87:55:2e:20:2f:e1:40:a6:a8:9d:da:62:41:71: 67:7e:e5:04:9a:6e:24:3e:06:8f:0a:e8:72:29:ba:d5: 01:67:1f:fb:9f:7e:7b:fa:63:07:46:cb:53:34:27:89: 10:4d:c1:9b:65:b5:d3:35:39:76:7d:ef:2f:2a:6d:8e: 9a:e1:1f:fe:69:af:05:1a:06:e6:e4:d4:53:37:ce:5a: df:92:0d:50:72:22:2b:3a:ce:18:95:7d:6a:aa:56:b4: 9e:b1:c2:a9:91:4a:16:45:03:70:93:12:15:83:cf:71: 12:86:3f:94:1f:02:64:8a:60:bc:0f:4e:b4:9a:64:2c: 42:41:0c:61:17:dc:20:78:e4:ce:7b:0a:a0:44:3f:4f: 3b:3a:0c:2a:b0:c1:b7:ba:46:9e:66:0b:4f:26:94:c6: 1e:24:1c:6a:f1:9b:68:78:00:e7:69:7d:98:5b:33:a9: f1:d8:74:fb:d6:78:c1:a2:96:00:8d:e2:a4:a9:36:57: e0:dc:73:95:69:15:f2:c7:42:c4:a6:cb:02:99:27:a4: c0:3a:a9:9b:2c:36:6d:c6:18:98:b4:d2:0a:7b:18:fa: 23:13:c3:8c:fc:47:bd:58:e6:0f:da:1c:b9:24:e8:2c Fingerprint (SHA-256): A5:53:F5:10:B3:36:BA:42:B3:F7:F6:79:1A:44:40:4D:8D:D2:0E:C4:E6:29:13:A5:4F:56:B8:09:37:80:27:98 Fingerprint (SHA1): 43:4E:AC:61:36:E7:BD:12:75:E2:F3:CD:61:88:3A:64:63:34:6B:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124886 (0x42777496) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:22 2017 Not After : Tue Nov 15 12:49:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:ab:df:d4:3d:29:ab:6a:f6:f1:4c:f5:f8:0c:e8:fc: dd:ca:b2:17:9b:c5:62:cb:c5:07:ec:88:68:0a:38:3b: 08:24:24:21:be:06:f8:13:40:b9:8a:9a:eb:b5:46:32: fa:46:84:d8:f5:23:81:21:d4:ea:05:ae:a4:5f:d6:69: 26:9a:d9:31:f8:5e:93:ee:ce:f9:37:2c:6d:64:5d:3c: 64:b8:c4:d3:83:f4:25:29:8b:b5:4e:a5:d5:81:28:c7: 42:9f:06:16:7e:92:72:f5:8a:d3:57:53:c9:e9:9d:fa: 78:73:56:02:d8:24:20:09:a7:f3:94:5c:9c:72:4b:7a: a6:80:f1:70:c8:be:4b:23:ed:0c:fd:41:dc:f7:c7:c6: 9b:ed:db:52:2c:bb:70:53:64:08:db:bf:49:7f:d3:da: 28:b1:2a:d0:57:db:0d:36:f7:58:4e:db:eb:7e:a5:0e: 82:55:35:fb:43:8e:8c:23:63:89:fd:db:dd:74:29:0f: 99:bc:d4:89:31:93:ff:ca:39:2b:f5:7c:80:35:52:c9: fd:9d:80:e6:68:3e:dc:f5:17:c4:b2:e3:4e:31:cb:41: e9:d9:77:51:e1:b3:9c:9a:d6:f0:70:1a:63:15:0d:44: 8b:31:18:ab:d9:ce:04:54:bd:ad:73:85:42:6b:24:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:da:33:bf:1e:e9:f9:46:e7:54:12:55:3b:45:3f:7e: b3:a6:87:55:2e:20:2f:e1:40:a6:a8:9d:da:62:41:71: 67:7e:e5:04:9a:6e:24:3e:06:8f:0a:e8:72:29:ba:d5: 01:67:1f:fb:9f:7e:7b:fa:63:07:46:cb:53:34:27:89: 10:4d:c1:9b:65:b5:d3:35:39:76:7d:ef:2f:2a:6d:8e: 9a:e1:1f:fe:69:af:05:1a:06:e6:e4:d4:53:37:ce:5a: df:92:0d:50:72:22:2b:3a:ce:18:95:7d:6a:aa:56:b4: 9e:b1:c2:a9:91:4a:16:45:03:70:93:12:15:83:cf:71: 12:86:3f:94:1f:02:64:8a:60:bc:0f:4e:b4:9a:64:2c: 42:41:0c:61:17:dc:20:78:e4:ce:7b:0a:a0:44:3f:4f: 3b:3a:0c:2a:b0:c1:b7:ba:46:9e:66:0b:4f:26:94:c6: 1e:24:1c:6a:f1:9b:68:78:00:e7:69:7d:98:5b:33:a9: f1:d8:74:fb:d6:78:c1:a2:96:00:8d:e2:a4:a9:36:57: e0:dc:73:95:69:15:f2:c7:42:c4:a6:cb:02:99:27:a4: c0:3a:a9:9b:2c:36:6d:c6:18:98:b4:d2:0a:7b:18:fa: 23:13:c3:8c:fc:47:bd:58:e6:0f:da:1c:b9:24:e8:2c Fingerprint (SHA-256): A5:53:F5:10:B3:36:BA:42:B3:F7:F6:79:1A:44:40:4D:8D:D2:0E:C4:E6:29:13:A5:4F:56:B8:09:37:80:27:98 Fingerprint (SHA1): 43:4E:AC:61:36:E7:BD:12:75:E2:F3:CD:61:88:3A:64:63:34:6B:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124887 (0x42777497) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:23 2017 Not After : Tue Nov 15 12:49:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:b8:f6:0b:ad:94:48:77:7e:8e:ce:9d:16:d3:6a:28: 27:96:30:57:d6:d6:b4:b4:1e:05:48:04:13:8a:a0:c9: 21:ad:c6:25:cc:24:26:f9:15:ce:85:77:9c:b6:d7:b3: 5b:7e:eb:fb:46:d0:26:bb:b4:be:27:13:a7:b9:54:4e: 8c:8b:4c:24:32:f2:1e:cc:2b:2a:f5:80:fc:ea:b0:ab: a1:95:9c:d5:7e:a3:34:77:fd:c0:f6:cf:60:35:75:66: 24:59:f0:5e:a4:27:7a:e8:40:9c:d6:a0:8f:90:c6:ad: 92:1d:65:a6:98:3e:8c:87:49:e0:fc:0d:66:a2:39:1d: 51:7a:c4:44:5e:fa:4f:5e:47:4f:50:f9:ed:ec:26:c4: 61:2d:9b:92:dc:7e:68:0c:61:4a:b3:fb:77:8c:55:13: 0c:2e:fc:3d:68:bb:79:48:77:2d:70:bf:53:87:87:2a: f9:ee:28:36:f3:ec:ea:60:d7:c3:c2:fc:59:b8:4d:95: ec:1d:5c:e9:34:52:51:65:e9:b2:50:36:62:22:65:22: 3d:b8:65:89:d3:9c:10:df:7a:e0:7c:4e:a3:b2:03:2a: 1b:5e:c5:8e:fa:64:35:f8:2f:66:a9:e4:6d:63:3e:a8: 50:30:18:55:34:b5:f3:85:ac:d0:f9:23:9a:9e:08:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:cf:68:bc:dc:55:b9:92:2c:b3:69:0f:99:ba:ad:7c: 79:b1:44:64:e1:9e:30:e7:a7:0f:16:4c:e7:cd:32:9a: 35:1a:3f:2b:04:dd:8a:ab:7f:30:90:6e:9d:3f:f7:dc: 7a:09:eb:dd:9e:1b:f8:eb:02:1b:03:66:2b:ac:8b:63: 8d:cc:eb:68:22:6f:85:46:b5:68:59:3d:b7:8c:0a:3d: b8:1b:ac:ba:96:96:12:28:3d:b7:ce:43:e5:a1:49:66: bb:3c:3b:2e:08:87:e1:3a:92:31:c9:07:d5:46:de:b8: 51:00:62:2f:ae:0f:36:d6:b5:45:12:53:54:d3:be:e8: 99:82:24:02:af:6a:de:06:47:b2:34:25:d8:31:a4:44: a1:0d:b0:fe:b1:31:fc:21:3b:1a:df:92:16:d1:37:35: e0:69:9f:b7:f1:66:9e:62:6f:71:e5:7d:12:eb:66:5a: 30:90:6d:b3:01:64:5e:9b:ce:c7:3f:16:c8:0f:c6:b9: 49:bb:de:6f:1b:0a:b1:3e:62:23:fe:57:e2:18:17:ee: fa:8a:f3:d8:af:1f:27:37:4d:b3:57:84:4e:ce:7c:b6: a3:87:5c:2c:63:b2:56:fe:6c:6e:7e:fd:42:29:df:b3: d8:4d:a6:ce:70:ae:1a:46:c3:85:0c:71:3e:eb:96:9b Fingerprint (SHA-256): EA:D5:CE:0B:CE:7D:9F:47:A1:28:5C:24:1E:1D:18:47:61:D7:41:37:A2:F0:C7:B7:01:4E:4F:28:DE:85:54:36 Fingerprint (SHA1): A8:46:AC:91:00:32:C5:BE:F5:8B:62:05:C3:45:E9:3F:1E:47:7A:5C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124887 (0x42777497) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:23 2017 Not After : Tue Nov 15 12:49:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:b8:f6:0b:ad:94:48:77:7e:8e:ce:9d:16:d3:6a:28: 27:96:30:57:d6:d6:b4:b4:1e:05:48:04:13:8a:a0:c9: 21:ad:c6:25:cc:24:26:f9:15:ce:85:77:9c:b6:d7:b3: 5b:7e:eb:fb:46:d0:26:bb:b4:be:27:13:a7:b9:54:4e: 8c:8b:4c:24:32:f2:1e:cc:2b:2a:f5:80:fc:ea:b0:ab: a1:95:9c:d5:7e:a3:34:77:fd:c0:f6:cf:60:35:75:66: 24:59:f0:5e:a4:27:7a:e8:40:9c:d6:a0:8f:90:c6:ad: 92:1d:65:a6:98:3e:8c:87:49:e0:fc:0d:66:a2:39:1d: 51:7a:c4:44:5e:fa:4f:5e:47:4f:50:f9:ed:ec:26:c4: 61:2d:9b:92:dc:7e:68:0c:61:4a:b3:fb:77:8c:55:13: 0c:2e:fc:3d:68:bb:79:48:77:2d:70:bf:53:87:87:2a: f9:ee:28:36:f3:ec:ea:60:d7:c3:c2:fc:59:b8:4d:95: ec:1d:5c:e9:34:52:51:65:e9:b2:50:36:62:22:65:22: 3d:b8:65:89:d3:9c:10:df:7a:e0:7c:4e:a3:b2:03:2a: 1b:5e:c5:8e:fa:64:35:f8:2f:66:a9:e4:6d:63:3e:a8: 50:30:18:55:34:b5:f3:85:ac:d0:f9:23:9a:9e:08:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:cf:68:bc:dc:55:b9:92:2c:b3:69:0f:99:ba:ad:7c: 79:b1:44:64:e1:9e:30:e7:a7:0f:16:4c:e7:cd:32:9a: 35:1a:3f:2b:04:dd:8a:ab:7f:30:90:6e:9d:3f:f7:dc: 7a:09:eb:dd:9e:1b:f8:eb:02:1b:03:66:2b:ac:8b:63: 8d:cc:eb:68:22:6f:85:46:b5:68:59:3d:b7:8c:0a:3d: b8:1b:ac:ba:96:96:12:28:3d:b7:ce:43:e5:a1:49:66: bb:3c:3b:2e:08:87:e1:3a:92:31:c9:07:d5:46:de:b8: 51:00:62:2f:ae:0f:36:d6:b5:45:12:53:54:d3:be:e8: 99:82:24:02:af:6a:de:06:47:b2:34:25:d8:31:a4:44: a1:0d:b0:fe:b1:31:fc:21:3b:1a:df:92:16:d1:37:35: e0:69:9f:b7:f1:66:9e:62:6f:71:e5:7d:12:eb:66:5a: 30:90:6d:b3:01:64:5e:9b:ce:c7:3f:16:c8:0f:c6:b9: 49:bb:de:6f:1b:0a:b1:3e:62:23:fe:57:e2:18:17:ee: fa:8a:f3:d8:af:1f:27:37:4d:b3:57:84:4e:ce:7c:b6: a3:87:5c:2c:63:b2:56:fe:6c:6e:7e:fd:42:29:df:b3: d8:4d:a6:ce:70:ae:1a:46:c3:85:0c:71:3e:eb:96:9b Fingerprint (SHA-256): EA:D5:CE:0B:CE:7D:9F:47:A1:28:5C:24:1E:1D:18:47:61:D7:41:37:A2:F0:C7:B7:01:4E:4F:28:DE:85:54:36 Fingerprint (SHA1): A8:46:AC:91:00:32:C5:BE:F5:8B:62:05:C3:45:E9:3F:1E:47:7A:5C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124890 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115124891 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124892 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1115124893 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1115124894 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1115124895 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1115124896 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124890 (0x4277749a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:26 2017 Not After : Tue Nov 15 12:49:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:97:b3:d6:4b:d4:b6:07:5d:97:22:31:90:db:74:8f: 5c:2a:48:62:c4:2f:51:2f:6d:1b:2a:ae:a4:79:e6:99: c3:29:59:5c:4b:25:03:70:e0:16:25:67:6b:f8:55:fe: 49:43:3c:0f:69:dc:91:15:c8:99:ef:d0:2c:3c:94:35: d3:cd:90:ca:fe:5f:5f:df:48:5f:6f:6c:63:fb:4a:58: 92:f8:a8:02:68:77:f4:5b:48:28:db:10:db:03:bf:07: f0:eb:c8:ca:5d:ba:b4:eb:e8:67:c4:89:da:af:5f:65: 68:71:03:ab:3b:a5:e6:c0:47:2a:b2:3e:99:67:83:e7: 9f:76:82:d3:91:67:6f:10:2e:92:91:9c:c5:e8:45:49: 16:3d:78:55:2e:4b:ee:d5:d0:0c:d1:b5:65:af:3e:ab: c9:b0:22:ec:21:65:c1:3b:25:ac:9d:95:c7:34:10:c5: 16:01:40:20:3b:19:66:9b:60:d0:80:06:7b:5e:3f:64: 15:87:84:53:e8:ae:1a:6e:c3:8c:62:b9:89:c7:da:52: 7c:14:d1:fd:32:10:0a:db:8a:01:66:e2:67:8f:bc:46: 72:cb:65:18:93:75:75:b1:f9:09:3d:96:62:5b:30:f2: c9:6d:5f:bd:7d:e1:6e:a0:a8:8e:db:6a:b9:fa:6a:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:a2:05:a5:9b:b9:2b:c3:de:4e:64:c8:31:26:fa:c4: f7:a8:06:5a:98:4c:3e:57:b2:a2:82:11:9b:d4:1f:6b: 19:5d:77:e2:6b:64:05:db:f7:f8:f9:5e:d4:37:67:f4: c7:98:98:59:7c:46:05:98:01:73:ff:6b:64:5d:23:1b: 46:49:f2:11:f8:2b:32:84:77:f7:d0:ec:e8:2f:b7:cd: 11:02:14:4a:a9:16:78:24:d8:6f:11:3b:91:f8:c4:fe: a8:cd:5c:03:b8:9b:85:6f:92:25:51:52:d8:bc:da:94: 9d:46:c5:5d:b7:8c:ce:7a:48:0e:02:1d:3c:85:2c:1f: fd:ae:af:0e:06:c1:56:a7:1e:e6:78:97:76:00:dc:66: 26:e3:c2:aa:97:aa:62:33:ee:0d:df:29:80:91:87:1f: c2:1a:d6:41:94:dc:33:7e:61:43:c1:d0:20:63:ed:bb: 67:6e:cd:55:7d:19:6e:40:9c:3a:6e:1f:f1:17:21:81: ca:73:4c:cb:6f:d3:ec:f6:78:19:86:19:83:bf:c3:f0: 40:5a:c8:a9:72:9f:f7:f3:84:ae:d1:f9:ab:a3:aa:24: 75:2d:a7:b4:ac:14:40:73:93:1c:0e:8b:37:bd:4e:cb: 35:1d:11:cf:88:57:4a:2e:3b:12:91:bf:4b:53:db:e0 Fingerprint (SHA-256): 9F:DB:FD:62:38:06:B0:CD:B4:F9:BF:74:A7:C6:7D:6E:44:38:99:C2:6A:FE:3C:4C:3A:DB:05:15:0A:3B:2D:91 Fingerprint (SHA1): 29:42:3B:78:4A:A0:3C:A2:46:96:14:80:92:29:EA:56:53:69:AC:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124890 (0x4277749a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:26 2017 Not After : Tue Nov 15 12:49:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:97:b3:d6:4b:d4:b6:07:5d:97:22:31:90:db:74:8f: 5c:2a:48:62:c4:2f:51:2f:6d:1b:2a:ae:a4:79:e6:99: c3:29:59:5c:4b:25:03:70:e0:16:25:67:6b:f8:55:fe: 49:43:3c:0f:69:dc:91:15:c8:99:ef:d0:2c:3c:94:35: d3:cd:90:ca:fe:5f:5f:df:48:5f:6f:6c:63:fb:4a:58: 92:f8:a8:02:68:77:f4:5b:48:28:db:10:db:03:bf:07: f0:eb:c8:ca:5d:ba:b4:eb:e8:67:c4:89:da:af:5f:65: 68:71:03:ab:3b:a5:e6:c0:47:2a:b2:3e:99:67:83:e7: 9f:76:82:d3:91:67:6f:10:2e:92:91:9c:c5:e8:45:49: 16:3d:78:55:2e:4b:ee:d5:d0:0c:d1:b5:65:af:3e:ab: c9:b0:22:ec:21:65:c1:3b:25:ac:9d:95:c7:34:10:c5: 16:01:40:20:3b:19:66:9b:60:d0:80:06:7b:5e:3f:64: 15:87:84:53:e8:ae:1a:6e:c3:8c:62:b9:89:c7:da:52: 7c:14:d1:fd:32:10:0a:db:8a:01:66:e2:67:8f:bc:46: 72:cb:65:18:93:75:75:b1:f9:09:3d:96:62:5b:30:f2: c9:6d:5f:bd:7d:e1:6e:a0:a8:8e:db:6a:b9:fa:6a:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:a2:05:a5:9b:b9:2b:c3:de:4e:64:c8:31:26:fa:c4: f7:a8:06:5a:98:4c:3e:57:b2:a2:82:11:9b:d4:1f:6b: 19:5d:77:e2:6b:64:05:db:f7:f8:f9:5e:d4:37:67:f4: c7:98:98:59:7c:46:05:98:01:73:ff:6b:64:5d:23:1b: 46:49:f2:11:f8:2b:32:84:77:f7:d0:ec:e8:2f:b7:cd: 11:02:14:4a:a9:16:78:24:d8:6f:11:3b:91:f8:c4:fe: a8:cd:5c:03:b8:9b:85:6f:92:25:51:52:d8:bc:da:94: 9d:46:c5:5d:b7:8c:ce:7a:48:0e:02:1d:3c:85:2c:1f: fd:ae:af:0e:06:c1:56:a7:1e:e6:78:97:76:00:dc:66: 26:e3:c2:aa:97:aa:62:33:ee:0d:df:29:80:91:87:1f: c2:1a:d6:41:94:dc:33:7e:61:43:c1:d0:20:63:ed:bb: 67:6e:cd:55:7d:19:6e:40:9c:3a:6e:1f:f1:17:21:81: ca:73:4c:cb:6f:d3:ec:f6:78:19:86:19:83:bf:c3:f0: 40:5a:c8:a9:72:9f:f7:f3:84:ae:d1:f9:ab:a3:aa:24: 75:2d:a7:b4:ac:14:40:73:93:1c:0e:8b:37:bd:4e:cb: 35:1d:11:cf:88:57:4a:2e:3b:12:91:bf:4b:53:db:e0 Fingerprint (SHA-256): 9F:DB:FD:62:38:06:B0:CD:B4:F9:BF:74:A7:C6:7D:6E:44:38:99:C2:6A:FE:3C:4C:3A:DB:05:15:0A:3B:2D:91 Fingerprint (SHA1): 29:42:3B:78:4A:A0:3C:A2:46:96:14:80:92:29:EA:56:53:69:AC:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124897 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115124898 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1115124899 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1115124900 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1115124901 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1115124902 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1115124903 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1115124904 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1115124905 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1115124906 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1115124907 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1115124908 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1115124909 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1115124910 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1115124911 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1115124912 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1115124913 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1115124914 --extCP --extIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1115124915 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1115124916 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1115124917 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1115124918 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1115124919 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1115124920 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1115124921 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1115124922 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1115124923 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1115124924 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1115124925 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1115124926 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124897 (0x427774a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:49:30 2017 Not After : Tue Nov 15 12:49:30 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:f9:42:4f:a3:c8:13:81:91:7e:b7:5c:24:31:cf:81: 96:68:c1:84:7b:a3:e4:f2:d5:3a:a0:5c:b7:f3:88:ca: 62:9c:73:b1:04:94:a7:fd:2d:26:c6:9c:e8:97:31:cf: 20:68:70:25:0b:5c:f3:f6:63:fa:a0:29:f2:22:86:8d: ea:1e:b4:85:a6:63:16:24:08:bd:e5:a9:89:d2:39:5a: 3b:a6:c3:f8:f2:a6:af:5a:d1:e2:ea:3f:3e:11:47:e2: 28:ab:dc:9a:7c:66:ac:7b:e2:4f:0d:8c:89:de:32:a4: 2c:93:5b:49:c8:7e:10:58:24:ac:75:d0:e8:aa:9e:af: 51:4f:2c:ed:54:84:ff:f1:37:ba:f4:18:36:6b:aa:da: e3:5e:ac:85:e6:ac:00:33:0e:64:d6:6a:59:ef:f3:66: fe:4c:4e:52:75:e6:87:82:dd:b7:e8:2f:b1:d5:ab:57: 02:a8:c4:1a:31:00:aa:da:98:a6:b1:6d:13:0d:70:c4: 56:36:b0:e0:df:cc:88:3c:07:78:88:14:da:ce:f9:d5: 7a:82:e0:c3:9a:28:f2:85:60:34:17:a1:8d:0f:21:00: cd:78:62:8a:60:67:d2:7e:0a:89:2a:ef:fe:3a:34:d8: f8:1b:dd:90:a2:01:57:be:36:fb:be:06:97:58:72:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:98:5f:6c:1e:56:44:b8:0d:4a:44:40:57:a8:49:91: ca:76:cc:75:ae:84:a8:6c:82:a2:1c:9f:26:76:95:ad: 2e:fe:1e:66:a5:1c:05:ce:d8:7d:fb:04:5c:6f:b3:ff: f6:0c:29:e4:10:d4:4c:82:7e:09:04:b5:47:3e:72:3f: f4:2b:36:c6:81:6a:64:19:4a:19:41:af:09:98:0d:f1: 34:b6:1f:ea:62:75:2d:8a:52:52:67:bc:28:b0:4b:ad: fd:0f:03:7d:f7:5b:7b:3c:b9:54:d9:47:3c:5e:28:17: 89:91:5c:e0:e5:8a:c7:cd:99:0f:9d:79:db:e4:37:73: 42:0f:0d:e2:0a:c8:3d:60:b7:bb:70:d2:f4:12:13:18: c4:ee:6f:e1:ce:64:0c:43:5b:74:91:71:d8:81:96:54: 82:74:18:54:30:dc:ac:ae:ef:66:0f:3b:9e:6a:1b:db: a4:12:90:d1:fe:0a:81:d4:e3:8d:23:65:36:5c:df:1b: ef:61:0d:89:61:0f:cb:b4:a2:85:b5:fe:bb:8f:1d:47: 06:9d:41:5c:92:1e:4f:0d:ff:55:1d:7e:7f:8b:d7:53: 1c:36:e6:43:45:e6:e8:23:2b:9e:8f:d3:4e:a3:a1:e6: 16:d8:e7:3d:a7:f6:90:93:33:aa:65:5a:a6:b5:26:67 Fingerprint (SHA-256): 5A:FE:17:C0:9E:C6:4E:41:43:E1:54:34:13:A4:E8:1A:A1:30:26:62:ED:8A:4C:E7:BD:32:88:F7:14:D5:48:C4 Fingerprint (SHA1): 29:7F:C1:1E:8B:48:76:A6:04:9B:D4:12:BB:36:A2:D3:91:C3:B4:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124927 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1115124928 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1115124929 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1115124930 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1115124931 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1115124932 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1115124933 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124927 (0x427774bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:48 2017 Not After : Tue Nov 15 12:49:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:ff:ca:0d:9f:45:d0:83:3c:00:fb:ad:cd:95:60:a3: 96:59:d5:9f:be:35:ed:a7:4d:47:8a:62:04:35:78:53: a6:53:de:08:4c:b0:c8:49:83:3d:14:3f:d7:a6:d9:e5: 76:4b:0a:42:e4:e9:45:95:70:16:d0:8d:c4:e4:3d:16: ec:67:3f:3b:23:b5:73:da:9e:03:14:e4:6f:5a:8c:01: 32:89:16:1b:d1:f2:43:e4:49:a7:29:17:9f:9e:cb:06: 7f:97:78:2c:71:34:e6:d1:0b:0a:3e:33:d6:28:4f:cf: 63:c8:85:81:30:d3:32:30:dd:05:18:68:c0:5c:2b:5f: 92:e9:4a:83:57:15:22:83:0b:85:ea:ad:00:62:86:8d: 71:28:59:62:dd:5d:d7:53:42:0b:da:ee:ba:03:b4:de: 47:15:5f:2b:52:d3:29:24:2d:f7:bd:1c:c7:12:1e:f5: c7:11:83:7c:a8:68:32:00:f1:63:ca:fd:af:a6:a2:06: 5d:9a:16:87:86:41:26:d1:1c:b0:96:d8:0c:a2:53:c2: dd:d3:33:b9:bb:29:50:9d:27:7e:c2:a2:87:d5:f0:8c: fc:9f:dc:8e:e7:28:f7:99:d8:78:5d:4c:9e:c4:9f:9b: e0:01:7c:7b:52:7a:0d:d1:4c:f8:1a:85:00:68:ec:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:a4:b4:54:16:2a:19:7e:2f:4f:a0:7a:69:41:3a:71: 67:74:73:f9:bf:41:ec:e8:2c:04:f0:10:63:ca:f5:fc: f1:1f:bd:63:e5:1c:65:37:86:58:c4:1d:5a:51:dc:82: d6:09:83:fa:90:ab:65:26:4c:95:cd:b1:76:43:35:cb: d4:14:2c:6a:55:0a:91:b7:91:a9:5a:a5:40:bc:6b:99: ed:a3:82:63:a5:1b:70:8a:b8:f2:ec:74:ab:a6:01:f5: 71:b4:e9:eb:62:16:49:59:b8:ba:ab:b6:76:f0:1d:86: 21:9f:eb:0f:19:e5:e2:88:ca:cf:8e:c2:5b:86:c0:cc: c4:9c:95:30:4d:19:3a:18:26:c0:b3:a2:1a:f5:a7:9d: 58:8a:33:f4:6e:35:4a:a7:ed:1e:b8:5f:e1:44:f6:9b: 62:8d:bc:19:b7:99:6e:49:66:54:b8:d4:b7:ca:f7:b8: cf:0d:11:18:d6:e7:30:4d:84:7d:d4:5d:c0:d5:f7:66: b5:e2:2d:33:b8:8d:6b:90:c3:48:d3:39:c4:7c:9d:28: 36:a1:d4:6c:f1:8e:e2:bc:ba:e5:b2:e0:8d:c8:1f:0e: f6:69:ca:bc:90:78:32:31:31:0f:d8:e3:17:b3:25:cf: e2:41:f7:15:cc:db:75:e1:2d:ce:40:15:c6:22:4d:ba Fingerprint (SHA-256): 16:3C:7A:3A:5D:6D:F4:D6:96:84:73:6C:5A:18:28:F6:4A:6E:4E:DF:FB:5A:A7:AE:90:F6:B5:DC:9F:B3:8C:35 Fingerprint (SHA1): 9B:1C:23:E0:43:8B:CC:22:F5:E4:99:68:C6:CE:32:CC:D2:C8:F2:8B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124927 (0x427774bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:48 2017 Not After : Tue Nov 15 12:49:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:ff:ca:0d:9f:45:d0:83:3c:00:fb:ad:cd:95:60:a3: 96:59:d5:9f:be:35:ed:a7:4d:47:8a:62:04:35:78:53: a6:53:de:08:4c:b0:c8:49:83:3d:14:3f:d7:a6:d9:e5: 76:4b:0a:42:e4:e9:45:95:70:16:d0:8d:c4:e4:3d:16: ec:67:3f:3b:23:b5:73:da:9e:03:14:e4:6f:5a:8c:01: 32:89:16:1b:d1:f2:43:e4:49:a7:29:17:9f:9e:cb:06: 7f:97:78:2c:71:34:e6:d1:0b:0a:3e:33:d6:28:4f:cf: 63:c8:85:81:30:d3:32:30:dd:05:18:68:c0:5c:2b:5f: 92:e9:4a:83:57:15:22:83:0b:85:ea:ad:00:62:86:8d: 71:28:59:62:dd:5d:d7:53:42:0b:da:ee:ba:03:b4:de: 47:15:5f:2b:52:d3:29:24:2d:f7:bd:1c:c7:12:1e:f5: c7:11:83:7c:a8:68:32:00:f1:63:ca:fd:af:a6:a2:06: 5d:9a:16:87:86:41:26:d1:1c:b0:96:d8:0c:a2:53:c2: dd:d3:33:b9:bb:29:50:9d:27:7e:c2:a2:87:d5:f0:8c: fc:9f:dc:8e:e7:28:f7:99:d8:78:5d:4c:9e:c4:9f:9b: e0:01:7c:7b:52:7a:0d:d1:4c:f8:1a:85:00:68:ec:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:a4:b4:54:16:2a:19:7e:2f:4f:a0:7a:69:41:3a:71: 67:74:73:f9:bf:41:ec:e8:2c:04:f0:10:63:ca:f5:fc: f1:1f:bd:63:e5:1c:65:37:86:58:c4:1d:5a:51:dc:82: d6:09:83:fa:90:ab:65:26:4c:95:cd:b1:76:43:35:cb: d4:14:2c:6a:55:0a:91:b7:91:a9:5a:a5:40:bc:6b:99: ed:a3:82:63:a5:1b:70:8a:b8:f2:ec:74:ab:a6:01:f5: 71:b4:e9:eb:62:16:49:59:b8:ba:ab:b6:76:f0:1d:86: 21:9f:eb:0f:19:e5:e2:88:ca:cf:8e:c2:5b:86:c0:cc: c4:9c:95:30:4d:19:3a:18:26:c0:b3:a2:1a:f5:a7:9d: 58:8a:33:f4:6e:35:4a:a7:ed:1e:b8:5f:e1:44:f6:9b: 62:8d:bc:19:b7:99:6e:49:66:54:b8:d4:b7:ca:f7:b8: cf:0d:11:18:d6:e7:30:4d:84:7d:d4:5d:c0:d5:f7:66: b5:e2:2d:33:b8:8d:6b:90:c3:48:d3:39:c4:7c:9d:28: 36:a1:d4:6c:f1:8e:e2:bc:ba:e5:b2:e0:8d:c8:1f:0e: f6:69:ca:bc:90:78:32:31:31:0f:d8:e3:17:b3:25:cf: e2:41:f7:15:cc:db:75:e1:2d:ce:40:15:c6:22:4d:ba Fingerprint (SHA-256): 16:3C:7A:3A:5D:6D:F4:D6:96:84:73:6C:5A:18:28:F6:4A:6E:4E:DF:FB:5A:A7:AE:90:F6:B5:DC:9F:B3:8C:35 Fingerprint (SHA1): 9B:1C:23:E0:43:8B:CC:22:F5:E4:99:68:C6:CE:32:CC:D2:C8:F2:8B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124934 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124935 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124936 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115124937 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124934 (0x427774c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:53 2017 Not After : Tue Nov 15 12:49:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:9b:4a:47:34:0e:3d:64:da:25:3a:9b:fe:fa:04:b4: 67:62:42:cf:3d:fb:6d:c4:cb:28:a1:54:a0:77:b2:6d: 11:ad:9a:3a:4d:5e:21:35:2c:91:48:3c:aa:32:4e:12: 49:49:3c:58:7a:e0:7a:11:27:9e:5b:60:50:62:1f:48: b9:dd:41:d9:6b:90:f6:26:13:e8:94:40:f2:f3:23:39: 2f:51:ab:56:38:b9:1e:e3:64:12:84:ca:44:06:e5:91: b3:f1:94:f7:4b:d2:62:9d:97:2c:61:69:80:55:bf:c9: 69:2d:3b:19:21:0d:a4:f0:92:79:10:34:4b:a0:d1:ef: 54:8d:64:41:95:ec:20:43:c4:48:e0:16:45:c4:10:9e: ef:dc:bc:27:d1:6a:68:45:a2:2d:e2:55:18:1c:5a:d2: c5:d3:f0:9a:73:21:6a:cb:fa:6f:24:7d:f9:15:dd:4e: ac:69:06:8a:d6:d6:a9:0f:35:f4:2c:2f:cc:af:ba:c0: d1:82:67:2b:f3:59:8b:48:2f:9a:ab:5e:91:82:47:ad: 5a:bd:7b:71:a3:77:a9:6b:cb:db:c1:60:f6:be:f2:f5: 86:5a:14:3e:9a:65:85:ff:51:76:83:a8:35:a4:86:57: 7c:19:45:56:34:db:e2:56:5b:a1:96:73:03:0d:3c:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:66:a4:aa:61:44:38:86:d1:2d:38:2a:40:70:54:8e: fa:75:b4:da:e9:07:e3:c2:00:9d:65:a8:4d:03:03:73: 57:e0:80:04:fd:09:5a:b8:b0:86:fa:a9:b3:5a:49:59: 91:03:29:1c:94:54:5b:ba:f7:e1:ae:b4:f4:6d:f1:43: 8a:4e:e2:1d:2c:50:b1:7d:db:f2:a0:c8:9a:44:2d:87: 04:06:e2:4f:0f:63:c0:d2:15:91:ea:76:f5:60:5e:64: 1f:3a:bb:4e:00:4a:fe:19:f2:6f:9d:36:3b:db:8a:bb: f4:67:27:7d:53:cf:7a:ed:5d:47:c5:95:23:99:6f:32: a3:f9:28:a3:00:3c:c5:51:58:b3:d9:0f:ae:67:24:27: 91:56:e6:9a:74:a1:56:6c:40:fd:f3:f1:95:d8:b4:34: c2:55:46:c7:38:9a:e2:0e:04:d1:54:47:2e:f0:b8:8f: 5a:dc:3c:c4:2f:87:1c:12:27:b2:7c:31:87:33:8c:d5: 31:5d:b9:2b:74:21:ff:e2:c6:40:de:2e:ba:3d:d4:8b: 6d:56:5c:a2:91:b8:78:c7:a7:05:9c:33:14:0c:b9:bf: 69:90:dd:50:fb:4a:2a:93:c8:49:14:e7:ae:39:52:c3: 90:a5:8f:8a:99:e8:f2:9e:d9:72:56:53:01:c3:ae:ed Fingerprint (SHA-256): 0B:85:9B:30:10:EB:E9:D2:B3:63:0A:D4:9F:B3:6D:AC:A3:91:77:5A:F0:91:80:CA:95:ED:AD:3A:6A:99:D5:1C Fingerprint (SHA1): 7B:C8:2B:CC:A7:E3:0E:8B:59:A4:ED:25:B1:76:CA:E7:BF:24:6B:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124935 (0x427774c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:53 2017 Not After : Tue Nov 15 12:49:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:e6:1a:f7:ea:2f:dd:31:65:83:93:be:05:cd:2b:1c: a6:3d:47:c6:6a:84:47:af:61:c6:60:ce:9d:75:fc:1d: 74:28:1c:e0:bf:20:4d:24:a5:ef:bb:1b:d4:4a:c4:c8: 6a:e4:51:f2:f1:04:7a:dd:9e:0a:53:d3:d7:47:00:50: c3:d4:cb:1c:2b:36:09:6f:c1:b5:55:a7:ea:9f:4a:40: 52:31:14:59:e5:3d:be:77:0f:70:95:66:47:e4:75:44: ac:36:48:55:f7:06:e1:f0:ca:a0:8f:fd:80:66:f4:22: 6a:0f:26:60:9d:46:af:84:ac:a8:a4:5e:a9:f0:57:c3: e5:fa:73:a9:55:59:50:0b:9a:fa:1d:52:fb:7d:47:98: 9e:d2:d4:6f:e5:e2:5d:6d:6e:76:96:36:03:9c:b6:35: eb:5d:40:ea:a5:b7:d9:6b:86:82:36:4c:47:48:34:2d: 74:e7:46:79:e4:f1:81:5c:9d:c0:8b:e4:82:33:ee:97: 1d:d5:a2:3e:35:70:b7:5f:84:fc:02:50:1c:24:5a:42: fa:b6:a2:e6:28:a9:f3:2a:fb:db:04:d1:0f:84:69:5d: 2c:93:1a:8b:4b:fa:e4:0c:c2:1b:7b:bd:42:1e:c8:3d: 68:7e:0e:41:f3:3d:3a:ad:ba:77:d9:39:67:1a:47:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:d9:b2:b0:b4:d3:0c:29:cb:1b:07:91:1e:69:c3:a6: 3f:a2:da:2b:cb:0a:93:0f:d8:16:b9:e4:ee:b1:90:a7: 3c:9c:8b:67:dc:08:7f:80:6f:ea:75:f0:56:ed:30:e0: 7e:6d:ba:b6:3c:46:90:41:00:53:47:42:04:e9:58:6a: 5a:c8:96:4c:22:a0:62:0e:44:60:2c:ae:80:aa:f3:c9: 06:1e:77:a8:a7:3e:7f:e0:aa:06:44:33:68:4f:a0:c1: 59:11:a6:98:c5:9b:a6:dd:ae:dc:d4:bc:81:67:39:bc: 67:f6:4d:3c:01:3c:ed:a5:77:19:98:a8:cb:5e:0e:c3: 52:06:2f:d8:d9:c8:7a:d1:b3:f0:80:9b:bc:b0:43:84: 48:d2:f8:66:01:e8:bc:90:b4:f7:57:29:ca:4c:bb:e6: 61:3a:d5:d0:be:c9:b4:12:47:05:33:e9:6b:a4:3c:87: 5c:e5:58:8f:13:0b:f9:d0:79:03:bf:44:c3:97:13:21: 23:1c:9f:d5:16:cc:22:1a:c7:f1:61:60:a8:42:77:cf: b0:fd:53:36:43:fe:07:38:55:4e:22:ed:29:b0:8b:4a: f1:af:43:8b:65:d6:d5:81:85:4c:12:db:be:57:db:04: fd:3e:0b:4f:3a:78:cc:62:94:8b:9b:0c:d8:2f:1a:03 Fingerprint (SHA-256): 6E:1B:F4:3B:F3:8B:62:BB:E7:3A:02:5B:B5:9C:29:23:37:C2:11:9A:B9:88:1F:33:C3:61:C0:0C:DC:1E:D5:4A Fingerprint (SHA1): E2:23:7F:5A:B0:17:03:98:AF:BE:A3:38:C1:9B:5C:2E:CA:F4:D9:B2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124936 (0x427774c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:54 2017 Not After : Tue Nov 15 12:49:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:79:47:bd:b0:a1:f0:e0:a9:51:34:9b:dd:4d:8c:7b: 78:2a:b1:3b:e9:2f:bb:7b:b8:b9:de:68:81:cb:ff:4f: e4:00:01:11:38:38:c2:4c:43:73:2a:67:05:34:d3:d4: 7a:fd:0c:18:d8:e7:86:b5:2f:46:ae:e4:ed:c5:c6:e8: d0:32:64:63:4f:70:8a:d4:13:78:51:da:52:99:62:31: 75:b1:52:fb:ff:be:d0:87:81:35:24:37:76:5d:6d:23: 94:f4:e7:4f:5a:ae:36:3f:f0:0a:8b:57:2d:ed:3f:5a: 74:ce:28:6b:86:03:ea:5f:50:aa:6f:5b:77:0e:46:b4: 97:21:0e:e7:20:5a:36:51:6e:a2:5c:98:17:85:91:1f: ed:f9:cc:3b:a0:dd:f7:3d:0e:18:72:81:ea:56:13:cf: 83:ea:d9:56:83:38:0f:0b:60:0c:ca:ea:90:61:80:1a: 2f:da:0a:37:b3:d9:93:55:c6:29:68:53:74:fd:42:68: a4:22:0c:cc:92:7c:d8:57:d7:bc:f1:c4:bd:5b:28:f2: 8f:6b:36:29:df:dd:8f:af:b5:78:16:90:26:0e:de:57: e4:a2:80:27:46:ac:59:ee:90:a8:9f:14:56:d5:76:0c: 63:09:10:41:81:9c:6f:53:76:96:43:c1:10:d3:21:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:ae:3f:f1:ad:de:25:12:fa:bd:0b:33:47:06:d2:3d: 20:9e:f4:c0:66:1d:4b:b5:8d:c9:7f:8d:23:09:cb:dc: 0d:1e:d9:07:c5:48:10:73:6b:69:e5:c1:56:3d:fc:e8: 88:85:69:04:d0:69:df:13:cc:0f:6f:6f:13:4d:59:b1: c8:b9:7b:86:65:94:7f:db:13:dc:14:61:8b:27:d3:ea: 54:03:96:24:8c:f0:62:67:55:cc:1c:5f:2d:0e:d9:a7: 2b:6f:af:8f:af:2a:4b:4a:1b:9b:e1:56:64:77:16:47: a5:8d:3d:38:d5:5b:8c:2a:38:c1:15:c2:5f:ad:d1:6a: b8:ad:28:04:e7:f0:82:78:6f:e4:b3:53:ab:87:ee:0e: 82:5d:1d:69:1c:e0:9b:5a:f7:19:ea:bd:dc:9a:f2:0e: 95:43:d2:8b:b7:b8:12:3e:8f:b0:c1:c9:88:77:19:dc: 87:6a:5f:b1:d9:d8:95:69:30:12:c0:e9:73:82:15:c4: c2:e9:a3:6b:61:37:e8:bb:8d:a4:a5:52:8c:f5:71:55: 18:33:48:b4:ec:d0:7d:a9:e2:3e:51:0c:84:3c:dc:f7: 60:6f:34:64:fc:9f:be:1d:c3:95:a5:0f:0c:33:91:40: 74:a9:d2:2c:a6:9e:96:5f:cd:f5:53:d2:5f:3b:c3:83 Fingerprint (SHA-256): 59:32:12:0F:4C:1D:F4:13:25:45:EE:39:77:00:FA:32:EE:2F:C3:3B:2A:4E:E6:D2:91:0C:E3:95:8D:83:3C:FD Fingerprint (SHA1): 77:EB:02:63:23:EE:FB:15:05:65:40:7E:CC:CA:B2:81:FF:E5:03:89 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124938 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124939 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124940 --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1115124941 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1115124942 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124938 (0x427774ca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:56 2017 Not After : Tue Nov 15 12:49:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:7c:e3:ff:c2:0a:2a:82:ad:8d:b2:86:61:72:a8:9c: 86:c0:94:2b:14:2c:66:06:8a:8e:60:c2:44:0b:76:90: 02:03:d4:d3:33:dd:db:48:92:21:50:f6:f0:23:a0:69: 53:fc:7f:0a:ea:d1:de:e9:dc:1e:4c:5d:0a:fa:67:e7: 35:ca:cf:c8:72:10:04:47:f0:36:3e:25:d9:5a:74:e8: 64:f8:66:ab:55:1d:6c:60:a0:85:39:b0:cf:4d:12:18: 59:b9:ab:41:d1:68:82:18:81:09:b3:61:de:50:00:72: a2:6e:51:4f:cb:ad:dc:18:6e:01:9b:e8:f1:84:7a:7f: a5:0d:e6:ac:0b:68:d9:6f:aa:09:ed:d3:b4:c2:19:7c: 22:0f:20:bf:b6:6d:90:46:0e:39:be:5c:59:67:c5:72: 92:b2:2f:e5:bb:d7:f8:b2:65:e9:9d:65:74:b3:22:72: cc:c3:3d:3f:f3:22:1d:51:70:89:5a:9a:82:ca:d1:b9: 23:24:18:2f:b6:6b:f2:73:11:ba:40:4f:e3:7e:67:7f: a4:47:a6:42:65:19:b9:f1:75:fc:9f:01:54:ed:8f:a1: 1b:72:4e:55:a4:85:bc:0f:58:e8:3f:2d:8d:ae:b8:db: 9c:4e:d7:86:f2:2b:13:0f:2d:a0:b6:df:c3:48:63:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:d6:bf:ca:ee:0e:45:69:25:99:3d:04:82:ef:81:de: 14:b7:c0:54:14:a9:2d:aa:33:d3:78:8b:94:4b:c2:b9: 89:c4:e4:b8:81:e2:4d:60:e5:dd:e2:5a:4f:3d:53:0b: fb:28:93:4f:78:45:e4:f1:44:96:5f:06:74:28:c8:cf: 0d:84:c5:f8:6c:ad:03:e6:24:70:7e:0d:58:f0:c1:dd: 61:51:0a:9b:1f:74:6a:3c:10:c2:77:49:14:d9:28:22: 79:f5:78:0b:42:99:3f:0a:6a:9f:9b:af:55:e8:8f:25: 81:aa:6b:d7:94:e8:09:ac:34:f2:e5:88:4c:f0:ab:1e: a6:10:14:86:73:cf:0f:c7:30:58:68:35:01:a4:2d:d6: 06:74:a9:7d:53:72:be:e8:c4:0c:78:28:89:70:7c:de: 30:2e:65:96:0f:98:5c:28:b3:89:48:83:9a:c5:ed:0e: 35:58:ae:72:95:2c:d5:1a:1b:6f:97:e0:f7:d6:89:18: 5d:03:30:a8:6b:c9:25:04:ba:fb:3f:e9:c0:4d:f7:a9: dd:ed:e1:5a:6b:b8:80:49:63:57:3f:ef:11:e0:ae:6a: 6f:57:25:bb:84:ba:30:17:cd:6d:2b:48:22:c0:d5:40: 77:9c:04:5c:80:26:b3:44:f6:51:cb:c9:e7:f8:2f:93 Fingerprint (SHA-256): C8:E9:80:26:72:CA:87:AF:C0:07:39:7E:55:6B:0B:9A:C6:1B:5E:08:45:70:8B:F8:A5:87:EC:78:BC:AD:8F:78 Fingerprint (SHA1): D6:4C:C9:81:61:E2:53:C1:C9:82:A7:B8:C2:DE:85:3B:7B:56:78:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124939 (0x427774cb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:57 2017 Not After : Tue Nov 15 12:49:57 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:b7:c5:5c:e9:1d:a7:62:08:e4:a5:33:1a:26:59:08: bd:50:bb:d3:b9:7d:cf:68:70:78:9a:e6:7c:21:61:b3: e4:35:05:30:ac:10:6b:22:1e:bf:0b:f6:1a:02:5a:52: 64:dc:ae:62:f8:80:d0:1b:fa:2c:84:6f:29:69:13:bc: 89:b4:f4:fe:5a:0d:95:7d:65:c0:2f:34:56:73:91:60: 0c:f1:87:1c:93:fe:6c:c3:5f:a6:c3:10:c4:86:f0:c3: f0:27:89:01:bf:3f:53:4e:c7:69:60:18:b7:95:4e:1c: 5a:a0:8d:3a:bc:0f:e9:8e:fb:c2:9f:43:fe:50:88:59: a5:26:3b:4f:98:92:b3:98:f1:1d:2e:61:c7:1b:4b:4c: f4:34:ed:2f:e5:2b:a8:a4:a0:bb:a9:34:e3:85:70:5e: 91:69:c2:9c:32:d9:10:36:32:72:e8:a4:59:5c:25:03: 1b:73:bd:69:0d:f0:c5:cc:74:5a:4d:78:82:24:0f:bc: ad:af:8b:82:5a:af:16:be:a9:b6:ac:fb:52:fc:2f:97: e9:23:8e:f1:35:b7:a0:1d:38:93:39:46:4a:7f:74:42: 5d:13:fa:7d:fd:37:68:45:f6:fa:fb:69:ec:02:7c:e6: d6:8e:db:2a:21:69:5a:50:4a:60:fe:64:62:f0:af:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:02:02:99:0e:bc:11:31:43:2d:f8:b2:76:ff:ca:e2: 35:03:af:63:54:fc:5e:78:39:02:80:85:3e:a9:86:53: 02:db:9e:01:83:e1:22:4d:d7:0d:9c:2e:b5:7a:95:27: e6:49:66:d5:ae:68:f3:06:fa:bb:bd:9a:8e:d1:73:4e: 5d:fa:ae:50:59:2c:d6:ae:7e:fb:e5:be:5b:19:ff:8e: b2:53:84:3d:43:33:39:7e:b8:b8:40:0a:8e:41:e4:d3: f6:f4:9e:e7:16:0f:0c:63:b2:05:b4:3f:6e:89:ec:db: f6:04:4e:e5:7c:ed:8c:97:6a:96:0f:71:9e:21:ec:9b: 09:53:54:e2:f3:b2:8d:e8:d4:f0:70:d0:fc:e5:92:5a: ea:8c:46:22:1b:79:c5:34:8e:ae:85:4c:f8:80:2a:a5: 02:64:ce:93:9e:f8:50:cf:91:86:57:7f:70:3d:89:95: e7:99:88:a7:b9:56:85:05:1f:29:9a:b4:cf:ad:8f:d5: 1d:95:f9:64:a2:01:af:b2:d3:e4:68:da:01:5e:2c:b9: a1:4e:8d:d4:a7:af:98:39:73:19:df:13:0f:53:9d:90: 40:ee:ea:e3:47:85:df:96:4b:a5:1b:fa:f0:ca:a6:35: 77:a0:72:2f:fd:8f:02:b0:1e:a2:77:be:05:1a:0b:cb Fingerprint (SHA-256): 8E:20:81:71:28:62:D0:B1:C8:1A:9D:26:41:5C:D0:F8:CD:E5:95:02:F7:D8:96:0A:8B:56:E2:3D:26:DC:AD:1C Fingerprint (SHA1): B8:66:17:E9:EE:38:DF:A3:D6:39:98:F9:37:8C:00:6A:83:2B:7E:DF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124940 (0x427774cc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:49:57 2017 Not After : Tue Nov 15 12:49:57 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:f9:42:40:b3:07:50:c1:fb:ea:9a:cc:3d:b8:55:3c: 30:ce:da:72:58:46:e3:7e:ee:3a:af:2e:fe:0f:79:56: 03:63:61:ea:2a:ff:3b:2b:af:65:f1:09:14:14:c5:c0: 73:41:be:d3:aa:77:ef:ea:8a:d3:4b:9a:44:80:07:de: 33:fc:ee:fe:1a:a6:ad:b5:59:95:6f:aa:36:b8:07:b3: f7:a9:56:ae:98:8c:31:9f:e7:54:03:fb:4b:3c:00:28: 31:0a:ee:9a:91:e8:bb:d0:00:b7:48:f7:e5:48:a8:20: ad:26:5b:f4:30:80:1b:e2:be:5a:3c:2a:e5:49:68:a3: b2:96:83:0c:e8:38:b7:8d:0b:d4:35:cc:79:3c:3b:f0: 7a:c8:eb:be:d0:ed:11:ba:1f:6c:93:50:09:91:ab:4d: be:a3:55:4b:52:d2:7e:8f:04:a7:1c:c4:3e:5f:58:34: b9:26:02:57:69:3a:cb:c8:41:4e:7e:96:b4:c7:44:99: f0:ae:93:d6:cd:5f:6c:76:45:cc:25:17:dd:1d:00:b0: d1:fe:96:3f:cb:4b:b9:b3:4e:11:86:80:e2:db:6a:6c: 3c:66:fb:dc:41:09:21:3b:6b:92:9d:47:ce:69:cc:d0: 48:19:b6:cd:4d:e3:49:1c:b9:0c:ec:e0:0a:b9:d6:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:6e:04:74:41:95:ff:45:ea:e7:2e:ca:92:92:4c:fe: a9:dc:9d:62:4c:5e:ce:94:ce:a7:4e:45:20:3f:be:82: 53:7b:82:f1:20:aa:3b:75:ad:6e:88:c1:d0:1c:25:83: 32:93:f2:d0:73:d0:72:c2:a8:9f:95:46:60:ab:20:4b: 80:2d:53:65:8c:8b:99:c1:4e:28:83:38:9d:b5:4c:39: 6a:d3:5e:a7:ac:3f:0c:55:26:b1:69:95:30:31:6b:b3: e3:d1:eb:04:83:72:b4:73:23:f0:43:d1:42:87:da:9f: ae:fa:fc:7c:2d:f8:6a:34:41:42:d3:02:b7:40:8e:e3: 52:6b:23:fe:ef:7d:0a:72:ff:4c:93:95:5b:be:57:13: 49:2b:4d:8e:73:c8:e9:61:bc:10:1f:07:54:52:11:02: 12:c9:27:04:6b:1e:50:4a:02:94:b2:e9:f3:7b:32:75: cd:6c:54:c9:bb:69:0d:32:4f:05:70:a9:7e:79:05:c7: 89:d8:15:3e:d9:fe:77:d2:b9:92:7c:06:d7:67:67:29: 87:74:e9:41:7f:53:97:ac:03:1b:66:0b:6c:d1:4c:d1: ea:57:1d:3a:a8:3f:ff:44:e7:34:0d:3d:c6:65:39:8c: 51:bd:59:9b:5c:e0:46:70:9f:2a:a6:b5:c2:c9:f5:bb Fingerprint (SHA-256): B4:8B:87:BE:91:00:61:49:C2:C1:E7:82:0D:BA:24:78:22:99:CE:74:12:A5:5D:1D:79:83:5B:70:C7:8A:C8:85 Fingerprint (SHA1): 0E:20:D3:55:1C:B2:33:5E:23:E2:06:53:0E:4C:C5:7F:C9:37:04:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124943 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124944 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124945 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA1Root-1115124722.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1115124946 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124943 (0x427774cf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:49:59 2017 Not After : Tue Nov 15 12:49:59 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:af:be:4d:2b:60:9c:50:8a:a2:c7:83:30:76:3d:48: f9:c1:02:3e:a2:27:f9:f0:94:ab:ad:fe:64:fd:ed:45: 27:5e:c9:86:a0:92:0a:85:f8:53:aa:67:59:49:cd:49: 22:e0:53:5c:93:36:9b:f2:0d:47:75:8b:8b:6e:66:a6: 8b:b5:f7:50:1f:1f:b8:8e:8f:0c:be:f9:42:e7:00:9e: e1:34:94:07:20:b5:4b:c9:2d:30:98:f9:29:bc:aa:fe: cb:83:1d:49:54:da:3c:2d:67:41:23:6e:09:02:30:42: bb:20:b5:5c:25:5d:f9:b6:36:e2:93:0a:66:46:ae:43: 11:2f:8d:5f:92:c2:fb:bb:94:99:c1:48:5c:d5:69:34: 1b:08:6f:6b:be:24:bd:33:26:1c:23:a4:9d:99:c0:71: 3c:01:ab:19:3c:15:45:87:84:30:78:94:68:42:5c:79: 7d:40:44:37:aa:fa:83:42:c1:26:d6:23:c0:90:e2:13: 0c:6e:95:10:4d:5e:fd:5d:d3:58:0d:8a:2a:30:9b:44: 71:c6:ca:45:df:37:18:43:fa:c3:ce:8f:5c:99:59:f4: f6:1d:2c:70:d1:0d:f5:a2:9c:9a:a8:fc:41:8e:18:92: 20:dd:10:a8:38:c1:89:bb:f9:60:b2:a8:c1:33:fd:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:3e:ec:63:1a:90:24:58:0e:a9:38:95:35:6c:35:80: 6f:27:49:c2:83:6e:4a:53:a9:4b:36:75:48:74:0f:e9: b2:9a:13:5f:b6:64:9e:3d:58:ad:a9:b6:e4:38:d6:7e: 5d:85:9c:c7:a8:32:77:62:ac:88:b1:4e:50:ca:60:44: a1:b4:99:91:7d:4c:8c:0c:bd:f5:30:b6:6a:7c:3e:c0: 38:ad:28:7c:2e:ed:af:fb:22:a6:57:80:c8:47:33:6e: d4:fe:2e:d5:f8:b8:a2:49:20:09:da:c0:ea:23:44:8c: 8d:fa:c7:29:c6:f7:93:8f:8e:16:89:dc:4b:c2:76:6a: cd:12:fe:fe:1c:02:30:79:2f:f9:71:d3:99:c7:0a:83: 99:2b:d7:9b:ef:ca:06:2c:73:49:6f:6e:70:2a:93:f0: 3d:45:be:7b:e4:b4:52:62:5f:94:1b:ef:bf:6d:03:62: 73:25:46:a2:42:6d:23:bf:2a:46:d6:30:0a:80:fa:46: 12:37:f0:5d:b6:61:61:68:06:b1:bd:5f:a0:2f:a3:30: cd:4c:ed:c7:8a:9c:a1:c0:9f:78:75:cb:c6:a7:d4:63: 14:ba:a1:e9:e2:d0:b3:7a:23:f5:06:6f:04:62:fa:be: 86:56:79:c5:d5:91:75:48:39:93:47:e3:1c:64:10:21 Fingerprint (SHA-256): 1F:40:90:87:86:BC:36:30:4F:6F:EB:5A:5F:72:12:CC:A8:BD:D3:8B:48:3C:B5:0D:79:78:9C:0D:57:BD:5A:1F Fingerprint (SHA1): 42:EF:98:D9:BB:E2:CF:87:4B:F3:D3:23:F1:00:19:A9:87:A3:72:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124947 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124948 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115124949 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115124950 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115124951 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115124723.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124952 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124947 (0x427774d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:50:01 2017 Not After : Tue Nov 15 12:50:01 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:a8:f4:6a:e9:d7:9b:9e:98:90:03:57:53:03:dc:a9: 81:aa:fb:81:65:c1:24:f0:d9:03:23:d9:f9:53:27:51: 75:35:1c:ab:12:00:7b:44:45:73:f1:18:f2:98:31:f0: 8f:0d:69:f1:61:8a:91:83:71:0d:3c:e4:a1:31:1d:ba: c7:b5:4e:2a:3c:87:a6:7b:88:76:cb:21:e0:93:c0:1d: ae:7d:74:c8:c3:8b:77:2a:8f:0d:16:5d:a2:b9:2c:d5: 29:ed:a5:71:c3:64:7a:fd:01:78:62:62:8c:9f:1a:bd: 4e:64:82:c5:35:2a:19:5d:a6:4c:f7:b4:53:28:42:5c: a6:b4:21:c7:16:7a:68:1d:1f:87:51:b2:ae:4d:fa:43: c1:4a:8d:fb:49:5d:9d:26:4c:59:68:b5:ba:ee:3e:9c: 89:d9:0c:10:16:1f:1f:4e:e4:05:62:a3:9e:36:ba:d7: 6d:70:a6:96:2a:6e:fb:92:7c:b2:a0:6c:40:51:85:3c: d6:76:c8:2e:e4:88:07:69:97:ff:73:25:f8:c1:72:3b: be:90:83:56:82:79:7f:92:57:74:ec:ae:9d:44:1a:dc: 67:80:7f:83:b2:e9:75:55:17:fd:57:69:e5:8f:18:b9: 51:7f:2f:b6:eb:41:3a:3a:42:51:24:6f:a6:b4:2d:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:31:34:53:8d:73:83:a0:ef:ef:ba:bf:dc:5c:86:f2: 9b:66:9e:ab:d2:4f:7a:bc:05:fa:69:d8:8a:4e:fb:3a: 54:85:b6:aa:6c:81:77:58:64:7b:7e:0b:31:84:46:37: a1:4a:43:4d:5a:bd:58:52:6b:9e:a2:a9:42:09:b4:fd: 62:c7:d0:1e:3f:2c:aa:b4:77:46:ae:0f:5a:30:52:b1: ff:31:98:e3:0b:62:43:ad:cd:99:7e:e0:7e:8d:8c:a3: d3:79:71:15:60:1c:7b:3b:a7:24:0c:23:73:58:c8:d1: e0:04:df:75:fb:e1:03:bf:9d:f8:47:6b:f3:5a:86:3d: 71:38:19:e4:f5:8d:a5:f9:b5:4f:a0:f4:17:66:46:3a: 7d:de:6a:70:5e:1f:1d:b1:43:13:68:74:90:62:06:4b: 94:69:ec:48:2b:36:56:c4:7c:31:47:af:40:bd:84:fc: 4a:3d:da:a7:c3:34:26:8a:72:58:ba:7f:ca:05:f6:06: 69:16:39:bf:dd:d2:f3:1f:78:67:38:ec:1c:0a:3d:c0: 86:29:2d:d7:c0:9c:7b:31:06:b4:17:59:cc:ee:46:86: a8:e4:54:32:0c:5b:f6:ab:bc:7d:6b:11:e6:dc:53:9b: 0b:5b:e9:09:61:e2:ab:39:07:20:46:d1:db:f3:86:ad Fingerprint (SHA-256): 59:B2:A0:34:64:7E:6F:D0:BB:77:6E:C9:31:A1:19:13:B4:D6:D3:82:6B:98:6A:F3:8F:7A:8F:13:18:AD:FE:28 Fingerprint (SHA1): 10:3C:30:91:45:DA:5C:5E:85:53:33:68:F8:7E:51:11:A1:91:52:61 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124948 (0x427774d4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:50:02 2017 Not After : Tue Nov 15 12:50:02 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:7c:d2:3f:b2:27:00:fc:ef:27:25:38:4a:42:0b:6a: 0a:6b:f7:63:56:73:02:85:a0:85:01:77:3c:37:f6:af: c5:8b:74:3d:c4:80:7a:2c:5c:ee:2d:3a:8d:b5:e5:87: cf:e7:35:d0:7f:fa:31:2d:4b:05:38:39:40:ce:c9:0b: ae:c6:36:03:a0:36:ec:c9:9f:08:ce:a4:bf:78:02:c0: af:b7:27:3e:ea:42:20:f2:87:1f:f4:34:1b:3c:85:c5: e6:2f:be:f4:f4:44:f6:d5:58:e6:85:82:b8:20:89:0e: 5d:12:88:97:a4:e5:ed:e3:e4:46:e1:d2:bf:82:52:c6: 07:4a:80:1c:d8:ce:65:f9:89:f4:32:0d:ec:d8:23:16: e3:05:e5:f1:0f:d3:46:a2:07:3b:a7:a1:6d:a6:e1:8f: 48:c6:eb:29:a6:61:28:1c:26:14:df:51:56:ea:86:ee: b3:57:88:e4:78:07:ef:05:16:9b:8a:8a:f2:9a:e3:25: 9b:42:7a:0c:5b:b8:e2:91:97:2e:38:6c:aa:f8:74:40: 9d:05:0b:44:6f:54:75:d3:7c:58:c3:d6:de:cf:90:c2: ae:93:ae:0f:d0:da:c3:96:d4:a3:1b:6f:af:3e:c9:69: 3f:dd:21:98:9a:63:64:f1:b7:ad:58:9a:a8:8b:54:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:57:32:82:d4:01:0f:ce:21:d9:39:83:a0:e7:c5:35: 97:98:33:26:cb:6f:41:4b:01:ce:52:31:21:0a:a6:3e: 9b:98:8b:08:61:4f:f7:33:6e:e6:71:18:39:f5:04:5d: 63:b6:de:87:c2:6f:3f:96:9d:0e:6e:ff:28:4a:aa:2c: 4a:66:80:c0:7c:6c:18:aa:d1:91:be:06:25:25:0d:15: f8:5d:65:83:28:85:e0:a4:8b:e3:2c:98:7e:16:00:2e: d2:75:35:65:ca:f8:6d:b8:d5:44:60:98:6b:39:e9:28: 64:5a:c0:d4:b3:e4:e5:a5:ee:1f:b1:01:b0:6d:cd:09: 2a:17:b2:a9:e2:a5:6a:ae:33:3f:2d:b0:59:0b:72:a8: b4:8b:de:c2:bc:49:2b:3d:82:3d:72:ae:d9:d7:f4:96: 51:4f:47:6a:3a:82:3d:34:d9:5a:df:ca:b4:fe:6c:6f: e9:28:f5:c5:89:6f:cf:e3:21:2e:a4:be:09:07:5a:86: 42:33:23:2d:51:f1:46:4a:0d:8b:ff:11:ab:0a:49:4d: 07:58:be:8c:08:4e:d4:e6:a3:41:c5:bb:c8:ca:64:8e: a4:4e:87:d5:d6:e9:b4:73:af:92:58:85:dc:02:d7:11: 15:84:c2:6e:e6:90:ec:93:58:48:04:56:a9:86:03:f2 Fingerprint (SHA-256): E6:6F:7A:D9:43:ED:4F:01:97:F4:86:83:A3:11:6D:B9:EA:55:AD:BE:EE:A7:2B:D3:97:11:1E:E9:EB:1F:B9:31 Fingerprint (SHA1): 13:66:9B:B3:97:80:1F:85:61:CD:9B:D9:CC:9D:58:A4:72:2D:4B:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124948 (0x427774d4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:50:02 2017 Not After : Tue Nov 15 12:50:02 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:7c:d2:3f:b2:27:00:fc:ef:27:25:38:4a:42:0b:6a: 0a:6b:f7:63:56:73:02:85:a0:85:01:77:3c:37:f6:af: c5:8b:74:3d:c4:80:7a:2c:5c:ee:2d:3a:8d:b5:e5:87: cf:e7:35:d0:7f:fa:31:2d:4b:05:38:39:40:ce:c9:0b: ae:c6:36:03:a0:36:ec:c9:9f:08:ce:a4:bf:78:02:c0: af:b7:27:3e:ea:42:20:f2:87:1f:f4:34:1b:3c:85:c5: e6:2f:be:f4:f4:44:f6:d5:58:e6:85:82:b8:20:89:0e: 5d:12:88:97:a4:e5:ed:e3:e4:46:e1:d2:bf:82:52:c6: 07:4a:80:1c:d8:ce:65:f9:89:f4:32:0d:ec:d8:23:16: e3:05:e5:f1:0f:d3:46:a2:07:3b:a7:a1:6d:a6:e1:8f: 48:c6:eb:29:a6:61:28:1c:26:14:df:51:56:ea:86:ee: b3:57:88:e4:78:07:ef:05:16:9b:8a:8a:f2:9a:e3:25: 9b:42:7a:0c:5b:b8:e2:91:97:2e:38:6c:aa:f8:74:40: 9d:05:0b:44:6f:54:75:d3:7c:58:c3:d6:de:cf:90:c2: ae:93:ae:0f:d0:da:c3:96:d4:a3:1b:6f:af:3e:c9:69: 3f:dd:21:98:9a:63:64:f1:b7:ad:58:9a:a8:8b:54:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:57:32:82:d4:01:0f:ce:21:d9:39:83:a0:e7:c5:35: 97:98:33:26:cb:6f:41:4b:01:ce:52:31:21:0a:a6:3e: 9b:98:8b:08:61:4f:f7:33:6e:e6:71:18:39:f5:04:5d: 63:b6:de:87:c2:6f:3f:96:9d:0e:6e:ff:28:4a:aa:2c: 4a:66:80:c0:7c:6c:18:aa:d1:91:be:06:25:25:0d:15: f8:5d:65:83:28:85:e0:a4:8b:e3:2c:98:7e:16:00:2e: d2:75:35:65:ca:f8:6d:b8:d5:44:60:98:6b:39:e9:28: 64:5a:c0:d4:b3:e4:e5:a5:ee:1f:b1:01:b0:6d:cd:09: 2a:17:b2:a9:e2:a5:6a:ae:33:3f:2d:b0:59:0b:72:a8: b4:8b:de:c2:bc:49:2b:3d:82:3d:72:ae:d9:d7:f4:96: 51:4f:47:6a:3a:82:3d:34:d9:5a:df:ca:b4:fe:6c:6f: e9:28:f5:c5:89:6f:cf:e3:21:2e:a4:be:09:07:5a:86: 42:33:23:2d:51:f1:46:4a:0d:8b:ff:11:ab:0a:49:4d: 07:58:be:8c:08:4e:d4:e6:a3:41:c5:bb:c8:ca:64:8e: a4:4e:87:d5:d6:e9:b4:73:af:92:58:85:dc:02:d7:11: 15:84:c2:6e:e6:90:ec:93:58:48:04:56:a9:86:03:f2 Fingerprint (SHA-256): E6:6F:7A:D9:43:ED:4F:01:97:F4:86:83:A3:11:6D:B9:EA:55:AD:BE:EE:A7:2B:D3:97:11:1E:E9:EB:1F:B9:31 Fingerprint (SHA1): 13:66:9B:B3:97:80:1F:85:61:CD:9B:D9:CC:9D:58:A4:72:2D:4B:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124953 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124954 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1115124955 -7 Bridge@Army < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1115124956 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115124957 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-Bridge-1115124724.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124958 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115124959 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-BridgeNavy-1115124725.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115124960 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124953 (0x427774d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:50:04 2017 Not After : Tue Nov 15 12:50:04 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:94:f4:bd:b2:d4:b4:bc:08:7d:34:cb:d2:e1:4e:00: 7f:c3:eb:90:01:2a:b2:6e:b5:b3:b2:06:8b:b2:b5:9e: 94:2b:58:79:33:86:10:c2:92:c8:c7:75:d5:73:af:6a: 15:8e:d2:3d:ca:5a:da:93:f0:8c:3a:4b:ba:f7:4d:d1: c0:fe:30:9c:e6:8c:16:81:f5:5d:cb:95:37:f2:6a:b7: 03:85:fd:32:fe:e0:26:7e:a6:14:1a:b2:7d:65:e9:8a: 56:c5:7a:c9:87:0a:4f:26:aa:1a:2e:7a:85:9d:bf:40: 42:e9:8e:14:c4:fa:51:9b:77:ba:20:c1:e3:bf:c9:0a: df:ef:e5:05:34:79:51:8e:74:2b:26:58:52:f1:ee:fa: 95:f5:2f:36:fc:01:45:69:f9:cf:53:f7:08:d0:4c:fa: 08:4a:b0:03:a9:f4:7f:31:92:c6:b0:d6:a3:73:bc:f3: fb:11:5b:09:60:46:d7:fd:6a:bc:5a:48:b3:bf:fe:06: 84:db:1f:8d:59:0e:73:5a:81:51:e6:4e:c4:4a:47:49: 51:a5:48:15:b1:ba:81:bc:15:28:18:7e:23:79:8c:76: 1a:17:d1:04:f2:e7:84:14:a9:c2:de:db:61:4c:00:6a: f4:44:75:62:7b:11:10:e2:f3:d8:eb:f5:86:32:7f:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:cc:66:19:16:83:d5:83:4b:11:9a:eb:d2:93:06:cb: f5:f9:f9:aa:89:b1:72:02:b0:b3:a1:fe:e2:6f:f0:a6: 01:a7:81:a4:27:69:2e:80:3f:a4:f2:53:9c:75:b9:fd: 26:21:e3:63:b9:09:d6:69:7e:22:81:f9:3c:60:7e:45: 9a:fc:e4:8b:ca:87:39:b2:09:55:99:7f:df:48:4d:62: cc:86:a2:52:13:f0:92:41:40:0d:35:14:5a:0a:98:eb: ce:4a:5a:b7:62:e4:90:68:4d:c0:c4:e5:f3:1a:76:27: a4:81:e1:d4:75:78:39:d2:01:66:7f:4e:17:58:35:66: 41:75:d4:4f:4c:22:79:67:72:5d:c4:fe:11:9b:86:c2: 96:b5:ec:9d:97:1d:c9:33:84:e7:73:60:c4:0f:50:34: d9:85:50:94:0e:af:b3:08:9b:d6:b4:c2:3b:c6:01:dd: 50:71:3c:49:8e:11:68:86:cb:4b:98:3c:f3:0a:9e:a6: 66:8e:43:cb:22:a0:39:bc:11:24:80:f3:37:4d:3c:a5: a6:d0:00:95:e5:be:72:0a:16:52:1c:4e:b4:02:70:98: ba:ed:7b:33:03:05:70:46:01:d3:0e:ff:e8:91:99:1f: 6d:1d:f7:3a:73:8d:b3:5f:6e:77:74:de:d0:3a:2b:1b Fingerprint (SHA-256): 22:82:48:97:77:B4:D1:4F:77:39:58:19:56:DB:70:AB:06:97:A7:8B:B1:EE:7F:BA:BD:D8:82:8F:54:17:6C:31 Fingerprint (SHA1): 2F:04:D2:09:C6:90:64:5D:70:73:27:D7:9D:2B:21:E2:BE:7E:1D:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124954 (0x427774da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:50:05 2017 Not After : Tue Nov 15 12:50:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:12:98:7a:dd:c9:38:ca:0b:2e:72:80:4c:5a:42:39: 55:09:ef:ee:63:8a:48:29:46:46:98:d2:fd:fc:c3:d5: ed:40:34:87:4a:74:8b:e5:e8:df:88:a6:a2:cf:94:c0: 4e:d4:6d:73:4c:0f:31:ff:63:f4:2e:d3:b7:2d:22:87: 80:4d:58:9f:87:5d:2e:a3:af:dd:4a:0b:f1:07:25:8a: e0:7b:95:0e:88:d5:c5:ec:e6:78:49:36:0e:5b:54:1f: 53:04:bc:f7:c3:f0:80:bf:b6:01:b0:8b:e5:1c:4e:26: 84:6e:36:02:86:7b:d8:63:46:7f:d8:2b:6c:8a:02:eb: ac:cd:28:49:ec:1e:9a:a5:43:a6:e7:aa:1e:13:4e:93: 69:1a:90:80:64:39:d9:0e:a5:bc:a3:50:4f:06:b8:dc: 47:92:50:13:1c:c3:f2:e9:f5:e7:62:c6:97:c9:51:a1: 1e:80:40:36:a4:d2:e1:9c:7b:78:f6:da:7b:b5:d7:0f: 26:2e:81:33:95:1e:45:70:4e:3b:81:04:ab:34:91:20: 09:95:88:87:04:bf:0a:97:25:d7:9b:5a:68:83:4b:65: 9d:27:ad:3c:f0:33:cb:57:81:7c:08:49:c1:40:9b:f5: 74:1d:27:d8:39:f7:9a:ab:7f:d9:97:b4:25:fa:cd:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:71:d7:a2:3c:f6:f2:9a:89:8c:7c:5e:28:37:f9:62: 92:04:7c:83:ec:fa:09:75:7a:40:93:13:64:a7:ec:90: bb:d2:48:93:eb:2d:63:ab:b0:db:23:62:4e:04:e3:57: 72:a5:61:79:75:0e:67:22:bb:64:12:4a:d5:11:9a:96: 16:46:68:9d:53:94:8d:7b:d1:5a:57:f6:ee:0c:fc:f6: 9b:e2:8d:f0:75:d9:39:86:b4:6c:3a:05:3d:4a:41:fe: a6:5a:35:e4:7d:da:d5:ea:ad:3e:55:50:1c:5c:34:27: 96:d5:aa:37:bc:7c:a2:ac:23:ec:42:41:10:31:4b:fe: df:51:ac:83:a5:0c:fa:58:8d:a2:81:2e:3d:c4:88:72: c1:d0:22:75:d2:9d:48:45:9f:48:9b:cf:6d:9b:f5:fa: 01:cc:0c:24:59:57:8e:14:de:2d:18:49:67:22:cd:06: 91:59:e6:48:95:20:bb:28:3f:45:ed:08:9d:67:14:f1: f4:f3:bb:2c:44:86:91:2c:7a:d7:69:97:5f:e9:3b:60: b5:20:cd:13:a0:f0:db:38:bb:00:39:49:9b:53:bf:b5: 4d:df:aa:bf:75:0a:0f:ae:cf:55:7f:06:1d:83:c9:f4: 48:26:7d:46:18:9d:00:20:66:9e:85:1a:37:5d:9c:de Fingerprint (SHA-256): ED:F4:41:1E:F3:9B:15:62:E1:E5:DD:75:50:A5:A0:D1:01:78:BB:43:1C:B6:88:96:96:4F:2E:40:7A:46:3A:9B Fingerprint (SHA1): 0B:25:2F:C1:A7:66:30:9C:6A:A9:57:2B:4C:62:8C:02:29:B4:54:D1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124954 (0x427774da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:50:05 2017 Not After : Tue Nov 15 12:50:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:12:98:7a:dd:c9:38:ca:0b:2e:72:80:4c:5a:42:39: 55:09:ef:ee:63:8a:48:29:46:46:98:d2:fd:fc:c3:d5: ed:40:34:87:4a:74:8b:e5:e8:df:88:a6:a2:cf:94:c0: 4e:d4:6d:73:4c:0f:31:ff:63:f4:2e:d3:b7:2d:22:87: 80:4d:58:9f:87:5d:2e:a3:af:dd:4a:0b:f1:07:25:8a: e0:7b:95:0e:88:d5:c5:ec:e6:78:49:36:0e:5b:54:1f: 53:04:bc:f7:c3:f0:80:bf:b6:01:b0:8b:e5:1c:4e:26: 84:6e:36:02:86:7b:d8:63:46:7f:d8:2b:6c:8a:02:eb: ac:cd:28:49:ec:1e:9a:a5:43:a6:e7:aa:1e:13:4e:93: 69:1a:90:80:64:39:d9:0e:a5:bc:a3:50:4f:06:b8:dc: 47:92:50:13:1c:c3:f2:e9:f5:e7:62:c6:97:c9:51:a1: 1e:80:40:36:a4:d2:e1:9c:7b:78:f6:da:7b:b5:d7:0f: 26:2e:81:33:95:1e:45:70:4e:3b:81:04:ab:34:91:20: 09:95:88:87:04:bf:0a:97:25:d7:9b:5a:68:83:4b:65: 9d:27:ad:3c:f0:33:cb:57:81:7c:08:49:c1:40:9b:f5: 74:1d:27:d8:39:f7:9a:ab:7f:d9:97:b4:25:fa:cd:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:71:d7:a2:3c:f6:f2:9a:89:8c:7c:5e:28:37:f9:62: 92:04:7c:83:ec:fa:09:75:7a:40:93:13:64:a7:ec:90: bb:d2:48:93:eb:2d:63:ab:b0:db:23:62:4e:04:e3:57: 72:a5:61:79:75:0e:67:22:bb:64:12:4a:d5:11:9a:96: 16:46:68:9d:53:94:8d:7b:d1:5a:57:f6:ee:0c:fc:f6: 9b:e2:8d:f0:75:d9:39:86:b4:6c:3a:05:3d:4a:41:fe: a6:5a:35:e4:7d:da:d5:ea:ad:3e:55:50:1c:5c:34:27: 96:d5:aa:37:bc:7c:a2:ac:23:ec:42:41:10:31:4b:fe: df:51:ac:83:a5:0c:fa:58:8d:a2:81:2e:3d:c4:88:72: c1:d0:22:75:d2:9d:48:45:9f:48:9b:cf:6d:9b:f5:fa: 01:cc:0c:24:59:57:8e:14:de:2d:18:49:67:22:cd:06: 91:59:e6:48:95:20:bb:28:3f:45:ed:08:9d:67:14:f1: f4:f3:bb:2c:44:86:91:2c:7a:d7:69:97:5f:e9:3b:60: b5:20:cd:13:a0:f0:db:38:bb:00:39:49:9b:53:bf:b5: 4d:df:aa:bf:75:0a:0f:ae:cf:55:7f:06:1d:83:c9:f4: 48:26:7d:46:18:9d:00:20:66:9e:85:1a:37:5d:9c:de Fingerprint (SHA-256): ED:F4:41:1E:F3:9B:15:62:E1:E5:DD:75:50:A5:A0:D1:01:78:BB:43:1C:B6:88:96:96:4F:2E:40:7A:46:3A:9B Fingerprint (SHA1): 0B:25:2F:C1:A7:66:30:9C:6A:A9:57:2B:4C:62:8C:02:29:B4:54:D1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124953 (0x427774d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:50:04 2017 Not After : Tue Nov 15 12:50:04 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:94:f4:bd:b2:d4:b4:bc:08:7d:34:cb:d2:e1:4e:00: 7f:c3:eb:90:01:2a:b2:6e:b5:b3:b2:06:8b:b2:b5:9e: 94:2b:58:79:33:86:10:c2:92:c8:c7:75:d5:73:af:6a: 15:8e:d2:3d:ca:5a:da:93:f0:8c:3a:4b:ba:f7:4d:d1: c0:fe:30:9c:e6:8c:16:81:f5:5d:cb:95:37:f2:6a:b7: 03:85:fd:32:fe:e0:26:7e:a6:14:1a:b2:7d:65:e9:8a: 56:c5:7a:c9:87:0a:4f:26:aa:1a:2e:7a:85:9d:bf:40: 42:e9:8e:14:c4:fa:51:9b:77:ba:20:c1:e3:bf:c9:0a: df:ef:e5:05:34:79:51:8e:74:2b:26:58:52:f1:ee:fa: 95:f5:2f:36:fc:01:45:69:f9:cf:53:f7:08:d0:4c:fa: 08:4a:b0:03:a9:f4:7f:31:92:c6:b0:d6:a3:73:bc:f3: fb:11:5b:09:60:46:d7:fd:6a:bc:5a:48:b3:bf:fe:06: 84:db:1f:8d:59:0e:73:5a:81:51:e6:4e:c4:4a:47:49: 51:a5:48:15:b1:ba:81:bc:15:28:18:7e:23:79:8c:76: 1a:17:d1:04:f2:e7:84:14:a9:c2:de:db:61:4c:00:6a: f4:44:75:62:7b:11:10:e2:f3:d8:eb:f5:86:32:7f:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:cc:66:19:16:83:d5:83:4b:11:9a:eb:d2:93:06:cb: f5:f9:f9:aa:89:b1:72:02:b0:b3:a1:fe:e2:6f:f0:a6: 01:a7:81:a4:27:69:2e:80:3f:a4:f2:53:9c:75:b9:fd: 26:21:e3:63:b9:09:d6:69:7e:22:81:f9:3c:60:7e:45: 9a:fc:e4:8b:ca:87:39:b2:09:55:99:7f:df:48:4d:62: cc:86:a2:52:13:f0:92:41:40:0d:35:14:5a:0a:98:eb: ce:4a:5a:b7:62:e4:90:68:4d:c0:c4:e5:f3:1a:76:27: a4:81:e1:d4:75:78:39:d2:01:66:7f:4e:17:58:35:66: 41:75:d4:4f:4c:22:79:67:72:5d:c4:fe:11:9b:86:c2: 96:b5:ec:9d:97:1d:c9:33:84:e7:73:60:c4:0f:50:34: d9:85:50:94:0e:af:b3:08:9b:d6:b4:c2:3b:c6:01:dd: 50:71:3c:49:8e:11:68:86:cb:4b:98:3c:f3:0a:9e:a6: 66:8e:43:cb:22:a0:39:bc:11:24:80:f3:37:4d:3c:a5: a6:d0:00:95:e5:be:72:0a:16:52:1c:4e:b4:02:70:98: ba:ed:7b:33:03:05:70:46:01:d3:0e:ff:e8:91:99:1f: 6d:1d:f7:3a:73:8d:b3:5f:6e:77:74:de:d0:3a:2b:1b Fingerprint (SHA-256): 22:82:48:97:77:B4:D1:4F:77:39:58:19:56:DB:70:AB:06:97:A7:8B:B1:EE:7F:BA:BD:D8:82:8F:54:17:6C:31 Fingerprint (SHA1): 2F:04:D2:09:C6:90:64:5D:70:73:27:D7:9D:2B:21:E2:BE:7E:1D:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124954 (0x427774da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:50:05 2017 Not After : Tue Nov 15 12:50:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:12:98:7a:dd:c9:38:ca:0b:2e:72:80:4c:5a:42:39: 55:09:ef:ee:63:8a:48:29:46:46:98:d2:fd:fc:c3:d5: ed:40:34:87:4a:74:8b:e5:e8:df:88:a6:a2:cf:94:c0: 4e:d4:6d:73:4c:0f:31:ff:63:f4:2e:d3:b7:2d:22:87: 80:4d:58:9f:87:5d:2e:a3:af:dd:4a:0b:f1:07:25:8a: e0:7b:95:0e:88:d5:c5:ec:e6:78:49:36:0e:5b:54:1f: 53:04:bc:f7:c3:f0:80:bf:b6:01:b0:8b:e5:1c:4e:26: 84:6e:36:02:86:7b:d8:63:46:7f:d8:2b:6c:8a:02:eb: ac:cd:28:49:ec:1e:9a:a5:43:a6:e7:aa:1e:13:4e:93: 69:1a:90:80:64:39:d9:0e:a5:bc:a3:50:4f:06:b8:dc: 47:92:50:13:1c:c3:f2:e9:f5:e7:62:c6:97:c9:51:a1: 1e:80:40:36:a4:d2:e1:9c:7b:78:f6:da:7b:b5:d7:0f: 26:2e:81:33:95:1e:45:70:4e:3b:81:04:ab:34:91:20: 09:95:88:87:04:bf:0a:97:25:d7:9b:5a:68:83:4b:65: 9d:27:ad:3c:f0:33:cb:57:81:7c:08:49:c1:40:9b:f5: 74:1d:27:d8:39:f7:9a:ab:7f:d9:97:b4:25:fa:cd:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:71:d7:a2:3c:f6:f2:9a:89:8c:7c:5e:28:37:f9:62: 92:04:7c:83:ec:fa:09:75:7a:40:93:13:64:a7:ec:90: bb:d2:48:93:eb:2d:63:ab:b0:db:23:62:4e:04:e3:57: 72:a5:61:79:75:0e:67:22:bb:64:12:4a:d5:11:9a:96: 16:46:68:9d:53:94:8d:7b:d1:5a:57:f6:ee:0c:fc:f6: 9b:e2:8d:f0:75:d9:39:86:b4:6c:3a:05:3d:4a:41:fe: a6:5a:35:e4:7d:da:d5:ea:ad:3e:55:50:1c:5c:34:27: 96:d5:aa:37:bc:7c:a2:ac:23:ec:42:41:10:31:4b:fe: df:51:ac:83:a5:0c:fa:58:8d:a2:81:2e:3d:c4:88:72: c1:d0:22:75:d2:9d:48:45:9f:48:9b:cf:6d:9b:f5:fa: 01:cc:0c:24:59:57:8e:14:de:2d:18:49:67:22:cd:06: 91:59:e6:48:95:20:bb:28:3f:45:ed:08:9d:67:14:f1: f4:f3:bb:2c:44:86:91:2c:7a:d7:69:97:5f:e9:3b:60: b5:20:cd:13:a0:f0:db:38:bb:00:39:49:9b:53:bf:b5: 4d:df:aa:bf:75:0a:0f:ae:cf:55:7f:06:1d:83:c9:f4: 48:26:7d:46:18:9d:00:20:66:9e:85:1a:37:5d:9c:de Fingerprint (SHA-256): ED:F4:41:1E:F3:9B:15:62:E1:E5:DD:75:50:A5:A0:D1:01:78:BB:43:1C:B6:88:96:96:4F:2E:40:7A:46:3A:9B Fingerprint (SHA1): 0B:25:2F:C1:A7:66:30:9C:6A:A9:57:2B:4C:62:8C:02:29:B4:54:D1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124954 (0x427774da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:50:05 2017 Not After : Tue Nov 15 12:50:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:12:98:7a:dd:c9:38:ca:0b:2e:72:80:4c:5a:42:39: 55:09:ef:ee:63:8a:48:29:46:46:98:d2:fd:fc:c3:d5: ed:40:34:87:4a:74:8b:e5:e8:df:88:a6:a2:cf:94:c0: 4e:d4:6d:73:4c:0f:31:ff:63:f4:2e:d3:b7:2d:22:87: 80:4d:58:9f:87:5d:2e:a3:af:dd:4a:0b:f1:07:25:8a: e0:7b:95:0e:88:d5:c5:ec:e6:78:49:36:0e:5b:54:1f: 53:04:bc:f7:c3:f0:80:bf:b6:01:b0:8b:e5:1c:4e:26: 84:6e:36:02:86:7b:d8:63:46:7f:d8:2b:6c:8a:02:eb: ac:cd:28:49:ec:1e:9a:a5:43:a6:e7:aa:1e:13:4e:93: 69:1a:90:80:64:39:d9:0e:a5:bc:a3:50:4f:06:b8:dc: 47:92:50:13:1c:c3:f2:e9:f5:e7:62:c6:97:c9:51:a1: 1e:80:40:36:a4:d2:e1:9c:7b:78:f6:da:7b:b5:d7:0f: 26:2e:81:33:95:1e:45:70:4e:3b:81:04:ab:34:91:20: 09:95:88:87:04:bf:0a:97:25:d7:9b:5a:68:83:4b:65: 9d:27:ad:3c:f0:33:cb:57:81:7c:08:49:c1:40:9b:f5: 74:1d:27:d8:39:f7:9a:ab:7f:d9:97:b4:25:fa:cd:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:71:d7:a2:3c:f6:f2:9a:89:8c:7c:5e:28:37:f9:62: 92:04:7c:83:ec:fa:09:75:7a:40:93:13:64:a7:ec:90: bb:d2:48:93:eb:2d:63:ab:b0:db:23:62:4e:04:e3:57: 72:a5:61:79:75:0e:67:22:bb:64:12:4a:d5:11:9a:96: 16:46:68:9d:53:94:8d:7b:d1:5a:57:f6:ee:0c:fc:f6: 9b:e2:8d:f0:75:d9:39:86:b4:6c:3a:05:3d:4a:41:fe: a6:5a:35:e4:7d:da:d5:ea:ad:3e:55:50:1c:5c:34:27: 96:d5:aa:37:bc:7c:a2:ac:23:ec:42:41:10:31:4b:fe: df:51:ac:83:a5:0c:fa:58:8d:a2:81:2e:3d:c4:88:72: c1:d0:22:75:d2:9d:48:45:9f:48:9b:cf:6d:9b:f5:fa: 01:cc:0c:24:59:57:8e:14:de:2d:18:49:67:22:cd:06: 91:59:e6:48:95:20:bb:28:3f:45:ed:08:9d:67:14:f1: f4:f3:bb:2c:44:86:91:2c:7a:d7:69:97:5f:e9:3b:60: b5:20:cd:13:a0:f0:db:38:bb:00:39:49:9b:53:bf:b5: 4d:df:aa:bf:75:0a:0f:ae:cf:55:7f:06:1d:83:c9:f4: 48:26:7d:46:18:9d:00:20:66:9e:85:1a:37:5d:9c:de Fingerprint (SHA-256): ED:F4:41:1E:F3:9B:15:62:E1:E5:DD:75:50:A5:A0:D1:01:78:BB:43:1C:B6:88:96:96:4F:2E:40:7A:46:3A:9B Fingerprint (SHA1): 0B:25:2F:C1:A7:66:30:9C:6A:A9:57:2B:4C:62:8C:02:29:B4:54:D1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124961 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124962 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1115124963 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1115124964 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1115124965 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1115124966 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1115124967 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1115124968 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124969 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115124970 --extCP < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124961 (0x427774e1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Nov 15 12:50:08 2017 Not After : Tue Nov 15 12:50:08 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7e:c5:f7:f5:55:c3:fe:2b:b3:5a:83:72:1d:5a:a8: 43:76:98:f8:26:a7:10:2b:06:1c:f5:bb:a5:55:7b:cc: f8:d2:3b:fa:87:d7:5a:1d:5f:d1:00:3e:cb:2c:58:51: 0a:53:b4:24:62:a2:39:bf:38:75:76:79:c5:7e:87:36: d8:41:fc:7e:b1:a8:f4:e1:b7:c9:b3:2b:14:7b:65:6d: 12:f2:88:50:39:7e:d8:84:3b:8c:0f:b7:14:02:1c:b0: 2b:30:df:83:cc:15:f2:33:8e:3c:1b:20:38:98:f4:48: ac:4d:a9:a1:01:1b:cf:b0:a5:2d:8d:d9:4a:d7:37:93: d8:c7:2a:5c:e8:ac:df:4f:1e:bb:5a:9d:a6:f8:f7:ee: 3f:0a:e2:98:e1:3e:95:75:46:d8:8c:6f:a4:51:ed:d1: 3b:c6:b9:af:6c:b7:e3:14:9a:f3:4b:89:c9:44:97:82: fe:e2:8c:4c:f6:e1:e2:de:7c:9e:9f:e7:74:7e:c1:90: c0:30:70:ee:37:58:fa:b8:16:96:f2:f8:0b:0a:cf:dd: 82:a1:2a:a2:0f:66:01:f5:83:95:56:6e:64:39:18:95: ed:59:ff:a5:33:7f:36:4a:e2:32:af:1b:bc:62:e3:58: 3d:17:70:db:59:2f:e5:81:13:3e:40:67:e4:0c:e7:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:e0:c7:bf:cd:c4:a5:aa:91:59:c2:99:be:ba:67:c2: 35:cf:a3:a5:e2:2e:9a:ca:57:a2:b7:ab:74:ab:00:c8: 92:d7:d8:34:4a:13:06:57:ff:e0:b7:3d:01:16:21:2e: 28:5e:fb:97:0a:4a:08:1e:72:5e:86:0a:e6:c4:5f:3d: f7:85:57:c5:5f:e7:fa:9f:20:30:b7:32:99:da:f0:8e: 96:2e:1b:30:c2:c7:7e:fc:8f:7a:c5:01:bc:96:60:9a: 23:e2:7d:64:0b:aa:d8:c7:29:24:9f:6d:0a:7b:65:87: b1:b2:da:43:a1:33:d1:2e:83:7a:e1:82:74:55:94:ac: e3:30:83:0d:98:7d:87:b8:eb:00:fd:15:1a:ca:21:64: 84:2a:b1:a9:12:41:06:1d:cd:dd:15:74:68:0a:3d:9f: 34:76:41:06:2b:55:22:ff:9f:86:ca:71:43:f1:9a:94: 2e:89:98:92:c3:4a:7e:1d:fe:85:e4:b4:b9:0a:27:fd: 62:86:05:9d:dd:2f:54:db:7d:99:57:fc:75:23:3d:57: fa:74:bd:fa:4d:52:cf:04:35:03:1a:e7:4e:a0:e5:43: ec:47:5a:bc:fc:16:19:85:11:38:04:b1:9b:2f:6a:81: 4c:c3:63:3e:3b:96:f9:8b:9f:cc:f9:df:a5:20:b7:66 Fingerprint (SHA-256): 26:6B:D6:14:50:38:7C:53:89:1D:69:D8:FE:0B:43:80:EB:C2:92:B0:C0:13:42:8B:7D:67:01:33:F8:84:6D:E2 Fingerprint (SHA1): 0F:86:CD:18:1A:EA:E9:3F:26:52:62:08:24:0F:72:18:07:F1:44:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124962 (0x427774e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Nov 15 12:50:08 2017 Not After : Tue Nov 15 12:50:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:a1:07:66:f2:e8:20:a1:e1:86:1e:8e:fa:9d:0e:f9: 80:a0:ce:b0:b9:4a:62:e6:57:e3:fa:b4:da:84:a7:26: 7c:67:ff:18:e2:fa:24:4b:54:74:89:db:22:40:c2:da: df:4d:77:79:d5:9c:66:35:32:28:ba:f6:56:82:dd:7e: d1:2e:7f:ba:ae:e0:82:7d:31:b3:19:c4:e6:b8:a5:af: 17:6d:46:08:35:b4:6b:b5:36:c4:b9:19:22:c1:9e:6e: 30:48:da:e0:76:ab:2c:4a:b4:6e:50:e3:16:11:70:77: d2:5e:f9:58:68:c0:6b:94:ac:b0:cd:1a:58:1d:9e:79: 74:79:3a:62:56:b8:d0:9d:c2:9b:06:04:3c:44:14:ef: 8d:13:bb:50:e7:ee:d5:d4:c4:88:38:06:84:d1:b9:b2: e9:f9:5b:eb:3e:48:5c:0b:75:6d:3b:e0:e7:41:4a:c2: 18:77:6d:e5:d3:36:d6:ad:f0:c8:48:d4:0b:32:2d:76: b8:97:aa:ce:14:17:df:6d:c5:dd:cf:8e:b1:98:e4:58: 36:5e:1d:10:62:7d:bc:03:d6:c0:06:48:0e:23:ce:cd: 75:03:28:f5:1a:aa:5c:6f:f6:29:cf:28:ef:61:fb:c8: a6:b8:79:47:c3:1a:3b:c6:0d:21:c6:78:5b:f1:25:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:a1:3f:a1:6a:fb:ff:cd:73:07:2b:12:c7:b1:35:d6: 27:84:35:59:f6:f1:13:f1:15:c0:95:2b:61:c7:43:15: 99:c3:e6:99:a9:2f:33:71:27:08:37:44:dc:0d:22:01: 7f:03:32:27:80:a5:b3:ba:fb:e3:f8:10:dd:25:26:57: 9e:06:f0:7c:90:66:f5:a2:05:ae:90:9d:19:8a:f3:9c: 88:dc:27:16:aa:12:00:a0:1c:fd:a4:c6:66:0b:28:f0: 47:5f:92:33:9f:de:68:de:b3:40:5a:71:bf:6d:78:ab: 4c:c6:2a:aa:6f:ed:fe:4c:93:af:6c:22:d7:e8:e8:c4: 23:dd:c4:a7:8d:d6:d0:71:f5:db:6d:11:5e:dc:2b:27: fc:ad:55:db:bd:1c:11:5b:e0:02:2e:8a:01:09:8b:47: 6a:b9:04:23:2b:c0:90:c8:ee:43:4f:ec:67:28:51:cf: 58:ef:4e:41:ae:9d:01:a3:64:5c:5e:45:ef:3b:83:92: d7:76:23:28:54:48:18:40:44:6a:2a:2c:2d:e2:37:03: 3f:f7:e1:a8:f5:a0:51:ea:30:fb:51:94:c1:cc:b2:df: a7:bb:f8:90:32:af:59:5b:39:c0:27:0e:01:e5:37:7b: 49:15:3b:96:3b:bf:ae:a4:9e:11:52:89:0b:a6:71:78 Fingerprint (SHA-256): 4F:87:B9:5F:B4:9E:43:C3:F6:AD:2F:D4:CC:14:FD:D3:8E:98:40:DF:6C:89:32:57:C5:73:71:E7:90:4B:D0:73 Fingerprint (SHA1): AA:C0:7D:29:95:54:F0:A2:82:8B:08:AD:B1:58:7C:62:B2:14:F8:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124971 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1115124972 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1115124973 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1115124974 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1115124975 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1115124976 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1115124977 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1115124978 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1115124979 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124971 (0x427774eb) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:50:13 2017 Not After : Tue Nov 15 12:50:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 02:33:4b:54:ba:bc:42:1f:60:74:e4:9d:30:a7:be:72: e7:19:25:60:14:39:69:4a:d5:d4:f4:7d:ee:6c:1d:4b: 0b:0a:9f:71:83:ae:7e:cc:74:05:e6:38:b7:3c:92:ea: fa:2d:89:76:b2:72:3c:6d:76:42:70:af:9f:a5:da:40: 75:cd:37:19:58:52:d4:ed:f7:21:c5:4e:fd:4d:35:7d: 2b:4a:19:9e:4b:d5:be:53:25:ea:b7:95:ec:ec:53:1a: 1b:17:18:c4:30:fd:7e:7a:15:ac:48:c4:64:7e:a8:cf: 8e:e7:ac:89:dd:a9:93:f5:f7:96:d0:63:94:42:9c:89: 66:6e:c3:ce:d9:03:05:09:1e:39:54:80:e5:d9:48:63: 1b:69:dd:55:9b:4c:4a:05:6b:3a:8a:7d:7a:bf:68:97: d9:84:2c:fd:40:ba:4b:59:e9:ac:f5:25:c0:a2:80:92: 99:0e:54:ff:b5:63:e2:72:1d:2a:3b:ab:69:54:f7:16: 47:ac:ce:d7:3a:56:14:5f:98:d4:85:f1:b7:c9:9d:dd: 0a:a2:f6:6f:75:6d:0c:08:b7:91:24:09:2b:89:60:8e: 48:78:26:58:e0:8e:30:5c:d7:3e:cd:29:39:86:f0:60: de:37:bf:e5:be:b5:5f:6c:96:3f:25:b7:c8:f8:1e:e6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:cc:ec:86:06:71:73:0e:12:ec:fd:7f: 7b:4a:94:4f:3a:63:6e:6d:cd:7e:38:66:d7:e5:44:5f: f7:02:1c:43:f4:74:eb:bb:3c:32:d2:03:cd:d8:ce:2b: bf:37:ad:ec:be:e1:1b:ad:13:61:e4:02:76:f6:e7 Fingerprint (SHA-256): 4E:73:87:82:BC:96:FA:2F:01:71:26:30:51:B3:FF:39:37:3B:CB:21:C2:72:F6:FB:F7:F1:A5:AD:0D:49:0F:07 Fingerprint (SHA1): E5:6D:D0:55:BB:41:25:EA:B5:06:F1:E3:25:FA:BE:D9:D7:B9:44:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124971 (0x427774eb) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:50:13 2017 Not After : Tue Nov 15 12:50:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 02:33:4b:54:ba:bc:42:1f:60:74:e4:9d:30:a7:be:72: e7:19:25:60:14:39:69:4a:d5:d4:f4:7d:ee:6c:1d:4b: 0b:0a:9f:71:83:ae:7e:cc:74:05:e6:38:b7:3c:92:ea: fa:2d:89:76:b2:72:3c:6d:76:42:70:af:9f:a5:da:40: 75:cd:37:19:58:52:d4:ed:f7:21:c5:4e:fd:4d:35:7d: 2b:4a:19:9e:4b:d5:be:53:25:ea:b7:95:ec:ec:53:1a: 1b:17:18:c4:30:fd:7e:7a:15:ac:48:c4:64:7e:a8:cf: 8e:e7:ac:89:dd:a9:93:f5:f7:96:d0:63:94:42:9c:89: 66:6e:c3:ce:d9:03:05:09:1e:39:54:80:e5:d9:48:63: 1b:69:dd:55:9b:4c:4a:05:6b:3a:8a:7d:7a:bf:68:97: d9:84:2c:fd:40:ba:4b:59:e9:ac:f5:25:c0:a2:80:92: 99:0e:54:ff:b5:63:e2:72:1d:2a:3b:ab:69:54:f7:16: 47:ac:ce:d7:3a:56:14:5f:98:d4:85:f1:b7:c9:9d:dd: 0a:a2:f6:6f:75:6d:0c:08:b7:91:24:09:2b:89:60:8e: 48:78:26:58:e0:8e:30:5c:d7:3e:cd:29:39:86:f0:60: de:37:bf:e5:be:b5:5f:6c:96:3f:25:b7:c8:f8:1e:e6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:cc:ec:86:06:71:73:0e:12:ec:fd:7f: 7b:4a:94:4f:3a:63:6e:6d:cd:7e:38:66:d7:e5:44:5f: f7:02:1c:43:f4:74:eb:bb:3c:32:d2:03:cd:d8:ce:2b: bf:37:ad:ec:be:e1:1b:ad:13:61:e4:02:76:f6:e7 Fingerprint (SHA-256): 4E:73:87:82:BC:96:FA:2F:01:71:26:30:51:B3:FF:39:37:3B:CB:21:C2:72:F6:FB:F7:F1:A5:AD:0D:49:0F:07 Fingerprint (SHA1): E5:6D:D0:55:BB:41:25:EA:B5:06:F1:E3:25:FA:BE:D9:D7:B9:44:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124971 (0x427774eb) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:50:13 2017 Not After : Tue Nov 15 12:50:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 02:33:4b:54:ba:bc:42:1f:60:74:e4:9d:30:a7:be:72: e7:19:25:60:14:39:69:4a:d5:d4:f4:7d:ee:6c:1d:4b: 0b:0a:9f:71:83:ae:7e:cc:74:05:e6:38:b7:3c:92:ea: fa:2d:89:76:b2:72:3c:6d:76:42:70:af:9f:a5:da:40: 75:cd:37:19:58:52:d4:ed:f7:21:c5:4e:fd:4d:35:7d: 2b:4a:19:9e:4b:d5:be:53:25:ea:b7:95:ec:ec:53:1a: 1b:17:18:c4:30:fd:7e:7a:15:ac:48:c4:64:7e:a8:cf: 8e:e7:ac:89:dd:a9:93:f5:f7:96:d0:63:94:42:9c:89: 66:6e:c3:ce:d9:03:05:09:1e:39:54:80:e5:d9:48:63: 1b:69:dd:55:9b:4c:4a:05:6b:3a:8a:7d:7a:bf:68:97: d9:84:2c:fd:40:ba:4b:59:e9:ac:f5:25:c0:a2:80:92: 99:0e:54:ff:b5:63:e2:72:1d:2a:3b:ab:69:54:f7:16: 47:ac:ce:d7:3a:56:14:5f:98:d4:85:f1:b7:c9:9d:dd: 0a:a2:f6:6f:75:6d:0c:08:b7:91:24:09:2b:89:60:8e: 48:78:26:58:e0:8e:30:5c:d7:3e:cd:29:39:86:f0:60: de:37:bf:e5:be:b5:5f:6c:96:3f:25:b7:c8:f8:1e:e6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:cc:ec:86:06:71:73:0e:12:ec:fd:7f: 7b:4a:94:4f:3a:63:6e:6d:cd:7e:38:66:d7:e5:44:5f: f7:02:1c:43:f4:74:eb:bb:3c:32:d2:03:cd:d8:ce:2b: bf:37:ad:ec:be:e1:1b:ad:13:61:e4:02:76:f6:e7 Fingerprint (SHA-256): 4E:73:87:82:BC:96:FA:2F:01:71:26:30:51:B3:FF:39:37:3B:CB:21:C2:72:F6:FB:F7:F1:A5:AD:0D:49:0F:07 Fingerprint (SHA1): E5:6D:D0:55:BB:41:25:EA:B5:06:F1:E3:25:FA:BE:D9:D7:B9:44:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124971 (0x427774eb) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:50:13 2017 Not After : Tue Nov 15 12:50:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 02:33:4b:54:ba:bc:42:1f:60:74:e4:9d:30:a7:be:72: e7:19:25:60:14:39:69:4a:d5:d4:f4:7d:ee:6c:1d:4b: 0b:0a:9f:71:83:ae:7e:cc:74:05:e6:38:b7:3c:92:ea: fa:2d:89:76:b2:72:3c:6d:76:42:70:af:9f:a5:da:40: 75:cd:37:19:58:52:d4:ed:f7:21:c5:4e:fd:4d:35:7d: 2b:4a:19:9e:4b:d5:be:53:25:ea:b7:95:ec:ec:53:1a: 1b:17:18:c4:30:fd:7e:7a:15:ac:48:c4:64:7e:a8:cf: 8e:e7:ac:89:dd:a9:93:f5:f7:96:d0:63:94:42:9c:89: 66:6e:c3:ce:d9:03:05:09:1e:39:54:80:e5:d9:48:63: 1b:69:dd:55:9b:4c:4a:05:6b:3a:8a:7d:7a:bf:68:97: d9:84:2c:fd:40:ba:4b:59:e9:ac:f5:25:c0:a2:80:92: 99:0e:54:ff:b5:63:e2:72:1d:2a:3b:ab:69:54:f7:16: 47:ac:ce:d7:3a:56:14:5f:98:d4:85:f1:b7:c9:9d:dd: 0a:a2:f6:6f:75:6d:0c:08:b7:91:24:09:2b:89:60:8e: 48:78:26:58:e0:8e:30:5c:d7:3e:cd:29:39:86:f0:60: de:37:bf:e5:be:b5:5f:6c:96:3f:25:b7:c8:f8:1e:e6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:cc:ec:86:06:71:73:0e:12:ec:fd:7f: 7b:4a:94:4f:3a:63:6e:6d:cd:7e:38:66:d7:e5:44:5f: f7:02:1c:43:f4:74:eb:bb:3c:32:d2:03:cd:d8:ce:2b: bf:37:ad:ec:be:e1:1b:ad:13:61:e4:02:76:f6:e7 Fingerprint (SHA-256): 4E:73:87:82:BC:96:FA:2F:01:71:26:30:51:B3:FF:39:37:3B:CB:21:C2:72:F6:FB:F7:F1:A5:AD:0D:49:0F:07 Fingerprint (SHA1): E5:6D:D0:55:BB:41:25:EA:B5:06:F1:E3:25:FA:BE:D9:D7:B9:44:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115125019Z nextupdate=20181115125019Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:50:19 2017 Next Update: Thu Nov 15 12:50:19 2018 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115125019Z nextupdate=20181115125019Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:50:19 2017 Next Update: Thu Nov 15 12:50:19 2018 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115125019Z nextupdate=20181115125019Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:50:19 2017 Next Update: Thu Nov 15 12:50:19 2018 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115125019Z nextupdate=20181115125019Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:50:19 2017 Next Update: Thu Nov 15 12:50:19 2018 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115125020Z addcert 14 20171115125020Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:50:20 2017 Next Update: Thu Nov 15 12:50:19 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Nov 15 12:50:20 2017 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115125021Z addcert 15 20171115125021Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:50:21 2017 Next Update: Thu Nov 15 12:50:19 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Nov 15 12:50:21 2017 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:50:16 2017 Not After : Tue Nov 15 12:50:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:6d:4f:b7:9c:19:e5:8f:19:e3:28:3e:d7:bc:ba:0b: 36:89:06:5d:d5:9b:9b:fa:b3:cd:40:f9:09:cd:02:48: b3:d0:58:fd:0b:ba:cd:f3:95:fc:41:51:2f:ca:b0:4a: b5:70:04:97:13:86:6c:55:44:9c:a9:f6:d5:16:39:03: c1:30:c0:4b:f7:29:10:cd:a4:2e:21:f9:7c:d5:66:9b: 41:22:b6:dd:6b:2d:d1:7c:36:de:f6:f0:59:d4:91:1d: 06:be:4e:e0:d6:47:63:47:e8:4f:e4:cd:d0:6b:18:0f: 3e:72:bd:1a:58:16:76:29:45:b3:aa:77:7b:11:8e:cf: 27:84:d7:c5:bb:e2:6b:2b:36:41:2e:c4:27:9d:e9:75: 52:09:d2:37:46:5e:f1:3b:1b:c2:16:60:a2:67:d5:3e: de:a3:54:74:c9:20:12:27:ae:8a:06:6f:d2:d6:7f:fa: 75:51:35:45:82:84:42:ea:13:78:e6:e1:2d:8b:5b:5a: d7:05:d7:01:7a:ec:f5:06:d8:68:ec:ea:18:0b:22:9c: 4f:c9:da:e8:35:be:d1:fa:b6:64:3b:e4:24:15:22:e0: 31:cd:48:f8:7a:b4:a2:cc:b5:d0:3c:b0:45:1c:f7:62: 61:04:84:bf:75:74:d7:18:60:80:b2:af:fb:5e:5b:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:1f:56:c6:a3:35:05:e7:1a:ec:42:7b:5e:78:5b:34: 63:f0:1e:a3:9c:33:44:c1:dd:4d:c8:24:a7:3a:a4:7f: f3:bb:38:a6:fd:46:40:e9:2f:9e:78:20:29:48:8a:96: 78:19:fd:89:a9:c8:05:ce:ad:9e:ef:ac:1e:db:57:cb: 14:e0:f8:b0:04:7a:f3:aa:88:9b:9d:30:cb:91:25:e8: 95:0a:f9:27:c7:e8:98:d7:d5:64:8e:f9:fb:a0:05:ee: 6d:10:eb:30:52:d4:f6:0e:8f:dc:1b:e0:f7:02:c6:7d: 14:e6:1c:fb:86:6b:67:7c:92:5b:69:29:ab:8b:d8:22: ed:ac:c7:93:11:aa:13:48:ae:9e:4d:3d:fd:9b:30:f9: 4b:76:51:8d:a4:1a:38:5b:ea:d6:66:e3:75:48:81:9a: a9:df:33:c0:62:ca:30:a4:53:37:40:89:68:68:7e:ae: 14:63:3e:83:a5:b3:10:27:46:c2:e4:35:03:c9:69:e9: 22:fd:83:29:c2:dc:cb:91:54:6b:12:eb:82:54:5a:5d: 9d:42:fe:d9:3e:de:a8:07:89:cc:4d:9b:84:93:b5:c7: 50:d0:b3:a0:62:1c:99:c5:25:da:f7:56:25:1c:34:a2: 79:56:2a:81:10:77:32:cf:c6:b7:bc:2a:12:22:34:3c Fingerprint (SHA-256): 2E:B5:E7:54:1D:DA:E5:6B:AB:9B:B0:D8:B1:AC:3D:E8:4A:62:BB:C1:B3:05:2B:28:E5:C8:17:0E:EC:1A:24:8D Fingerprint (SHA1): 46:6B:27:07:F7:CA:07:99:F9:5D:97:27:D9:86:2B:E5:C6:3B:72:7C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:50:16 2017 Not After : Tue Nov 15 12:50:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:6d:4f:b7:9c:19:e5:8f:19:e3:28:3e:d7:bc:ba:0b: 36:89:06:5d:d5:9b:9b:fa:b3:cd:40:f9:09:cd:02:48: b3:d0:58:fd:0b:ba:cd:f3:95:fc:41:51:2f:ca:b0:4a: b5:70:04:97:13:86:6c:55:44:9c:a9:f6:d5:16:39:03: c1:30:c0:4b:f7:29:10:cd:a4:2e:21:f9:7c:d5:66:9b: 41:22:b6:dd:6b:2d:d1:7c:36:de:f6:f0:59:d4:91:1d: 06:be:4e:e0:d6:47:63:47:e8:4f:e4:cd:d0:6b:18:0f: 3e:72:bd:1a:58:16:76:29:45:b3:aa:77:7b:11:8e:cf: 27:84:d7:c5:bb:e2:6b:2b:36:41:2e:c4:27:9d:e9:75: 52:09:d2:37:46:5e:f1:3b:1b:c2:16:60:a2:67:d5:3e: de:a3:54:74:c9:20:12:27:ae:8a:06:6f:d2:d6:7f:fa: 75:51:35:45:82:84:42:ea:13:78:e6:e1:2d:8b:5b:5a: d7:05:d7:01:7a:ec:f5:06:d8:68:ec:ea:18:0b:22:9c: 4f:c9:da:e8:35:be:d1:fa:b6:64:3b:e4:24:15:22:e0: 31:cd:48:f8:7a:b4:a2:cc:b5:d0:3c:b0:45:1c:f7:62: 61:04:84:bf:75:74:d7:18:60:80:b2:af:fb:5e:5b:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:1f:56:c6:a3:35:05:e7:1a:ec:42:7b:5e:78:5b:34: 63:f0:1e:a3:9c:33:44:c1:dd:4d:c8:24:a7:3a:a4:7f: f3:bb:38:a6:fd:46:40:e9:2f:9e:78:20:29:48:8a:96: 78:19:fd:89:a9:c8:05:ce:ad:9e:ef:ac:1e:db:57:cb: 14:e0:f8:b0:04:7a:f3:aa:88:9b:9d:30:cb:91:25:e8: 95:0a:f9:27:c7:e8:98:d7:d5:64:8e:f9:fb:a0:05:ee: 6d:10:eb:30:52:d4:f6:0e:8f:dc:1b:e0:f7:02:c6:7d: 14:e6:1c:fb:86:6b:67:7c:92:5b:69:29:ab:8b:d8:22: ed:ac:c7:93:11:aa:13:48:ae:9e:4d:3d:fd:9b:30:f9: 4b:76:51:8d:a4:1a:38:5b:ea:d6:66:e3:75:48:81:9a: a9:df:33:c0:62:ca:30:a4:53:37:40:89:68:68:7e:ae: 14:63:3e:83:a5:b3:10:27:46:c2:e4:35:03:c9:69:e9: 22:fd:83:29:c2:dc:cb:91:54:6b:12:eb:82:54:5a:5d: 9d:42:fe:d9:3e:de:a8:07:89:cc:4d:9b:84:93:b5:c7: 50:d0:b3:a0:62:1c:99:c5:25:da:f7:56:25:1c:34:a2: 79:56:2a:81:10:77:32:cf:c6:b7:bc:2a:12:22:34:3c Fingerprint (SHA-256): 2E:B5:E7:54:1D:DA:E5:6B:AB:9B:B0:D8:B1:AC:3D:E8:4A:62:BB:C1:B3:05:2B:28:E5:C8:17:0E:EC:1A:24:8D Fingerprint (SHA1): 46:6B:27:07:F7:CA:07:99:F9:5D:97:27:D9:86:2B:E5:C6:3B:72:7C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124980 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1115124981 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124752.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115124726.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124752.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1115124982 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124752.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115124727.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1115124983 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124752.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115124728.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0-1115124752.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9775/localhost-18164-CA0Root-1115124729.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171115125025Z nextupdate=20181115125025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Nov 15 12:50:25 2017 Next Update: Thu Nov 15 12:50:25 2018 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115125025Z nextupdate=20181115125025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:50:25 2017 Next Update: Thu Nov 15 12:50:25 2018 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171115125025Z nextupdate=20181115125025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Nov 15 12:50:25 2017 Next Update: Thu Nov 15 12:50:25 2018 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171115125025Z nextupdate=20181115125025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Nov 15 12:50:25 2017 Next Update: Thu Nov 15 12:50:25 2018 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115125026Z addcert 20 20171115125026Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:50:26 2017 Next Update: Thu Nov 15 12:50:25 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:50:26 2017 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171115125027Z addcert 40 20171115125027Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Nov 15 12:50:27 2017 Next Update: Thu Nov 15 12:50:25 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Nov 15 12:50:26 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Nov 15 12:50:27 2017 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124980 (0x427774f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:50:22 2017 Not After : Tue Nov 15 12:50:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:5a:bd:8a:28:12:26:25:0a:f0:02:fb:68:fc:81:26: c8:8a:ac:a6:16:93:83:72:07:27:2a:ea:76:8d:5e:6b: 4c:17:db:27:3c:45:59:18:9b:4b:82:bc:48:23:74:ac: c7:e3:9c:5b:18:87:25:00:57:fd:d0:2e:27:47:95:02: d7:37:da:64:ce:34:91:e0:9e:0a:44:73:ac:a7:2c:59: b3:a7:9d:cd:b3:75:b2:99:09:8c:80:1e:d6:97:3a:ef: f9:2a:b9:96:d4:93:30:63:24:fc:06:22:bd:c7:4b:27: 0e:f1:9e:8b:a0:43:db:21:51:8c:4a:d9:80:3e:3c:9f: 2c:13:f8:6d:a0:81:9d:df:13:bf:06:5e:ea:89:4a:b2: 25:00:66:98:b8:68:71:b6:ac:76:4a:d5:86:49:0e:2f: c8:d7:28:50:6b:87:79:f9:e7:e3:be:32:4a:b8:5a:78: 8f:10:07:07:3c:9e:2b:89:af:26:f1:fb:50:93:26:f1: 14:0a:27:38:ef:79:10:db:ec:76:07:29:db:d0:0a:8a: b2:18:c2:9a:98:e1:48:b5:6b:4c:94:19:d2:b0:37:99: e4:2e:30:a9:49:18:c0:2b:01:d3:53:09:52:ce:f6:e1: 87:c9:b1:42:eb:da:99:cf:7a:43:3f:80:d4:58:62:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:3d:83:57:2a:ac:de:77:78:7f:5b:e6:4e:89:8e:0d: 39:f3:fb:96:90:89:a8:57:13:9d:c9:63:06:ab:c1:f3: 48:60:f9:ac:95:bc:36:b9:1a:0f:03:aa:44:5a:7b:89: c8:d2:ea:58:ba:a4:5f:21:0e:78:a4:02:35:79:ec:2e: 1b:c3:63:9a:9b:d9:6c:9e:1e:dc:83:d6:62:03:fd:2e: 10:ca:4a:ec:cb:fb:fc:ff:4c:29:e3:22:31:a9:92:5b: de:58:c1:71:aa:34:f2:15:ee:92:e7:08:c6:4a:c3:ca: 46:eb:75:bb:79:5f:a1:56:1a:45:4e:a0:51:c6:a7:f5: 88:bd:97:51:2d:21:95:68:5c:da:cc:17:bb:80:8f:c7: 1b:49:c0:b2:da:57:66:4b:09:a4:d7:78:06:ac:f1:ef: f3:e4:8d:26:81:d6:ce:fa:79:b4:45:bc:2c:b9:4a:d5: c2:5b:17:ad:46:9b:d4:5a:19:fa:de:f0:d3:29:0a:3f: cc:32:56:64:43:7f:cb:c3:10:76:c5:ef:75:5d:7b:8e: f9:89:6f:ae:b8:07:a2:f3:ca:a9:d7:db:bf:a4:b4:e6: 04:f3:30:e3:69:da:b5:5c:be:3f:93:df:74:48:08:41: 1a:53:68:4c:bb:7d:c1:a9:95:7a:c4:75:c0:ec:03:d6 Fingerprint (SHA-256): 0B:37:54:2E:47:48:54:70:9B:66:8E:0E:B1:8A:53:2F:F6:58:4B:79:32:2E:0E:FF:F3:0F:74:6A:6A:6F:61:8F Fingerprint (SHA1): 77:7F:60:71:3D:91:A3:5C:89:5B:C1:5D:B3:41:20:E5:F3:41:3B:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124980 (0x427774f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Nov 15 12:50:22 2017 Not After : Tue Nov 15 12:50:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:5a:bd:8a:28:12:26:25:0a:f0:02:fb:68:fc:81:26: c8:8a:ac:a6:16:93:83:72:07:27:2a:ea:76:8d:5e:6b: 4c:17:db:27:3c:45:59:18:9b:4b:82:bc:48:23:74:ac: c7:e3:9c:5b:18:87:25:00:57:fd:d0:2e:27:47:95:02: d7:37:da:64:ce:34:91:e0:9e:0a:44:73:ac:a7:2c:59: b3:a7:9d:cd:b3:75:b2:99:09:8c:80:1e:d6:97:3a:ef: f9:2a:b9:96:d4:93:30:63:24:fc:06:22:bd:c7:4b:27: 0e:f1:9e:8b:a0:43:db:21:51:8c:4a:d9:80:3e:3c:9f: 2c:13:f8:6d:a0:81:9d:df:13:bf:06:5e:ea:89:4a:b2: 25:00:66:98:b8:68:71:b6:ac:76:4a:d5:86:49:0e:2f: c8:d7:28:50:6b:87:79:f9:e7:e3:be:32:4a:b8:5a:78: 8f:10:07:07:3c:9e:2b:89:af:26:f1:fb:50:93:26:f1: 14:0a:27:38:ef:79:10:db:ec:76:07:29:db:d0:0a:8a: b2:18:c2:9a:98:e1:48:b5:6b:4c:94:19:d2:b0:37:99: e4:2e:30:a9:49:18:c0:2b:01:d3:53:09:52:ce:f6:e1: 87:c9:b1:42:eb:da:99:cf:7a:43:3f:80:d4:58:62:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:3d:83:57:2a:ac:de:77:78:7f:5b:e6:4e:89:8e:0d: 39:f3:fb:96:90:89:a8:57:13:9d:c9:63:06:ab:c1:f3: 48:60:f9:ac:95:bc:36:b9:1a:0f:03:aa:44:5a:7b:89: c8:d2:ea:58:ba:a4:5f:21:0e:78:a4:02:35:79:ec:2e: 1b:c3:63:9a:9b:d9:6c:9e:1e:dc:83:d6:62:03:fd:2e: 10:ca:4a:ec:cb:fb:fc:ff:4c:29:e3:22:31:a9:92:5b: de:58:c1:71:aa:34:f2:15:ee:92:e7:08:c6:4a:c3:ca: 46:eb:75:bb:79:5f:a1:56:1a:45:4e:a0:51:c6:a7:f5: 88:bd:97:51:2d:21:95:68:5c:da:cc:17:bb:80:8f:c7: 1b:49:c0:b2:da:57:66:4b:09:a4:d7:78:06:ac:f1:ef: f3:e4:8d:26:81:d6:ce:fa:79:b4:45:bc:2c:b9:4a:d5: c2:5b:17:ad:46:9b:d4:5a:19:fa:de:f0:d3:29:0a:3f: cc:32:56:64:43:7f:cb:c3:10:76:c5:ef:75:5d:7b:8e: f9:89:6f:ae:b8:07:a2:f3:ca:a9:d7:db:bf:a4:b4:e6: 04:f3:30:e3:69:da:b5:5c:be:3f:93:df:74:48:08:41: 1a:53:68:4c:bb:7d:c1:a9:95:7a:c4:75:c0:ec:03:d6 Fingerprint (SHA-256): 0B:37:54:2E:47:48:54:70:9B:66:8E:0E:B1:8A:53:2F:F6:58:4B:79:32:2E:0E:FF:F3:0F:74:6A:6A:6F:61:8F Fingerprint (SHA1): 77:7F:60:71:3D:91:A3:5C:89:5B:C1:5D:B3:41:20:E5:F3:41:3B:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124984 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1115124985 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1115124986 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1115124987 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -m 1115124988 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1115124989 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1115124990 < /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124984 (0x427774f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:50:28 2017 Not After : Tue Nov 15 12:50:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:7e:6e:f2:a5:1b:bb:f9:2f:d2:b4:f7:a4:30:19:ac: 59:86:28:bf:7f:ae:0d:dd:8f:6d:d0:f1:63:97:29:4c: 0a:7a:f5:bc:7d:c9:62:c6:23:06:8b:b0:e2:5a:f5:6a: 8e:a8:7e:bb:f7:fb:0b:1c:95:e2:d7:2d:62:43:ae:36: c7:30:23:00:85:5b:e1:64:0a:cf:bf:a4:64:6a:e8:64: f1:0f:55:68:84:a2:91:72:8d:39:f4:d9:47:ed:46:f1: b5:2e:83:f2:5d:ef:3d:d5:22:ec:c3:c1:d2:b7:34:40: f7:26:8c:d0:c0:8c:9f:65:1a:0b:99:12:23:52:b4:cd: 83:06:79:7d:23:5e:4c:14:70:f8:6d:f3:86:08:6a:9f: 5a:1a:d0:81:3a:5f:e6:6b:5a:2c:44:20:a5:0e:48:13: 6d:b2:a3:c4:f1:35:ee:1d:46:8d:e4:42:6e:30:12:47: 77:06:7f:4b:bb:fd:8b:4d:56:81:da:71:92:ec:7f:2f: 2c:ba:4f:00:84:a3:d2:bd:3a:b2:cf:7b:c0:ba:94:f1: 03:03:14:73:75:6e:2d:7b:86:9c:6b:79:a8:51:cf:84: d3:49:79:94:3d:9a:e7:a2:73:63:5a:0d:fa:ed:3a:6d: 35:fe:56:15:c2:ad:7f:83:37:3a:46:a6:1b:78:27:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:11:b2:56:5f:f8:c0:dc:ee:13:9c:60:e7:3b:19:89: a7:39:46:ec:bb:13:b5:5b:eb:af:b9:c5:e5:9e:09:a6: 0a:82:b8:8f:92:ec:c4:4d:d9:35:8a:13:bb:8c:78:ab: c1:6a:8d:da:26:65:dc:44:2c:9b:2d:f4:da:89:35:4e: a1:9f:71:81:5b:0d:9c:54:33:49:6c:8f:e2:89:13:73: 42:00:18:b8:a3:f7:4f:59:7c:a4:79:c6:ca:74:ae:92: f2:45:89:f2:5a:18:df:bc:e9:65:98:ea:d2:48:a1:02: e8:da:52:d9:de:48:45:28:8c:85:61:4a:fd:b0:9e:a8: fc:6f:cf:94:16:cf:b7:30:f2:e9:77:0a:a5:98:92:62: 62:9b:dd:7d:88:b5:29:20:b2:e1:57:11:1b:25:08:f5: d6:52:db:b7:83:ce:4a:8b:74:84:2e:29:67:40:b1:33: 79:34:19:84:cb:3a:d0:24:4c:7b:2e:73:c6:dd:db:95: e3:da:37:a4:e2:f9:ab:9d:8a:4c:ea:49:41:07:b3:7a: 84:71:86:0d:91:ec:e3:ee:a5:03:f7:1e:c2:96:03:a2: 99:bc:90:a9:b9:fc:14:24:b2:65:d9:a5:f6:35:a3:a4: 28:22:e0:f7:a0:7b:bb:e2:dc:2b:bf:aa:6b:5e:5b:a2 Fingerprint (SHA-256): B9:5B:ED:5F:7E:67:08:44:37:2E:24:3B:92:15:51:30:81:E6:5A:0C:A3:7F:32:7A:0B:32:31:7D:6E:42:24:B0 Fingerprint (SHA1): D2:92:D5:B2:7F:A9:1A:E8:14:92:74:68:04:4C:B8:08:FF:06:76:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124986 (0x427774fa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:50:29 2017 Not After : Tue Nov 15 12:50:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:a3:50:bb:5f:ae:8c:9f:64:74:27:c0:2d:fb:86:44: ca:d3:78:77:0f:b5:eb:ae:3d:55:e9:12:b2:07:8c:80: 21:6e:c1:25:6f:de:88:08:e9:d7:3a:27:99:b0:6b:a6: 22:e3:e6:9b:c0:8b:0a:06:bb:ae:5e:a5:7d:b3:b4:3c: f1:b3:dd:ac:c6:eb:76:1f:fd:34:18:6b:01:b1:81:c3: 2e:30:6f:59:dd:e5:2f:02:cf:0d:fd:78:6c:e6:bf:b4: f5:e3:97:f4:ac:79:f0:94:42:cf:c3:50:b0:e6:69:ee: cc:73:72:41:e4:c4:56:d9:74:84:9d:09:94:5d:be:dd: d6:f2:1d:a2:9d:b1:de:b0:70:d4:a1:9f:38:16:b9:aa: 0c:ba:bd:95:22:6c:c1:dc:76:fa:56:c6:fa:46:c7:4f: bc:a7:33:49:85:ab:b5:52:1a:0b:3d:31:e7:09:e9:bd: 4a:19:e1:51:84:d6:b0:f6:20:88:14:2b:7f:f1:be:5b: 0c:00:d4:fb:51:ab:bd:52:d1:49:75:ec:96:99:dd:9e: c4:b7:d0:e4:b6:73:d5:d4:a8:21:98:46:57:8d:60:44: 70:02:43:4b:99:33:4a:b3:e6:25:5b:86:bf:19:8f:cf: cf:f7:69:5a:90:aa:31:ca:37:cc:d7:a9:e1:bd:5b:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:36:af:90:e1:e1:d6:9c:1c:2a:13:2f:15:5e:e0:aa: fa:a0:e3:70:22:68:57:d6:31:8c:51:a1:93:d5:b9:4f: 80:70:2d:3b:f2:79:92:15:49:0f:84:d8:ed:04:0f:49: a8:6a:9b:21:c7:0b:15:09:f0:b8:eb:0f:f9:db:4d:92: c0:d9:d7:88:d6:b3:18:12:ce:55:9f:1d:40:ec:9a:78: ec:51:d9:41:27:ff:9d:f8:72:f2:90:50:60:0c:f3:97: ed:78:e4:a6:4c:03:f2:17:3a:cd:1f:d8:70:56:87:2c: d7:51:1f:1d:f4:11:b5:e7:4b:5a:db:29:be:7e:38:b9: a6:b5:4a:58:74:ee:ca:34:2c:ec:7b:60:aa:47:89:87: 5e:ea:9b:8a:47:cf:4c:1c:31:21:e3:2e:6c:1a:ab:81: f6:1f:f2:f9:b2:65:90:8a:b4:74:57:2e:f6:6a:f2:44: e9:5c:f4:93:7c:eb:16:07:46:7f:7b:2e:b2:60:2d:d2: e5:23:bd:95:c3:a6:4c:77:73:9c:6d:69:0e:04:1f:1f: 91:96:35:3a:50:03:a8:b8:83:bd:60:e7:6a:f9:80:a3: d6:a1:16:1b:56:ca:77:2f:e4:bb:5a:2d:cf:6b:0a:e4: 86:a4:58:08:3a:65:ee:d1:2e:9c:0e:96:f7:5c:66:f6 Fingerprint (SHA-256): EC:8B:3F:9F:46:BF:7B:3D:65:06:4E:64:A2:33:86:AC:AB:4D:67:EE:45:8D:F4:33:BF:CB:B1:2D:78:C5:93:72 Fingerprint (SHA1): 5F:A9:2B:F7:16:87:35:FB:FC:D9:69:DA:B6:5E:63:77:83:83:DF:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124984 (0x427774f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:50:28 2017 Not After : Tue Nov 15 12:50:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:7e:6e:f2:a5:1b:bb:f9:2f:d2:b4:f7:a4:30:19:ac: 59:86:28:bf:7f:ae:0d:dd:8f:6d:d0:f1:63:97:29:4c: 0a:7a:f5:bc:7d:c9:62:c6:23:06:8b:b0:e2:5a:f5:6a: 8e:a8:7e:bb:f7:fb:0b:1c:95:e2:d7:2d:62:43:ae:36: c7:30:23:00:85:5b:e1:64:0a:cf:bf:a4:64:6a:e8:64: f1:0f:55:68:84:a2:91:72:8d:39:f4:d9:47:ed:46:f1: b5:2e:83:f2:5d:ef:3d:d5:22:ec:c3:c1:d2:b7:34:40: f7:26:8c:d0:c0:8c:9f:65:1a:0b:99:12:23:52:b4:cd: 83:06:79:7d:23:5e:4c:14:70:f8:6d:f3:86:08:6a:9f: 5a:1a:d0:81:3a:5f:e6:6b:5a:2c:44:20:a5:0e:48:13: 6d:b2:a3:c4:f1:35:ee:1d:46:8d:e4:42:6e:30:12:47: 77:06:7f:4b:bb:fd:8b:4d:56:81:da:71:92:ec:7f:2f: 2c:ba:4f:00:84:a3:d2:bd:3a:b2:cf:7b:c0:ba:94:f1: 03:03:14:73:75:6e:2d:7b:86:9c:6b:79:a8:51:cf:84: d3:49:79:94:3d:9a:e7:a2:73:63:5a:0d:fa:ed:3a:6d: 35:fe:56:15:c2:ad:7f:83:37:3a:46:a6:1b:78:27:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:11:b2:56:5f:f8:c0:dc:ee:13:9c:60:e7:3b:19:89: a7:39:46:ec:bb:13:b5:5b:eb:af:b9:c5:e5:9e:09:a6: 0a:82:b8:8f:92:ec:c4:4d:d9:35:8a:13:bb:8c:78:ab: c1:6a:8d:da:26:65:dc:44:2c:9b:2d:f4:da:89:35:4e: a1:9f:71:81:5b:0d:9c:54:33:49:6c:8f:e2:89:13:73: 42:00:18:b8:a3:f7:4f:59:7c:a4:79:c6:ca:74:ae:92: f2:45:89:f2:5a:18:df:bc:e9:65:98:ea:d2:48:a1:02: e8:da:52:d9:de:48:45:28:8c:85:61:4a:fd:b0:9e:a8: fc:6f:cf:94:16:cf:b7:30:f2:e9:77:0a:a5:98:92:62: 62:9b:dd:7d:88:b5:29:20:b2:e1:57:11:1b:25:08:f5: d6:52:db:b7:83:ce:4a:8b:74:84:2e:29:67:40:b1:33: 79:34:19:84:cb:3a:d0:24:4c:7b:2e:73:c6:dd:db:95: e3:da:37:a4:e2:f9:ab:9d:8a:4c:ea:49:41:07:b3:7a: 84:71:86:0d:91:ec:e3:ee:a5:03:f7:1e:c2:96:03:a2: 99:bc:90:a9:b9:fc:14:24:b2:65:d9:a5:f6:35:a3:a4: 28:22:e0:f7:a0:7b:bb:e2:dc:2b:bf:aa:6b:5e:5b:a2 Fingerprint (SHA-256): B9:5B:ED:5F:7E:67:08:44:37:2E:24:3B:92:15:51:30:81:E6:5A:0C:A3:7F:32:7A:0B:32:31:7D:6E:42:24:B0 Fingerprint (SHA1): D2:92:D5:B2:7F:A9:1A:E8:14:92:74:68:04:4C:B8:08:FF:06:76:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124984 (0x427774f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:50:28 2017 Not After : Tue Nov 15 12:50:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:7e:6e:f2:a5:1b:bb:f9:2f:d2:b4:f7:a4:30:19:ac: 59:86:28:bf:7f:ae:0d:dd:8f:6d:d0:f1:63:97:29:4c: 0a:7a:f5:bc:7d:c9:62:c6:23:06:8b:b0:e2:5a:f5:6a: 8e:a8:7e:bb:f7:fb:0b:1c:95:e2:d7:2d:62:43:ae:36: c7:30:23:00:85:5b:e1:64:0a:cf:bf:a4:64:6a:e8:64: f1:0f:55:68:84:a2:91:72:8d:39:f4:d9:47:ed:46:f1: b5:2e:83:f2:5d:ef:3d:d5:22:ec:c3:c1:d2:b7:34:40: f7:26:8c:d0:c0:8c:9f:65:1a:0b:99:12:23:52:b4:cd: 83:06:79:7d:23:5e:4c:14:70:f8:6d:f3:86:08:6a:9f: 5a:1a:d0:81:3a:5f:e6:6b:5a:2c:44:20:a5:0e:48:13: 6d:b2:a3:c4:f1:35:ee:1d:46:8d:e4:42:6e:30:12:47: 77:06:7f:4b:bb:fd:8b:4d:56:81:da:71:92:ec:7f:2f: 2c:ba:4f:00:84:a3:d2:bd:3a:b2:cf:7b:c0:ba:94:f1: 03:03:14:73:75:6e:2d:7b:86:9c:6b:79:a8:51:cf:84: d3:49:79:94:3d:9a:e7:a2:73:63:5a:0d:fa:ed:3a:6d: 35:fe:56:15:c2:ad:7f:83:37:3a:46:a6:1b:78:27:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:11:b2:56:5f:f8:c0:dc:ee:13:9c:60:e7:3b:19:89: a7:39:46:ec:bb:13:b5:5b:eb:af:b9:c5:e5:9e:09:a6: 0a:82:b8:8f:92:ec:c4:4d:d9:35:8a:13:bb:8c:78:ab: c1:6a:8d:da:26:65:dc:44:2c:9b:2d:f4:da:89:35:4e: a1:9f:71:81:5b:0d:9c:54:33:49:6c:8f:e2:89:13:73: 42:00:18:b8:a3:f7:4f:59:7c:a4:79:c6:ca:74:ae:92: f2:45:89:f2:5a:18:df:bc:e9:65:98:ea:d2:48:a1:02: e8:da:52:d9:de:48:45:28:8c:85:61:4a:fd:b0:9e:a8: fc:6f:cf:94:16:cf:b7:30:f2:e9:77:0a:a5:98:92:62: 62:9b:dd:7d:88:b5:29:20:b2:e1:57:11:1b:25:08:f5: d6:52:db:b7:83:ce:4a:8b:74:84:2e:29:67:40:b1:33: 79:34:19:84:cb:3a:d0:24:4c:7b:2e:73:c6:dd:db:95: e3:da:37:a4:e2:f9:ab:9d:8a:4c:ea:49:41:07:b3:7a: 84:71:86:0d:91:ec:e3:ee:a5:03:f7:1e:c2:96:03:a2: 99:bc:90:a9:b9:fc:14:24:b2:65:d9:a5:f6:35:a3:a4: 28:22:e0:f7:a0:7b:bb:e2:dc:2b:bf:aa:6b:5e:5b:a2 Fingerprint (SHA-256): B9:5B:ED:5F:7E:67:08:44:37:2E:24:3B:92:15:51:30:81:E6:5A:0C:A3:7F:32:7A:0B:32:31:7D:6E:42:24:B0 Fingerprint (SHA1): D2:92:D5:B2:7F:A9:1A:E8:14:92:74:68:04:4C:B8:08:FF:06:76:A0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124986 (0x427774fa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Nov 15 12:50:29 2017 Not After : Tue Nov 15 12:50:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:a3:50:bb:5f:ae:8c:9f:64:74:27:c0:2d:fb:86:44: ca:d3:78:77:0f:b5:eb:ae:3d:55:e9:12:b2:07:8c:80: 21:6e:c1:25:6f:de:88:08:e9:d7:3a:27:99:b0:6b:a6: 22:e3:e6:9b:c0:8b:0a:06:bb:ae:5e:a5:7d:b3:b4:3c: f1:b3:dd:ac:c6:eb:76:1f:fd:34:18:6b:01:b1:81:c3: 2e:30:6f:59:dd:e5:2f:02:cf:0d:fd:78:6c:e6:bf:b4: f5:e3:97:f4:ac:79:f0:94:42:cf:c3:50:b0:e6:69:ee: cc:73:72:41:e4:c4:56:d9:74:84:9d:09:94:5d:be:dd: d6:f2:1d:a2:9d:b1:de:b0:70:d4:a1:9f:38:16:b9:aa: 0c:ba:bd:95:22:6c:c1:dc:76:fa:56:c6:fa:46:c7:4f: bc:a7:33:49:85:ab:b5:52:1a:0b:3d:31:e7:09:e9:bd: 4a:19:e1:51:84:d6:b0:f6:20:88:14:2b:7f:f1:be:5b: 0c:00:d4:fb:51:ab:bd:52:d1:49:75:ec:96:99:dd:9e: c4:b7:d0:e4:b6:73:d5:d4:a8:21:98:46:57:8d:60:44: 70:02:43:4b:99:33:4a:b3:e6:25:5b:86:bf:19:8f:cf: cf:f7:69:5a:90:aa:31:ca:37:cc:d7:a9:e1:bd:5b:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:36:af:90:e1:e1:d6:9c:1c:2a:13:2f:15:5e:e0:aa: fa:a0:e3:70:22:68:57:d6:31:8c:51:a1:93:d5:b9:4f: 80:70:2d:3b:f2:79:92:15:49:0f:84:d8:ed:04:0f:49: a8:6a:9b:21:c7:0b:15:09:f0:b8:eb:0f:f9:db:4d:92: c0:d9:d7:88:d6:b3:18:12:ce:55:9f:1d:40:ec:9a:78: ec:51:d9:41:27:ff:9d:f8:72:f2:90:50:60:0c:f3:97: ed:78:e4:a6:4c:03:f2:17:3a:cd:1f:d8:70:56:87:2c: d7:51:1f:1d:f4:11:b5:e7:4b:5a:db:29:be:7e:38:b9: a6:b5:4a:58:74:ee:ca:34:2c:ec:7b:60:aa:47:89:87: 5e:ea:9b:8a:47:cf:4c:1c:31:21:e3:2e:6c:1a:ab:81: f6:1f:f2:f9:b2:65:90:8a:b4:74:57:2e:f6:6a:f2:44: e9:5c:f4:93:7c:eb:16:07:46:7f:7b:2e:b2:60:2d:d2: e5:23:bd:95:c3:a6:4c:77:73:9c:6d:69:0e:04:1f:1f: 91:96:35:3a:50:03:a8:b8:83:bd:60:e7:6a:f9:80:a3: d6:a1:16:1b:56:ca:77:2f:e4:bb:5a:2d:cf:6b:0a:e4: 86:a4:58:08:3a:65:ee:d1:2e:9c:0e:96:f7:5c:66:f6 Fingerprint (SHA-256): EC:8B:3F:9F:46:BF:7B:3D:65:06:4E:64:A2:33:86:AC:AB:4D:67:EE:45:8D:F4:33:BF:CB:B1:2D:78:C5:93:72 Fingerprint (SHA1): 5F:A9:2B:F7:16:87:35:FB:FC:D9:69:DA:B6:5E:63:77:83:83:DF:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124984 (0x427774f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:50:28 2017 Not After : Tue Nov 15 12:50:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:7e:6e:f2:a5:1b:bb:f9:2f:d2:b4:f7:a4:30:19:ac: 59:86:28:bf:7f:ae:0d:dd:8f:6d:d0:f1:63:97:29:4c: 0a:7a:f5:bc:7d:c9:62:c6:23:06:8b:b0:e2:5a:f5:6a: 8e:a8:7e:bb:f7:fb:0b:1c:95:e2:d7:2d:62:43:ae:36: c7:30:23:00:85:5b:e1:64:0a:cf:bf:a4:64:6a:e8:64: f1:0f:55:68:84:a2:91:72:8d:39:f4:d9:47:ed:46:f1: b5:2e:83:f2:5d:ef:3d:d5:22:ec:c3:c1:d2:b7:34:40: f7:26:8c:d0:c0:8c:9f:65:1a:0b:99:12:23:52:b4:cd: 83:06:79:7d:23:5e:4c:14:70:f8:6d:f3:86:08:6a:9f: 5a:1a:d0:81:3a:5f:e6:6b:5a:2c:44:20:a5:0e:48:13: 6d:b2:a3:c4:f1:35:ee:1d:46:8d:e4:42:6e:30:12:47: 77:06:7f:4b:bb:fd:8b:4d:56:81:da:71:92:ec:7f:2f: 2c:ba:4f:00:84:a3:d2:bd:3a:b2:cf:7b:c0:ba:94:f1: 03:03:14:73:75:6e:2d:7b:86:9c:6b:79:a8:51:cf:84: d3:49:79:94:3d:9a:e7:a2:73:63:5a:0d:fa:ed:3a:6d: 35:fe:56:15:c2:ad:7f:83:37:3a:46:a6:1b:78:27:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:11:b2:56:5f:f8:c0:dc:ee:13:9c:60:e7:3b:19:89: a7:39:46:ec:bb:13:b5:5b:eb:af:b9:c5:e5:9e:09:a6: 0a:82:b8:8f:92:ec:c4:4d:d9:35:8a:13:bb:8c:78:ab: c1:6a:8d:da:26:65:dc:44:2c:9b:2d:f4:da:89:35:4e: a1:9f:71:81:5b:0d:9c:54:33:49:6c:8f:e2:89:13:73: 42:00:18:b8:a3:f7:4f:59:7c:a4:79:c6:ca:74:ae:92: f2:45:89:f2:5a:18:df:bc:e9:65:98:ea:d2:48:a1:02: e8:da:52:d9:de:48:45:28:8c:85:61:4a:fd:b0:9e:a8: fc:6f:cf:94:16:cf:b7:30:f2:e9:77:0a:a5:98:92:62: 62:9b:dd:7d:88:b5:29:20:b2:e1:57:11:1b:25:08:f5: d6:52:db:b7:83:ce:4a:8b:74:84:2e:29:67:40:b1:33: 79:34:19:84:cb:3a:d0:24:4c:7b:2e:73:c6:dd:db:95: e3:da:37:a4:e2:f9:ab:9d:8a:4c:ea:49:41:07:b3:7a: 84:71:86:0d:91:ec:e3:ee:a5:03:f7:1e:c2:96:03:a2: 99:bc:90:a9:b9:fc:14:24:b2:65:d9:a5:f6:35:a3:a4: 28:22:e0:f7:a0:7b:bb:e2:dc:2b:bf:aa:6b:5e:5b:a2 Fingerprint (SHA-256): B9:5B:ED:5F:7E:67:08:44:37:2E:24:3B:92:15:51:30:81:E6:5A:0C:A3:7F:32:7A:0B:32:31:7D:6E:42:24:B0 Fingerprint (SHA1): D2:92:D5:B2:7F:A9:1A:E8:14:92:74:68:04:4C:B8:08:FF:06:76:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124988 (0x427774fc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:50:30 2017 Not After : Tue Nov 15 12:50:30 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d2:1f:49:c9:5d:6a:bb:44:d0:d2:3a:0e:b1:39:5a: 11:53:d5:04:f9:97:25:94:81:7f:c1:4e:b2:76:fa:5a: 62:d4:3f:76:2f:fe:4f:d1:f5:50:64:99:3b:1f:b0:38: 9a:bd:b9:6a:92:ec:31:c8:2b:aa:af:ca:fd:05:40:6e: 9f:b0:a2:bc:b7:e2:bd:1a:64:50:88:9c:27:43:24:c5: 70:3d:5a:37:4f:62:46:45:e4:a3:47:92:c7:31:8c:f2: 0c:47:92:7e:80:a1:92:4b:89:83:f7:8f:2a:53:7c:53: ce:68:88:b2:1d:98:eb:db:46:7e:55:f1:61:d8:95:f4: 82:dc:f1:d0:f2:1b:4f:59:2b:0a:ab:14:02:de:a6:7f: 2c:47:cf:73:cd:23:98:d8:d5:0e:a0:d0:3c:0c:01:ef: 8a:77:82:7e:d9:05:91:9a:53:27:c2:21:da:f5:64:3a: 40:42:60:e6:42:14:96:24:2e:cc:83:ce:a2:b8:eb:db: 4c:e2:bd:a6:d7:d5:38:4d:3b:72:5d:43:e4:ff:dd:a4: 6a:cf:4b:46:65:d0:a9:7b:5d:85:6d:a3:0f:ab:c3:64: 5c:ea:35:38:9f:5a:27:e1:24:4b:ad:92:e4:84:90:c1: ba:b7:96:4e:25:3a:2f:4a:dc:a8:8e:76:69:d8:5b:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:8c:16:e5:d0:6b:e5:1a:9b:4f:98:5a:0b:36:24:44: ce:ed:b3:3c:a3:d2:2d:4a:16:5f:d5:c4:fb:97:6a:7d: de:b1:77:56:f7:85:f8:5c:3a:55:a1:07:ea:c3:53:96: db:d9:94:13:15:8c:7d:f1:da:9b:01:4f:88:5d:e9:4d: dc:51:9b:63:a0:2c:3e:69:1b:b7:d6:dd:61:45:d0:4b: 81:a8:d5:e2:a5:7b:8b:56:59:be:64:de:77:8a:6c:e3: 4b:08:cb:bf:3a:f1:9f:b3:27:ed:7e:bd:93:06:7b:de: 55:a9:0d:09:e8:91:aa:2c:a3:35:d5:e3:ab:3d:c9:70: ed:c2:19:e5:fc:8d:08:4b:73:98:8f:d6:ea:9e:c6:e5: 58:b7:d9:bb:08:ec:49:22:77:6b:e7:c3:00:b6:fd:7c: 99:c9:47:b6:4d:1b:18:1d:e3:f5:5d:ba:56:34:9e:af: e2:ae:8f:f8:0a:c5:1b:f4:ab:5c:45:d0:90:4a:f8:16: e1:90:ad:3e:b9:82:ce:9f:51:2f:9d:fd:27:1e:47:51: fa:fa:32:35:40:55:1e:44:38:1f:a3:a8:95:b8:cf:9a: a5:bd:42:dd:58:12:51:98:18:1f:07:24:da:54:b5:1d: 5d:9f:cf:34:6e:db:c7:a9:57:27:cd:8d:4c:45:bb:70 Fingerprint (SHA-256): 14:09:75:C3:A8:BC:58:C2:39:0A:8D:90:D3:87:E4:21:07:82:B0:57:A0:F6:46:2E:19:55:0D:CB:FC:69:EF:2D Fingerprint (SHA1): 42:D9:58:2F:9D:6B:4C:8F:72:1D:B6:78:22:42:92:A5:C4:CA:2D:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124984 (0x427774f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Nov 15 12:50:28 2017 Not After : Tue Nov 15 12:50:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:7e:6e:f2:a5:1b:bb:f9:2f:d2:b4:f7:a4:30:19:ac: 59:86:28:bf:7f:ae:0d:dd:8f:6d:d0:f1:63:97:29:4c: 0a:7a:f5:bc:7d:c9:62:c6:23:06:8b:b0:e2:5a:f5:6a: 8e:a8:7e:bb:f7:fb:0b:1c:95:e2:d7:2d:62:43:ae:36: c7:30:23:00:85:5b:e1:64:0a:cf:bf:a4:64:6a:e8:64: f1:0f:55:68:84:a2:91:72:8d:39:f4:d9:47:ed:46:f1: b5:2e:83:f2:5d:ef:3d:d5:22:ec:c3:c1:d2:b7:34:40: f7:26:8c:d0:c0:8c:9f:65:1a:0b:99:12:23:52:b4:cd: 83:06:79:7d:23:5e:4c:14:70:f8:6d:f3:86:08:6a:9f: 5a:1a:d0:81:3a:5f:e6:6b:5a:2c:44:20:a5:0e:48:13: 6d:b2:a3:c4:f1:35:ee:1d:46:8d:e4:42:6e:30:12:47: 77:06:7f:4b:bb:fd:8b:4d:56:81:da:71:92:ec:7f:2f: 2c:ba:4f:00:84:a3:d2:bd:3a:b2:cf:7b:c0:ba:94:f1: 03:03:14:73:75:6e:2d:7b:86:9c:6b:79:a8:51:cf:84: d3:49:79:94:3d:9a:e7:a2:73:63:5a:0d:fa:ed:3a:6d: 35:fe:56:15:c2:ad:7f:83:37:3a:46:a6:1b:78:27:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:11:b2:56:5f:f8:c0:dc:ee:13:9c:60:e7:3b:19:89: a7:39:46:ec:bb:13:b5:5b:eb:af:b9:c5:e5:9e:09:a6: 0a:82:b8:8f:92:ec:c4:4d:d9:35:8a:13:bb:8c:78:ab: c1:6a:8d:da:26:65:dc:44:2c:9b:2d:f4:da:89:35:4e: a1:9f:71:81:5b:0d:9c:54:33:49:6c:8f:e2:89:13:73: 42:00:18:b8:a3:f7:4f:59:7c:a4:79:c6:ca:74:ae:92: f2:45:89:f2:5a:18:df:bc:e9:65:98:ea:d2:48:a1:02: e8:da:52:d9:de:48:45:28:8c:85:61:4a:fd:b0:9e:a8: fc:6f:cf:94:16:cf:b7:30:f2:e9:77:0a:a5:98:92:62: 62:9b:dd:7d:88:b5:29:20:b2:e1:57:11:1b:25:08:f5: d6:52:db:b7:83:ce:4a:8b:74:84:2e:29:67:40:b1:33: 79:34:19:84:cb:3a:d0:24:4c:7b:2e:73:c6:dd:db:95: e3:da:37:a4:e2:f9:ab:9d:8a:4c:ea:49:41:07:b3:7a: 84:71:86:0d:91:ec:e3:ee:a5:03:f7:1e:c2:96:03:a2: 99:bc:90:a9:b9:fc:14:24:b2:65:d9:a5:f6:35:a3:a4: 28:22:e0:f7:a0:7b:bb:e2:dc:2b:bf:aa:6b:5e:5b:a2 Fingerprint (SHA-256): B9:5B:ED:5F:7E:67:08:44:37:2E:24:3B:92:15:51:30:81:E6:5A:0C:A3:7F:32:7A:0B:32:31:7D:6E:42:24:B0 Fingerprint (SHA1): D2:92:D5:B2:7F:A9:1A:E8:14:92:74:68:04:4C:B8:08:FF:06:76:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1115124989 (0x427774fd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Nov 15 12:50:30 2017 Not After : Tue Nov 15 12:50:30 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:d4:b8:a0:b7:6d:32:59:dc:72:01:a5:39:4a:c9:5a: d9:94:e7:a7:c3:d3:7f:84:24:65:b3:b3:8c:0c:98:dc: 01:94:30:6a:40:bc:ef:47:dc:30:23:40:d0:ea:d0:4e: 3d:90:cf:74:3e:42:61:5b:5e:f1:47:81:cf:79:ca:9c: d0:79:5f:52:e7:10:7d:c8:37:5e:f0:c3:c2:28:cc:60: e5:f6:79:02:a0:68:7f:33:a2:b7:e9:28:b9:9c:15:c5: e5:c5:77:a0:ea:8a:ce:71:e1:1a:5e:a7:ca:33:ff:ed: 01:e1:a2:4e:a5:fd:28:1b:e9:f0:8e:d4:82:79:a4:0f: 3d:5a:8b:bb:61:e5:65:4c:4a:ec:9a:b8:c1:79:b3:92: f9:e2:c3:96:30:9d:64:6a:f2:d7:12:3c:97:66:33:09: 3e:61:23:91:01:ca:f1:60:7b:3c:17:0f:bb:23:10:59: a7:68:a5:62:bd:37:85:1f:58:f1:8d:09:79:7a:e2:b9: ba:00:1f:f8:73:90:d4:a5:dc:08:b9:7b:c3:25:7a:04: 05:f2:e3:b4:d2:2a:1a:06:c8:bd:8f:c3:49:6b:28:40: d3:7e:e2:17:1f:c0:82:55:bf:8d:b3:9f:f2:bc:2b:9b: 0d:0a:31:75:4d:1e:f4:af:ca:77:fe:a0:6f:3c:97:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:c0:7b:0f:97:4f:82:09:7b:1d:68:d9:bc:5e:4f:4c: 63:6e:15:3e:07:62:56:37:8d:df:29:2e:e4:32:aa:0e: 3f:7b:5f:7d:ea:c4:71:ea:ee:a5:fd:b0:b5:ee:98:de: d3:ef:d5:e4:e7:e0:39:9b:7a:d4:23:f7:a9:df:9f:70: c4:7b:ea:e4:1a:e1:df:81:26:08:eb:40:8a:69:d7:31: b3:84:e4:85:30:a8:a1:9b:b2:2b:4c:fa:d8:d1:79:70: fc:4d:5e:94:86:0b:77:b5:87:a3:1a:20:c6:26:ba:a8: 3c:c2:df:fc:a0:69:0b:80:ea:20:29:47:6b:fb:f4:5c: a5:0b:8e:3e:40:22:4d:62:0c:1d:5c:6d:71:3c:51:6f: e5:97:f8:0d:49:7f:13:d1:c8:b9:6d:77:c1:7b:29:f2: b9:9a:0b:4f:e0:ae:51:b1:10:32:86:d1:53:74:40:35: 44:99:53:29:97:40:03:ce:76:66:65:1e:c1:12:95:14: a7:f3:61:7a:d8:2e:6c:57:86:71:8a:0c:90:be:af:9e: c2:05:ce:cf:76:22:df:6c:0c:fe:08:99:78:63:57:12: ea:77:6b:0b:8d:82:d4:79:3a:f7:ee:dc:6b:3a:9d:75: 29:5a:8b:dc:bd:4e:e8:e4:67:23:06:82:be:ea:6d:cc Fingerprint (SHA-256): 8C:05:50:F2:5F:D6:BC:39:C0:80:3F:91:AE:61:3C:A1:A9:B5:50:43:F9:DC:17:64:E7:A4:98:C9:A0:A7:FE:0C Fingerprint (SHA1): 58:CE:99:48:C6:15:DE:2C:F0:6C:DE:1E:F6:CE:A4:BF:86:D0:68:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.34.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 20147 at Wed Nov 15 12:50:32 UTC 2017 kill -USR1 20147 httpserv: normal termination httpserv -b -p 9775 2>/dev/null; httpserv with PID 20147 killed at Wed Nov 15 12:50:32 UTC 2017 TIMESTAMP chains END: Wed Nov 15 12:50:32 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Nov 15 12:50:32 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Nov 15 12:50:32 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Nov 15 12:50:32 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Nov 15 12:50:32 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Nov 15 12:50:33 UTC 2017 TIMESTAMP ec END: Wed Nov 15 12:50:33 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Nov 15 12:50:33 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest blake2b_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (2 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 18 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (0 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (1 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 18 tests from 3 test cases ran. (1 ms total) [ PASSED ] 18 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #5: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 28-byte object <30-43 DC-08 51-00 00-00 51-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 28-byte object <30-43 DC-08 52-00 00-00 52-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 28-byte object <30-43 DC-08 51-00 00-00 51-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 28-byte object <30-43 DC-08 28-00 00-00 28-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 28-byte object <78-4C DC-08 10-00 00-00 10-00 00-00 6E-67 73-2F 00-73 00-6E 5F-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 28-byte object <28-48 DC-08 0C-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-64 65-61 01-68 5F-74>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 28-byte object <28-48 DC-08 0F-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 28-byte object <28-48 DC-08 07-00 00-00 33-2E 32-3D 62-61 64-00 6F-77 3D-F0 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 28-byte object <28-48 DC-08 0B-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 28-byte object <28-48 DC-08 05-00 00-00 59-4F 3D-4C 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 28-byte object <68-40 DC-08 10-00 00-00 10-00 00-00 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-68 5F-74>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 52-byte object <28-45 DC-08 1C-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-4A DC-08 22-00 00-00 22-00 00-00 E0-47 DC-08 5C-46 DC-08 00-00 00-00 FF-FF FF-FF>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 52-byte object <28-45 DC-08 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-4A DC-08 1C-00 00-00 1C-00 00-00 E0-47 DC-08 5C-46 DC-08 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 52-byte object <28-45 DC-08 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-4A DC-08 22-00 00-00 22-00 00-00 E0-47 DC-08 5C-46 DC-08 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 52-byte object <90-67 DC-08 23-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-45 DC-08 23-00 00-00 23-00 00-00 E0-47 DC-08 5C-46 DC-08 00-00 00-00 FF-FF FF-FF>' - PASSED gtests.sh: #21: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 52-byte object <90-67 DC-08 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-45 DC-08 22-00 00-00 22-00 00-00 E0-47 DC-08 5C-46 DC-08 00-00 00-00 FF-FF FF-FF>' - PASSED gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [----------] 3 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #4: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #5: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #6: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #7: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #18: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 12-byte object <00-00 00-00 BD-52 09-08 02-00 00-00>' - PASSED gtests.sh: #19: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 12-byte object <00-00 00-00 BA-52 09-08 03-00 00-00>' - PASSED gtests.sh: #20: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 12-byte object <00-00 00-00 A8-52 09-08 12-00 00-00>' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (1 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (1 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (39 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (107 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (146 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (43 ms) [----------] 1 test from Pkcs11RsaPssTest (43 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (9 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (11 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (1 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (13 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (15 ms) [----------] 6 tests from EcdsaSignVerify/Pkcs11EcdsaTest (51 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (4 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (9 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (30 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (273 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #28: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #29: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #30: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #31: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #32: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #33: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #34: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #35: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #36: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #37: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #38: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #39: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #40: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #41: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 36-byte object <BF-00 00-00 B0-EA 9A-09 8A-00 00-00 40-EB 9A-09 5B-00 00-00 10-E0 9A-09 06-00 00-00 A0-EB 9A-09 40-00 00-00>' - PASSED gtests.sh: #42: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 36-byte object <C0-00 00-00 C8-EA 9A-09 B9-00 00-00 88-EB 9A-09 78-00 00-00 10-E0 9A-09 06-00 00-00 08-EC 9A-09 60-00 00-00>' - PASSED gtests.sh: #43: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 36-byte object <C1-00 00-00 C8-EA 9A-09 F0-00 00-00 C0-EB 9A-09 9E-00 00-00 10-E0 9A-09 06-00 00-00 68-EC 9A-09 84-00 00-00>' - PASSED gtests.sh: #44: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 36-byte object <BF-00 00-00 B0-E8 9A-09 8A-00 00-00 40-E9 9A-09 5B-00 00-00 C0-ED 9A-09 06-00 00-00 A0-E9 9A-09 40-00 00-00>' - PASSED gtests.sh: #45: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 36-byte object <C0-00 00-00 B0-E8 9A-09 B9-00 00-00 70-E9 9A-09 78-00 00-00 10-E0 9A-09 06-00 00-00 F0-E9 9A-09 60-00 00-00>' - PASSED gtests.sh: #46: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 36-byte object <C1-00 00-00 D8-E7 9A-09 F0-00 00-00 D0-E8 9A-09 9E-00 00-00 C0-ED 9A-09 06-00 00-00 78-E9 9A-09 84-00 00-00>' - PASSED gtests.sh: #47: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 32-byte object <A8-2A 9B-09 76-02 00-00 28-2D 9B-09 A2-00 00-00 D0-2D 9B-09 D9-00 00-00 B0-2E 9B-09 80-00 00-00>' - PASSED gtests.sh: #48: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 32-byte object <D0-29 9B-09 79-02 00-00 58-35 9B-09 A2-00 00-00 00-36 9B-09 3D-00 00-00 50-2C 9B-09 81-00 00-00>' - PASSED gtests.sh: #49: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 32-byte object <D0-29 9B-09 7A-02 00-00 10-3D 9B-09 A2-00 00-00 58-35 9B-09 1E-00 00-00 80-35 9B-09 81-00 00-00>' - PASSED gtests.sh: #50: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 32-byte object <C8-27 9B-09 7C-02 00-00 10-3D 9B-09 A2-00 00-00 C0-ED 9A-09 08-00 00-00 58-35 9B-09 81-00 00-00>' - PASSED gtests.sh: #51: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 32-byte object <B0-41 9B-09 7C-02 00-00 10-3D 9B-09 A2-00 00-00 58-35 9B-09 9A-00 00-00 F8-31 9B-09 81-00 00-00>' - PASSED gtests.sh: #52: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 32-byte object <C8-27 9B-09 7D-02 00-00 10-3D 9B-09 A2-00 00-00 E0-4C 9B-09 6D-00 00-00 58-35 9B-09 81-00 00-00>' - PASSED gtests.sh: #53: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 32-byte object <C8-27 9B-09 7B-02 00-00 10-3D 9B-09 A2-00 00-00 48-2A 9B-09 FF-00 00-00 F8-31 9B-09 81-00 00-00>' - PASSED gtests.sh: #54: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 32-byte object <C8-27 9B-09 7C-02 00-00 10-3D 9B-09 A2-00 00-00 48-2A 9B-09 AC-00 00-00 28-42 9B-09 81-00 00-00>' - PASSED gtests.sh: #55: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 32-byte object <38-54 9B-09 96-03 00-00 E0-47 9B-09 E2-00 00-00 D8-57 9B-09 D3-00 00-00 C8-27 9B-09 C0-00 00-00>' - PASSED gtests.sh: #56: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 32-byte object <E0-66 9B-09 BD-04 00-00 C8-27 9B-09 25-01 00-00 F8-28 9B-09 1D-00 00-00 20-29 9B-09 00-01 00-00>' - PASSED gtests.sh: #57: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 32-byte object <38-15 9B-09 76-02 00-00 A0-6F 9B-09 A2-00 00-00 B8-17 9B-09 D9-00 00-00 98-18 9B-09 80-00 00-00>' - PASSED gtests.sh: #58: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 32-byte object <60-14 9B-09 79-02 00-00 08-28 9B-09 A2-00 00-00 88-2D 9B-09 3D-00 00-00 08-EB 9A-09 81-00 00-00>' - PASSED gtests.sh: #59: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 32-byte object <58-12 9B-09 7A-02 00-00 A0-6F 9B-09 A2-00 00-00 78-7C 9B-09 1E-00 00-00 08-EB 9A-09 81-00 00-00>' - PASSED gtests.sh: #60: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 32-byte object <58-12 9B-09 7C-02 00-00 A0-6F 9B-09 A2-00 00-00 D8-D9 9A-09 08-00 00-00 08-EB 9A-09 81-00 00-00>' - PASSED gtests.sh: #61: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 32-byte object <58-12 9B-09 7C-02 00-00 A0-6F 9B-09 A2-00 00-00 10-2A 9B-09 9A-00 00-00 08-EB 9A-09 81-00 00-00>' - PASSED gtests.sh: #62: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 32-byte object <88-8D 9B-09 7D-02 00-00 A0-6F 9B-09 A2-00 00-00 08-EB 9A-09 6D-00 00-00 10-2A 9B-09 81-00 00-00>' - PASSED gtests.sh: #63: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 32-byte object <88-8D 9B-09 7B-02 00-00 A0-6F 9B-09 A2-00 00-00 50-87 9B-09 FF-00 00-00 10-2A 9B-09 81-00 00-00>' - PASSED gtests.sh: #64: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 32-byte object <08-28 9B-09 7C-02 00-00 10-3D 9B-09 A2-00 00-00 48-95 9B-09 AC-00 00-00 A0-6F 9B-09 81-00 00-00>' - PASSED gtests.sh: #65: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 32-byte object <08-A8 9B-09 96-03 00-00 50-87 9B-09 E2-00 00-00 58-12 9B-09 D3-00 00-00 C0-14 9B-09 C0-00 00-00>' - PASSED gtests.sh: #66: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 32-byte object <08-A8 9B-09 BD-04 00-00 C0-14 9B-09 25-01 00-00 F0-15 9B-09 1D-00 00-00 C8-A1 9B-09 00-01 00-00>' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== executing softoken_gtest [==========] Running 9 tests from 3 test cases. [----------] Global test environment set-up. [----------] 5 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (40 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (29 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (21 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (25 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (32 ms) [----------] 5 tests from SoftokenTest (147 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (1 ms) [----------] 1 test from SoftokenNoDBTest (1 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (41 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (42 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (44 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (127 ms total) [----------] Global test environment tear-down [==========] 9 tests from 3 test cases ran. (275 ms total) [ PASSED ] 9 tests. gtests.sh: #8: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.34.0/tests_results/security/localhost.1/sharedb/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #9: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #10: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #11: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #12: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #13: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #14: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #15: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 8-byte object <B1-67 08-08 17-87 08-08>' - PASSED gtests.sh: #16: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 8-byte object <17-87 08-08 B1-67 08-08>' - PASSED gtests.sh: #17: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 8-byte object <B1-67 08-08 BA-67 08-08>' - PASSED gtests.sh: #9: Skipping blake2b_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Nov 15 12:50:33 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Nov 15 12:50:33 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8148 tests from 72 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (8 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (2 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (3 ms) [----------] 3 tests from TlsAgentStreamTestClient (13 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (3 ms) [----------] 1 test from TlsAgentDgramTestClient (3 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (8 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (8 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (6 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (5 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (5 ms) [----------] 5 tests from TlsAgentStreamTestServer (32 ms total) [----------] 7 tests from AltHandshakeTest [ RUN ] AltHandshakeTest.ClientOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ClientOnly (10 ms) [ RUN ] AltHandshakeTest.ServerOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ServerOnly (10 ms) [ RUN ] AltHandshakeTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.Enabled (10 ms) [ RUN ] AltHandshakeTest.ZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ZeroRtt (15 ms) [ RUN ] AltHandshakeTest.DisabledBeforeZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.DisabledBeforeZeroRtt (15 ms) [ RUN ] AltHandshakeTest.ClientDisabledAfterZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ClientDisabledAfterZeroRtt (15 ms) [ RUN ] AltHandshakeTest.ServerDisabledAfterZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] AltHandshakeTest.ServerDisabledAfterZeroRtt (15 ms) [----------] 7 tests from AltHandshakeTest (92 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1228574f5e4b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (59 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (10 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f12b93cadf7f8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (88 ms) [----------] 3 tests from TlsConnectDatagram13 (157 ms total) [----------] 13 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (11 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f12527a742a673c7fa09ca7a25b48817d79169b5786ec... record drop: [82] 0200004e7f12527a742a673c7fa09ca7a25b48817d79169b5786ecf7d5c82a24... server: Original packet: [760] 16030100520200004e7f12527a742a673c7fa09ca7a25b48817d79169b5786ec... server: Filtered packet: [673] 170301029c07f65d47b9be59792de0fa119e7f2ddf1a9f1fc1d0df0163d40c79... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (15 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (11 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (5 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (20 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (26 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (21 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (22 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f1271168a4a7e6c9707134b67d29b1673a4fd90386bf6122edd95748f071ae2... handshake new: [84] 7f1271168a4a7e6c9707134b67d29b1673a4fd90386bf6122edd95748f071ae2... record old: [88] 020000547f1271168a4a7e6c9707134b67d29b1673a4fd90386bf6122edd9574... record new: [88] 020000547f1271168a4a7e6c9707134b67d29b1673a4fd90386bf6122edd9574... handshake old: [84] 7f1271168a4a7e6c9707134b67d29b1673a4fd90386bf6122edd95748f071ae2... handshake new: [84] 030371168a4a7e6c9707134b67d29b1673a4fd90386bf6122edd95748f071ae2... record old: [88] 020000547f1271168a4a7e6c9707134b67d29b1673a4fd90386bf6122edd9574... record new: [88] 02000054030371168a4a7e6c9707134b67d29b1673a4fd90386bf6122edd9574... server: Original packet: [185] 1603010058020000547f1271168a4a7e6c9707134b67d29b1673a4fd90386bf6... server: Filtered packet: [185] 160301005802000054030371168a4a7e6c9707134b67d29b1673a4fd90386bf6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (18 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (9 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (8 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (8 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (4 ms) [----------] 13 tests from TlsConnectTest (180 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020bc6d458d06a3b8fb5680ab953736a838b0dcabb4f9f48f3ba4c21ffd... handshake old: [78] 7f12c2092abce54d63cebd5f3cef2ae37a19fa53e2209f60476ecb590d1ced2a... handshake new: [38] 7f12c2092abce54d63cebd5f3cef2ae37a19fa53e2209f60476ecb590d1ced2a... record old: [82] 0200004e7f12c2092abce54d63cebd5f3cef2ae37a19fa53e2209f60476ecb59... record new: [42] 020000267f12c2092abce54d63cebd5f3cef2ae37a19fa53e2209f60476ecb59... server: Original packet: [760] 16030100520200004e7f12c2092abce54d63cebd5f3cef2ae37a19fa53e2209f... server: Filtered packet: [720] 160301002a020000267f12c2092abce54d63cebd5f3cef2ae37a19fa53e2209f... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (10 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020c9d3c425f24557f245fe68f93a7f07b3922653ae45463a1273295b21... extension new: [6] 001800020102 handshake old: [78] 7f12d00d50680e8db01709736ff81c7f095a931934a327cae163c0b39c81fe6f... handshake new: [48] 7f12d00d50680e8db01709736ff81c7f095a931934a327cae163c0b39c81fe6f... record old: [82] 0200004e7f12d00d50680e8db01709736ff81c7f095a931934a327cae163c0b3... record new: [52] 020000307f12d00d50680e8db01709736ff81c7f095a931934a327cae163c0b3... server: Original packet: [760] 16030100520200004e7f12d00d50680e8db01709736ff81c7f095a931934a327... server: Filtered packet: [730] 1603010034020000307f12d00d50680e8db01709736ff81c7f095a931934a327... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (12 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00204a65ef0e995bd3136d9886dc6cfecc68b76c882891315eaf7a1df2a0... extension new: [6] ffff00020102 handshake old: [78] 7f124de3f66ea21509787ce27777a649b59a2645b15e2827f6f40517560e0cf4... handshake new: [48] 7f124de3f66ea21509787ce27777a649b59a2645b15e2827f6f40517560e0cf4... record old: [82] 0200004e7f124de3f66ea21509787ce27777a649b59a2645b15e2827f6f40517... record new: [52] 020000307f124de3f66ea21509787ce27777a649b59a2645b15e2827f6f40517... server: Original packet: [760] 16030100520200004e7f124de3f66ea21509787ce27777a649b59a2645b15e28... server: Filtered packet: [730] 1603010034020000307f124de3f66ea21509787ce27777a649b59a2645b15e28... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (9 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f120054e5eb25564ac2c013a1e01346551dc6f4e6474bbb54a3f88c24ba291e... handshake new: [88] 7f120054e5eb25564ac2c013a1e01346551dc6f4e6474bbb54a3f88c24ba291e... record old: [88] 020000547f120054e5eb25564ac2c013a1e01346551dc6f4e6474bbb54a3f88c... record new: [92] 020000587f120054e5eb25564ac2c013a1e01346551dc6f4e6474bbb54a3f88c... server: Original packet: [185] 1603010058020000547f120054e5eb25564ac2c013a1e01346551dc6f4e6474b... server: Filtered packet: [189] 160301005c020000587f120054e5eb25564ac2c013a1e01346551dc6f4e6474b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a28a60af97803cf5d99ade14190000000031fec122f8c628de547a1728... extension new: [43] 00060000e51f2d370021201a817d82b795cc7d59a22bd17c3fba3f3d356f554b... handshake old: [508] 030330c7fbb0aabd7778a02ff5cbd8ba97c66d4de6c9c3c61e64a47ad30adfc4... handshake new: [346] 030330c7fbb0aabd7778a02ff5cbd8ba97c66d4de6c9c3c61e64a47ad30adfc4... record old: [512] 010001fc030330c7fbb0aabd7778a02ff5cbd8ba97c66d4de6c9c3c61e64a47a... record new: [350] 0100015a030330c7fbb0aabd7778a02ff5cbd8ba97c66d4de6c9c3c61e64a47a... client: Original packet: [517] 1603010200010001fc030330c7fbb0aabd7778a02ff5cbd8ba97c66d4de6c9c3... client: Filtered packet: [355] 160301015e0100015a030330c7fbb0aabd7778a02ff5cbd8ba97c66d4de6c9c3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2f894cc1f20bc4699df63959f000000004867023ae017c64d5146d70e... extension new: [205] 00a800a2f894cc1f20bc4699df63959f000000004867023ae017c64d5146d70e... handshake old: [508] 030315ef293cd05356126da5dd2a219c7dd76ce18a428bb834e3253c21b0f890... handshake new: [508] 030315ef293cd05356126da5dd2a219c7dd76ce18a428bb834e3253c21b0f890... record old: [512] 010001fc030315ef293cd05356126da5dd2a219c7dd76ce18a428bb834e3253c... record new: [512] 010001fc030315ef293cd05356126da5dd2a219c7dd76ce18a428bb834e3253c... client: Original packet: [517] 1603010200010001fc030315ef293cd05356126da5dd2a219c7dd76ce18a428b... client: Filtered packet: [517] 1603010200010001fc030315ef293cd05356126da5dd2a219c7dd76ce18a428b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (13 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2bf55ce74a01685fc9575c0fe00000000ff73846eedf8fb36f73ce731... extension new: [206] 00a800a2bf55ce74a01685fc9575c0fe00000000ff73846eedf8fb36f73ce731... handshake old: [508] 03038690eb450c74b378ffd56e119b3d9cc41b59b309da70187c584594dae1a3... handshake new: [509] 03038690eb450c74b378ffd56e119b3d9cc41b59b309da70187c584594dae1a3... record old: [512] 010001fc03038690eb450c74b378ffd56e119b3d9cc41b59b309da70187c5845... record new: [513] 010001fd03038690eb450c74b378ffd56e119b3d9cc41b59b309da70187c5845... client: Original packet: [517] 1603010200010001fc03038690eb450c74b378ffd56e119b3d9cc41b59b309da... client: Filtered packet: [518] 1603010201010001fd03038690eb450c74b378ffd56e119b3d9cc41b59b309da... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (15 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2fa94319c9e0e69e732e92e67000000001731bb4b7a404062807f59c3... extension new: [204] 00a800a2fa94319c9e0e69e732e92e67000000001731bb4b7a404062807f59c3... handshake old: [508] 0303030f9700a14f3886a7ef4bef8dcf0ba4c3e355686b0666a12e286c5fd335... handshake new: [507] 0303030f9700a14f3886a7ef4bef8dcf0ba4c3e355686b0666a12e286c5fd335... record old: [512] 010001fc0303030f9700a14f3886a7ef4bef8dcf0ba4c3e355686b0666a12e28... record new: [511] 010001fb0303030f9700a14f3886a7ef4bef8dcf0ba4c3e355686b0666a12e28... client: Original packet: [517] 1603010200010001fc0303030f9700a14f3886a7ef4bef8dcf0ba4c3e355686b... client: Filtered packet: [516] 16030101ff010001fb0303030f9700a14f3886a7ef4bef8dcf0ba4c3e355686b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2721a42bdb1653ee1317f498200000000ccaf0d61ff36ecb65418a6a8... extension new: [406] 015000a2721a42bdb1653ee1317f498200000000ccaf0d61ff36ecb65418a6a8... handshake old: [508] 03039a20b3073ddb0315e7427940c0735710ef78a3815aaaaa19e55d5bb588f9... handshake new: [709] 03039a20b3073ddb0315e7427940c0735710ef78a3815aaaaa19e55d5bb588f9... record old: [512] 010001fc03039a20b3073ddb0315e7427940c0735710ef78a3815aaaaa19e55d... record new: [713] 010002c503039a20b3073ddb0315e7427940c0735710ef78a3815aaaaa19e55d... client: Original packet: [517] 1603010200010001fc03039a20b3073ddb0315e7427940c0735710ef78a3815a... client: Filtered packet: [718] 16030102c9010002c503039a20b3073ddb0315e7427940c0735710ef78a3815a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (13 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a22328336f34ad55aa780b8edd0000000006706c1fc33b17cb3a5e6e46... extension new: [373] 015000a22328336f34ad55aa780b8edd0000000006706c1fc33b17cb3a5e6e46... handshake old: [508] 0303e1dcb2f4e3a76d3fb8d0829be8a3755e98508e6299728a1585b030bdf2c2... handshake new: [676] 0303e1dcb2f4e3a76d3fb8d0829be8a3755e98508e6299728a1585b030bdf2c2... record old: [512] 010001fc0303e1dcb2f4e3a76d3fb8d0829be8a3755e98508e6299728a1585b0... record new: [680] 010002a40303e1dcb2f4e3a76d3fb8d0829be8a3755e98508e6299728a1585b0... client: Original packet: [517] 1603010200010001fc0303e1dcb2f4e3a76d3fb8d0829be8a3755e98508e6299... client: Filtered packet: [685] 16030102a8010002a40303e1dcb2f4e3a76d3fb8d0829be8a3755e98508e6299... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2da0a03c8f9b4408bc1c41da70000000086e2a007aadb70bcb424e0d2... extension new: [238] 00a800a2da0a03c8f9b4408bc1c41da70000000086e2a007aadb70bcb424e0d2... handshake old: [508] 03036cea9df1970ea82e8b2dcde51dd132254c3432a8ecef1999bfb102939198... handshake new: [541] 03036cea9df1970ea82e8b2dcde51dd132254c3432a8ecef1999bfb102939198... record old: [512] 010001fc03036cea9df1970ea82e8b2dcde51dd132254c3432a8ecef1999bfb1... record new: [545] 0100021d03036cea9df1970ea82e8b2dcde51dd132254c3432a8ecef1999bfb1... client: Original packet: [517] 1603010200010001fc03036cea9df1970ea82e8b2dcde51dd132254c3432a8ec... client: Filtered packet: [550] 16030102210100021d03036cea9df1970ea82e8b2dcde51dd132254c3432a8ec... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 0303398cbee24b3f4cfc010c6af483c08b1524c3efded08431b07af17c94f3d5... handshake new: [512] 0303398cbee24b3f4cfc010c6af483c08b1524c3efded08431b07af17c94f3d5... record old: [512] 010001fc0303398cbee24b3f4cfc010c6af483c08b1524c3efded08431b07af1... record new: [516] 010002000303398cbee24b3f4cfc010c6af483c08b1524c3efded08431b07af1... client: Original packet: [517] 1603010200010001fc0303398cbee24b3f4cfc010c6af483c08b1524c3efded0... client: Filtered packet: [521] 1603010204010002000303398cbee24b3f4cfc010c6af483c08b1524c3efded0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (13 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303d8e9a56df7206420954d694902c2cb2b9a0de4c732a5601b36fbeaaa9466... handshake new: [502] 0303d8e9a56df7206420954d694902c2cb2b9a0de4c732a5601b36fbeaaa9466... record old: [512] 010001fc0303d8e9a56df7206420954d694902c2cb2b9a0de4c732a5601b36fb... record new: [506] 010001f60303d8e9a56df7206420954d694902c2cb2b9a0de4c732a5601b36fb... client: Original packet: [517] 1603010200010001fc0303d8e9a56df7206420954d694902c2cb2b9a0de4c732... client: Filtered packet: [511] 16030101fa010001f60303d8e9a56df7206420954d694902c2cb2b9a0de4c732... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 030370f122986726e4fdceebec26e82c056a7e83fa691b0dae367ca203d6cc60... handshake new: [508] 030370f122986726e4fdceebec26e82c056a7e83fa691b0dae367ca203d6cc60... record old: [512] 010001fc030370f122986726e4fdceebec26e82c056a7e83fa691b0dae367ca2... record new: [512] 010001fc030370f122986726e4fdceebec26e82c056a7e83fa691b0dae367ca2... client: Original packet: [517] 1603010200010001fc030370f122986726e4fdceebec26e82c056a7e83fa691b... client: Filtered packet: [517] 1603010200010001fc030370f122986726e4fdceebec26e82c056a7e83fa691b... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (18 ms) [----------] 14 tests from TlsExtensionTest13Stream (189 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (4 ms) [----------] 7 tests from GatherV2ClientHelloTest (23 ms total) [----------] 5 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (8 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (8 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] c9564276eeefa4205c9154c9 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] bac93ba3af95ccb2b8a1ddd2 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... Nonce [12] bac93ba3af95ccb2b8a1ddd2 client: Original packet: [32] 170301001b4b4622b4176dbfe650e36015951094ba53d2ac1f1c4d5c94d126fa client: Filtered packet: [16406] 17030140114b4622b4176dbfe650e37da1de1eff671693a39bb41b0780086511... Nonce [12] bac93ba3af95ccb2b8a1ddd2 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (10 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] b3649ff9ac2aa5b4b386f2b0 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] fea479e5d13b9470323bbba1 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... Nonce [12] fea479e5d13b9470323bbba1 client: Original packet: [32] 170301001bebd3e21cbf808f8e7b7e72e17c410ec61f7cde5fb20d3bb1d05e3a client: Filtered packet: [16407] 1703014012ebd3e21cbf808f8e7b7e6f7e2a6fc2f46ab2cb5d599ef73d1b2be9... server: Fatal alert sent: 22 client: Fatal alert received: 22 Nonce [12] fea479e5d13b9470323bbba1 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (9 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303830da7b1d330da26ab243d3286a51c3319bc7a0f387fcfc5cf09c26e4a04... handshake new: [182] 0305830da7b1d330da26ab243d3286a51c3319bc7a0f387fcfc5cf09c26e4a04... record old: [186] 010000b60303830da7b1d330da26ab243d3286a51c3319bc7a0f387fcfc5cf09... record new: [186] 010000b60305830da7b1d330da26ab243d3286a51c3319bc7a0f387fcfc5cf09... client: Original packet: [191] 16030100ba010000b60303830da7b1d330da26ab243d3286a51c3319bc7a0f38... client: Filtered packet: [191] 16030100ba010000b60305830da7b1d330da26ab243d3286a51c3319bc7a0f38... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (9 ms) [----------] 5 tests from TlsConnectStreamTls13 (44 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b60303e57faae0b13a1b5cc5aa86e48ed53232bb1083b1e8... client: Filtered packet: [30] 801c01030400030000001000c02f0208c6d43148fa4e39be4b01c8bbc8fe server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (5 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302704db890144fa0b9dae76b1f9a7e79372c8ecd36d1... client: Filtered packet: [33] 801f010302000600000010000033005600dc63fa5494cfb4b9cb8bac34b21782... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (18 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303025ea869cae3e4b993bee653f7afff599b0af8346222... client: Filtered packet: [33] 801f0103020006000000100000330056001555f38852a41935816c84ba942165... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (5 ms) [----------] 3 tests from SSLv2ClientHelloTestF (28 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03031e53febd913b6c87a4548cfd3b862455a1d4e48ac0b3be703a25392fb9d1... handshake new: [177] 03041e53febd913b6c87a4548cfd3b862455a1d4e48ac0b3be703a25392fb9d1... record old: [181] 010000b103031e53febd913b6c87a4548cfd3b862455a1d4e48ac0b3be703a25... record new: [181] 010000b103041e53febd913b6c87a4548cfd3b862455a1d4e48ac0b3be703a25... client: Original packet: [186] 16030100b5010000b103031e53febd913b6c87a4548cfd3b862455a1d4e48ac0... client: Filtered packet: [186] 16030100b5010000b103041e53febd913b6c87a4548cfd3b862455a1d4e48ac0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (11 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303f4a6cbd225c4996f64769f931fc14f17cc86e68654ca97f848a31a87cc59... handshake new: [177] 0304f4a6cbd225c4996f64769f931fc14f17cc86e68654ca97f848a31a87cc59... record old: [181] 010000b10303f4a6cbd225c4996f64769f931fc14f17cc86e68654ca97f848a3... record new: [181] 010000b10304f4a6cbd225c4996f64769f931fc14f17cc86e68654ca97f848a3... client: Original packet: [186] 16030100b5010000b10303f4a6cbd225c4996f64769f931fc14f17cc86e68654... client: Filtered packet: [186] 16030100b5010000b10304f4a6cbd225c4996f64769f931fc14f17cc86e68654... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (9 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303df0d250b6f511c23b98dfbe53bac476e97d34cb90068410949b4077cb059... handshake new: [177] 0305df0d250b6f511c23b98dfbe53bac476e97d34cb90068410949b4077cb059... record old: [181] 010000b10303df0d250b6f511c23b98dfbe53bac476e97d34cb90068410949b4... record new: [181] 010000b10305df0d250b6f511c23b98dfbe53bac476e97d34cb90068410949b4... client: Original packet: [186] 16030100b5010000b10303df0d250b6f511c23b98dfbe53bac476e97d34cb900... client: Filtered packet: [186] 16030100b5010000b10305df0d250b6f511c23b98dfbe53bac476e97d34cb900... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (9 ms) [----------] 3 tests from Tls13NoSupportedVersions (29 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 70 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [25] 1703010014c7c0df1a8b95946b94f46edd4d174116bde84e19 client: Droppped packet: [24] 170301001390caddd4522976946ff2e527e3e238498b1641 client: Warning alert sent: 1 client: Droppped packet: [58] 17030100351f4e1cedfd0da65e519f2c7f97e05039e2c337d8c79fcdf6515920... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [26] 170301001576bfc27c6976a21e1dd327cc51b46e53955f5e9716 client: Send Direct [133] 1703010014c7c0df1a8b95946b94f46edd4d174116bde84e19170301001390ca... server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [24] 170301001375800b3810353df0a0526bc1d39953377d1812 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [33] 17feff0001000000000000001428e1151a516d9dd4a3d592e5ee253c12b0c02f... client: Droppped packet: [32] 17feff00010000000000010013fdea13d15416d1eb3d531fb6b79884fb2699ff client: Warning alert sent: 1 client: Droppped packet: [74] 17feff0002000000000000003dba5f0bfc019160ba011546098ee67c0ebc52b5... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Droppped packet: [34] 17feff0003000000000000001508f9f20f9dad02dc094e5d5a60f40b4aaf1535... client: Send Direct [173] 17feff0001000000000000001428e1151a516d9dd4a3d592e5ee253c12b0c02f... server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Droppped packet: [32] 17feff000300000000000100130107de178df1385be9376a370f6f575918a8b9 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 0303b6c9075b2b719f32db6e82dd232105000c59cb9a21da1a04d3cdecca233e... handshake new: [146] 0303b6c9075b2b719f32db6e82dd232105000c59cb9a21da1a04d3cdecca233e... record old: [186] 010000b60303b6c9075b2b719f32db6e82dd232105000c59cb9a21da1a04d3cd... record new: [150] 010000920303b6c9075b2b719f32db6e82dd232105000c59cb9a21da1a04d3cd... client: Original packet: [191] 16030100ba010000b60303b6c9075b2b719f32db6e82dd232105000c59cb9a21... client: Filtered packet: [155] 1603010096010000920303b6c9075b2b719f32db6e82dd232105000c59cb9a21... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd3a34cc2e1805fbab6a556efe661cb1afb90b11af437dcf48ce14a98cdaad... handshake new: [147] fefd3a34cc2e1805fbab6a556efe661cb1afb90b11af437dcf48ce14a98cdaad... record old: [195] 010000b700000000000000b7fefd3a34cc2e1805fbab6a556efe661cb1afb90b... record new: [159] 010000930000000000000093fefd3a34cc2e1805fbab6a556efe661cb1afb90b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3a34cc2e18... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd3a34cc2e18... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 665e492660841e01a20ab88d handshake old: [132] 080400807ec4a1dde996387c7778ec0b8bc67ee438726758976f10045fa590bc... handshake new: [132] 080400807ec4a1dde996387c7778ec0b8bc67ee438726758976f10045fa590bc... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 665e492660841e01a20ab88d server: Original packet: [760] 16030100520200004e7f12f709ab41fd0142d9b4323acf1a8d589bb81555d452... server: Filtered packet: [760] 16030100520200004e7f12f709ab41fd0142d9b4323acf1a8d589bb81555d452... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] 3c6e47f6c9f9bbbb5b18b5a0 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] bc1b06c24513a91dad56f31c Nonce [12] bc1b06c24513a91dad56f31d Nonce [12] bc1b06c24513a91dad56f31e handshake old: [132] 0804008008f82c1c5f6b9d58ed38e9fc5c6b2fd1cc57cbf264b3fe3f4015e72e... handshake new: [132] 0804008008f82c1c5f6b9d58ed38e9fc5c6b2fd1cc57cbf264b3fe3f4015e72e... record old: [144] 0f00008400030000000000840804008008f82c1c5f6b9d58ed38e9fc5c6b2fd1... record new: [144] 0f00008400030000000000840804008008f82c1c5f6b9d58ed38e9fc5c6b2fd1... Nonce [12] bc1b06c24513a91dad56f31e Nonce [12] bc1b06c24513a91dad56f31f server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12089613cf77... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12089613cf77... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303d88e1be62d94c02e9412ddcd514a03656deda5fc20a8467d6383e9baa465... handshake new: [158] 0303d88e1be62d94c02e9412ddcd514a03656deda5fc20a8467d6383e9baa465... record old: [186] 010000b60303d88e1be62d94c02e9412ddcd514a03656deda5fc20a8467d6383... record new: [162] 0100009e0303d88e1be62d94c02e9412ddcd514a03656deda5fc20a8467d6383... client: Original packet: [191] 16030100ba010000b60303d88e1be62d94c02e9412ddcd514a03656deda5fc20... client: Filtered packet: [167] 16030100a20100009e0303d88e1be62d94c02e9412ddcd514a03656deda5fc20... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd876d4a51a9678adb926a792a1377106cdcea4340200ca48c2bfb229733af... handshake new: [159] fefd876d4a51a9678adb926a792a1377106cdcea4340200ca48c2bfb229733af... record old: [195] 010000b700000000000000b7fefd876d4a51a9678adb926a792a1377106cdcea... record new: [171] 0100009f000000000000009ffefd876d4a51a9678adb926a792a1377106cdcea... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd876d4a51a9... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd876d4a51a9... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefd731a8e9b97... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefd731a8e9b97... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061047cbaea4962568bc7f0ecc7b9281cb28e5beb14a97722445958... extension new: [38] 0024001d00209465a6e0113be65579009bf7243f0172ff418e4e3aa3abe23999... handshake old: [247] 0303220e355a2c4a2b789bd4f04b396edcb60be6a21d5b850ea2e4b311f37d97... handshake new: [182] 0303220e355a2c4a2b789bd4f04b396edcb60be6a21d5b850ea2e4b311f37d97... record old: [251] 010000f70303220e355a2c4a2b789bd4f04b396edcb60be6a21d5b850ea2e4b3... record new: [186] 010000b60303220e355a2c4a2b789bd4f04b396edcb60be6a21d5b850ea2e4b3... client: Original packet: [256] 16030100fb010000f70303220e355a2c4a2b789bd4f04b396edcb60be6a21d5b... client: Filtered packet: [191] 16030100ba010000b60303220e355a2c4a2b789bd4f04b396edcb60be6a21d5b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061046a51a1d97b3c57bc40567f45cc40a2b87521f7def32aa507eb... extension new: [38] 0024001d0020934e818014d42533aece8415222dc909bae09aaf6dc99e3f8a88... handshake old: [248] fefd9422e24d0147270c3ec8809eca6580a0db8d527eae7e2c355f93080742eb... handshake new: [183] fefd9422e24d0147270c3ec8809eca6580a0db8d527eae7e2c355f93080742eb... record old: [260] 010000f800010000000000f8fefd9422e24d0147270c3ec8809eca6580a0db8d... record new: [195] 010000b700010000000000b7fefd9422e24d0147270c3ec8809eca6580a0db8d... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefd9422e24d01... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefd9422e24d01... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f12ad8815c65b50c093e5132baa8f7afb5a575391f9d19cd9a3b2066282a415... handshake new: [77] 7f12ad8815c65b50c093e5132baa8f7afb5a575391f9d19cd9a3b2066282a415... record old: [82] 0200004e7f12ad8815c65b50c093e5132baa8f7afb5a575391f9d19cd9a3b206... record new: [81] 0200004d7f12ad8815c65b50c093e5132baa8f7afb5a575391f9d19cd9a3b206... server: Original packet: [760] 16030100520200004e7f12ad8815c65b50c093e5132baa8f7afb5a575391f9d1... server: Filtered packet: [759] 16030100510200004d7f12ad8815c65b50c093e5132baa8f7afb5a575391f9d1... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f12af94512fe5072beb84c28ca06caf8fcbb7ff45f1da84e98e01525492e335... handshake new: [77] 7f12af94512fe5072beb84c28ca06caf8fcbb7ff45f1da84e98e01525492e335... record old: [90] 0200004e000000000000004e7f12af94512fe5072beb84c28ca06caf8fcbb7ff... record new: [89] 0200004d000000000000004d7f12af94512fe5072beb84c28ca06caf8fcbb7ff... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12af94512fe5... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f12af94512fe5... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (28 ms) [----------] 70 tests from Version13Only/TlsConnectTls13 (969 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (3 ms) [----------] 16 tests from AgentTests/TlsAgentTest (42 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (2 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (2 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (10 ms total) [----------] 252 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 31488dd5e248cc80440a4a77 handshake old: [132] 0804008007b6184f10538de1fe7b16ae2e5b26e243ab24c31826eb1cb69db7f1... handshake new: [132] 0804008007b6184f10538de1fe7b16ae2e5b26e243ab24c31826eb1cb69db7f1... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 31488dd5e248cc80440a4a77 client: Original packet: [645] 170301028063aefc231711edec89d717347aa13c155711b7c01f958aa8071de5... client: Filtered packet: [645] 170301028063aefc231711edec89d717347aa13c155711b7c01f958aa8071de5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 7728420d2e340614a4a5e5ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100809b633bf95d358478ca1c6436a3f4c0081d114b6c641f681203105019... handshake new: [132] 020100809b633bf95d358478ca1c6436a3f4c0081d114b6c641f681203105019... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080cffc83bf7d1c525ce30dc63582c9f03e7373d22b3f4bf4109b7bc6928a8c... handshake new: [130] 0080cffc83bf7d1c525ce30dc63582c9f03e7373d22b3f4bf4109b7bc6928a8c... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008004d6797a934ad1bd65b8ac2541a7661a4aa2db5753fb7935b15d74886c66... handshake new: [130] 008004d6797a934ad1bd65b8ac2541a7661a4aa2db5753fb7935b15d74886c66... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303b1b5974eea1eb5f001ba4d2eec98be04fd5b0f804a143df4384fbba6914f... handshake new: [181] 0303b1b5974eea1eb5f001ba4d2eec98be04fd5b0f804a143df4384fbba6914f... record old: [186] 010000b60303b1b5974eea1eb5f001ba4d2eec98be04fd5b0f804a143df4384f... record new: [185] 010000b50303b1b5974eea1eb5f001ba4d2eec98be04fd5b0f804a143df4384f... client: Original packet: [191] 16030100ba010000b60303b1b5974eea1eb5f001ba4d2eec98be04fd5b0f804a... client: Filtered packet: [190] 16030100b9010000b50303b1b5974eea1eb5f001ba4d2eec98be04fd5b0f804a... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303470a03c8eef37c1fa410cc05c5436b845a678536425b107deeb280b96424... handshake new: [176] 0303470a03c8eef37c1fa410cc05c5436b845a678536425b107deeb280b96424... record old: [181] 010000b10303470a03c8eef37c1fa410cc05c5436b845a678536425b107deeb2... record new: [180] 010000b00303470a03c8eef37c1fa410cc05c5436b845a678536425b107deeb2... client: Original packet: [186] 16030100b5010000b10303470a03c8eef37c1fa410cc05c5436b845a67853642... client: Filtered packet: [185] 16030100b4010000b00303470a03c8eef37c1fa410cc05c5436b845a67853642... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03024f6223d6b4dccddf47c2371ae3813f298f510687ee26c405059c41ab8ffc... handshake new: [114] 03024f6223d6b4dccddf47c2371ae3813f298f510687ee26c405059c41ab8ffc... record old: [119] 0100007303024f6223d6b4dccddf47c2371ae3813f298f510687ee26c405059c... record new: [118] 0100007203024f6223d6b4dccddf47c2371ae3813f298f510687ee26c405059c... client: Original packet: [124] 16030100770100007303024f6223d6b4dccddf47c2371ae3813f298f510687ee... client: Filtered packet: [123] 16030100760100007203024f6223d6b4dccddf47c2371ae3813f298f510687ee... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03014964cdbe2330c555c2478777872f93448013d07abfe6b75e8f763acf4d4f... handshake new: [114] 03014964cdbe2330c555c2478777872f93448013d07abfe6b75e8f763acf4d4f... record old: [119] 0100007303014964cdbe2330c555c2478777872f93448013d07abfe6b75e8f76... record new: [118] 0100007203014964cdbe2330c555c2478777872f93448013d07abfe6b75e8f76... client: Original packet: [124] 16030100770100007303014964cdbe2330c555c2478777872f93448013d07abf... client: Filtered packet: [123] 16030100760100007203014964cdbe2330c555c2478777872f93448013d07abf... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1016 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1020 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1024 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1020 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1022 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectTicket/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ReConnectAgainTicket/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (8 ms) [----------] 252 tests from GenericStream/TlsConnectGeneric (11639 ms total) [----------] 189 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 003e3a367074af431100711c Nonce [12] 003e3a367074af431100711d handshake old: [132] 08040080700c74afc3596ffd34d2ed6304285b0640176c563a5686c9d78174fa... handshake new: [132] 08040080700c74afc3596ffd34d2ed6304285b0640176c563a5686c9d78174fa... record old: [144] 0f000084000200000000008408040080700c74afc3596ffd34d2ed6304285b06... record new: [144] 0f000084000200000000008408040080700c74afc3596ffd34d2ed6304285b06... Nonce [12] 003e3a367074af431100711d Nonce [12] 003e3a367074af431100711e client: Original packet: [737] 17feff000200000000000001dc52bab1cee757d22d389a33942e50d61da9e24d... client: Filtered packet: [737] 17feff000200000000000001dc52bab1cee757d22d389a33942e50d61da9e24d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] d871552efba2807adc99d7f6 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 02010080612a41504d3754055e1e0a4431ba4a2601f69c43893afbb809502157... handshake new: [132] 02010080612a41504d3754055e1e0a4431ba4a2601f69c43893afbb809502157... record old: [144] 0f000084000300000000008402010080612a41504d3754055e1e0a4431ba4a26... record new: [144] 0f000084000300000000008402010080612a41504d3754055e1e0a4431ba4a26... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008095dd3a8e6ea120f898c88b3f27524d4a6fb06b882965e584a0cd63c2b89a... handshake new: [130] 008095dd3a8e6ea120f898c88b3f27524d4a6fb06b882965e584a0cd63c2b89a... record old: [142] 0f0000820003000000000082008095dd3a8e6ea120f898c88b3f27524d4a6fb0... record new: [142] 0f0000820003000000000082008095dd3a8e6ea120f898c88b3f27524d4a6fb0... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd7fdd45004c5a40474b02dc1b86df09307f9660bdcf0310eeeffbc29d384a... handshake new: [182] fefd7fdd45004c5a40474b02dc1b86df09307f9660bdcf0310eeeffbc29d384a... record old: [195] 010000b700000000000000b7fefd7fdd45004c5a40474b02dc1b86df09307f96... record new: [194] 010000b600000000000000b6fefd7fdd45004c5a40474b02dc1b86df09307f96... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7fdd45004c... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd7fdd45004c... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd1b5717f1af1b0cc9bd21de8e7ece42d467263154881df0b4835a38352b21... handshake new: [173] fefd1b5717f1af1b0cc9bd21de8e7ece42d467263154881df0b4835a38352b21... record old: [186] 010000ae00000000000000aefefd1b5717f1af1b0cc9bd21de8e7ece42d46726... record new: [185] 010000ad00000000000000adfefd1b5717f1af1b0cc9bd21de8e7ece42d46726... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1b5717f1af... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd1b5717f1af... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffb3f7a2035c288e4e86086f89464d3a988217a724b828480e1b86387db3a3... handshake new: [111] feffb3f7a2035c288e4e86086f89464d3a988217a724b828480e1b86387db3a3... record old: [124] 010000700000000000000070feffb3f7a2035c288e4e86086f89464d3a988217... record new: [123] 0100006f000000000000006ffeffb3f7a2035c288e4e86086f89464d3a988217... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb3f7a2035c... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffb3f7a2035c... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1030 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1028 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1022 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1024 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1023 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1021 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectTicket/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ReConnectAgainTicket/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (58 ms) [----------] 189 tests from GenericDatagram/TlsConnectGeneric (8858 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f1285fb7c5e71db413a42a1d450706871879da3a262979b819334b45dd11fc0... handshake new: [84] 7f1285fb7c5e71db413a42a1d450706871879da3a262979b819334b45dd11fc0... record old: [88] 020000547f1285fb7c5e71db413a42a1d450706871879da3a262979b819334b4... record new: [88] 020000547f1285fb7c5e71db413a42a1d450706871879da3a262979b819334b4... server: Original packet: [185] 1603010058020000547f1285fb7c5e71db413a42a1d450706871879da3a26297... server: Filtered packet: [185] 1603010058020000547f1285fb7c5e71db413a42a1d450706871879da3a26297... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (15 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303b9df5f53390c4c160b1f606dec8020b3bc1615d101065d0eff1dd4ec7361... handshake new: [83] 0303b9df5f53390c4c160b1f606dec8020b3bc1615d101065d0eff1dd4ec7361... record old: [87] 020000530303b9df5f53390c4c160b1f606dec8020b3bc1615d101065d0eff1d... record new: [87] 020000530303b9df5f53390c4c160b1f606dec8020b3bc1615d101065d0eff1d... server: Original packet: [167] 1603030057020000530303b9df5f53390c4c160b1f606dec8020b3bc1615d101... server: Filtered packet: [167] 1603030057020000530303b9df5f53390c4c160b1f606dec8020b3bc1615d101... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302f4c0b1ca032d524223817d4c0a5ce27a3563c30806281a7aab2d566a6a7e... handshake new: [83] 0302f4c0b1ca032d524223817d4c0a5ce27a3563c30806281a7aab2d566a6a7e... record old: [87] 020000530302f4c0b1ca032d524223817d4c0a5ce27a3563c30806281a7aab2d... record new: [87] 020000530302f4c0b1ca032d524223817d4c0a5ce27a3563c30806281a7aab2d... server: Original packet: [167] 1603020057020000530302f4c0b1ca032d524223817d4c0a5ce27a3563c30806... server: Filtered packet: [167] 1603020057020000530302f4c0b1ca032d524223817d4c0a5ce27a3563c30806... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030182d0a74e131e57fcc51788eb8f141f5ade1a2ff59ecf1f75187875a0c516... handshake new: [83] 030182d0a74e131e57fcc51788eb8f141f5ade1a2ff59ecf1f75187875a0c516... record old: [87] 02000053030182d0a74e131e57fcc51788eb8f141f5ade1a2ff59ecf1f751878... record new: [87] 02000053030182d0a74e131e57fcc51788eb8f141f5ade1a2ff59ecf1f751878... server: Original packet: [151] 160301005702000053030182d0a74e131e57fcc51788eb8f141f5ade1a2ff59e... server: Filtered packet: [151] 160301005702000053030182d0a74e131e57fcc51788eb8f141f5ade1a2ff59e... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (8 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (178 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (18 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (17 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 02000057030345a1b205028b51575e628212251f056c9d80fe8f64649cbc6fa8... record new: [721] 02000057030345a1b205028b51575e628212251f056c9d80fe8f64649cbc6fa8... server: Original packet: [756] 16030302ef02000057030345a1b205028b51575e628212251f056c9d80fe8f64... server: Filtered packet: [726] 16030302d102000057030345a1b205028b51575e628212251f056c9d80fe8f64... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefdd95e01b902... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefdd95e01b902... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 03034e0b25d69794393cbe0846e3b20e396389a76865ddfdd8b69c832c1ac26c... handshake new: [141] 03034e0b25d69794393cbe0846e3b20e396389a76865ddfdd8b69c832c1ac26c... record old: [181] 010000b103034e0b25d69794393cbe0846e3b20e396389a76865ddfdd8b69c83... record new: [145] 0100008d03034e0b25d69794393cbe0846e3b20e396389a76865ddfdd8b69c83... client: Original packet: [186] 16030100b5010000b103034e0b25d69794393cbe0846e3b20e396389a76865dd... client: Filtered packet: [150] 16030100910100008d03034e0b25d69794393cbe0846e3b20e396389a76865dd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd20385a1d71657bc4a554bb967f207f7774e5116d9d43d79c5d8ba0b6e947... handshake new: [138] fefd20385a1d71657bc4a554bb967f207f7774e5116d9d43d79c5d8ba0b6e947... record old: [186] 010000ae00000000000000aefefd20385a1d71657bc4a554bb967f207f7774e5... record new: [150] 0100008a000000000000008afefd20385a1d71657bc4a554bb967f207f7774e5... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd20385a1d71... client: Filtered packet: [163] 16feff000000000000000000960100008a000000000000008afefd20385a1d71... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (52 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (53 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (7 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (265 ms total) [----------] 138 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030db190d8f3e95900e96a2ff601fcfdc19db0b2a3ffa... server: Filtered packet: [53] 1603010030db190d8f3e95900e96a2ff601fcfdc19db0b2a3ffa9a63273fb1de... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 1403020001011603020040e152802c586fb5f6357b312f728f92ed4c97fd8fc0... server: Filtered packet: [69] 1603020040e152802c586fb5f6357b312f728f92ed4c97fd8fc005d83c849ec1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 1403030001011603030028000000000000000026277eed0257137d09452f5c06... server: Filtered packet: [45] 1603030028000000000000000026277eed0257137d09452f5c065231c02a7b81... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030c764120efa832083ffd738dc6ba1af1fe1d90bd396... server: Filtered packet: [53] 1603010030c764120efa832083ffd738dc6ba1af1fe1d90bd3962618af70efa9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 1403020001011603020040a8b55d1e087e8cbcac3d2e5a27f9aceed6890fa8da... server: Filtered packet: [69] 1603020040a8b55d1e087e8cbcac3d2e5a27f9aceed6890fa8da49e5923c7c8d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000660fa3593212d3e308e1345120... server: Filtered packet: [45] 16030300280000000000000000660fa3593212d3e308e1345120c8b63eb65469... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03012e1673a38d3df9eb577f9f4deee51d15df329e7986abf1ce4426379e2353... handshake new: [92] 03012e1673a38d3df9eb577f9f4deee51d15df329e7986abf1ce4426379e2353... record old: [725] 0200005b03012e1673a38d3df9eb577f9f4deee51d15df329e7986abf1ce4426... record new: [726] 0200005c03012e1673a38d3df9eb577f9f4deee51d15df329e7986abf1ce4426... server: Original packet: [730] 16030102d50200005b03012e1673a38d3df9eb577f9f4deee51d15df329e7986... server: Filtered packet: [731] 16030102d60200005c03012e1673a38d3df9eb577f9f4deee51d15df329e7986... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03023d3ae6c39cc2b132b8fc58f87969ab59824c6bcfc2c34eb6b8c09d135cac... handshake new: [92] 03023d3ae6c39cc2b132b8fc58f87969ab59824c6bcfc2c34eb6b8c09d135cac... record old: [725] 0200005b03023d3ae6c39cc2b132b8fc58f87969ab59824c6bcfc2c34eb6b8c0... record new: [726] 0200005c03023d3ae6c39cc2b132b8fc58f87969ab59824c6bcfc2c34eb6b8c0... server: Original packet: [730] 16030202d50200005b03023d3ae6c39cc2b132b8fc58f87969ab59824c6bcfc2... server: Filtered packet: [731] 16030202d60200005c03023d3ae6c39cc2b132b8fc58f87969ab59824c6bcfc2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03039e3324ecf8d23317c6950a75040a156a6a3c7298c63ad4f06e62a867ed01... handshake new: [92] 03039e3324ecf8d23317c6950a75040a156a6a3c7298c63ad4f06e62a867ed01... record old: [727] 0200005b03039e3324ecf8d23317c6950a75040a156a6a3c7298c63ad4f06e62... record new: [728] 0200005c03039e3324ecf8d23317c6950a75040a156a6a3c7298c63ad4f06e62... server: Original packet: [732] 16030302d70200005b03039e3324ecf8d23317c6950a75040a156a6a3c7298c6... server: Filtered packet: [733] 16030302d80200005c03039e3324ecf8d23317c6950a75040a156a6a3c7298c6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [166] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... record old: [707] 0200005703017e8ea947db5cefa9f33f542bb58424b20c4ec43084a568ec093f... record new: [707] 0200005703017e8ea947db5cefa9f33f542bb58424b20c4ec43084a568ec093f... server: Original packet: [712] 16030102c30200005703017e8ea947db5cefa9f33f542bb58424b20c4ec43084... server: Filtered packet: [712] 16030102c30200005703017e8ea947db5cefa9f33f542bb58424b20c4ec43084... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [166] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... record old: [707] 020000570302f40504f711c51a1ff30e7c2dabe92ee6e29f10800185979a41a7... record new: [707] 020000570302f40504f711c51a1ff30e7c2dabe92ee6e29f10800185979a41a7... server: Original packet: [712] 16030202c3020000570302f40504f711c51a1ff30e7c2dabe92ee6e29f108001... server: Filtered packet: [712] 16030202c3020000570302f40504f711c51a1ff30e7c2dabe92ee6e29f108001... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [168] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... record old: [709] 0200005703032569738fea084d27c551b8e3038d76d1987fa5d90ace6d10f987... record new: [709] 0200005703032569738fea084d27c551b8e3038d76d1987fa5d90ace6d10f987... server: Original packet: [714] 16030302c50200005703032569738fea084d27c551b8e3038d76d1987fa5d90a... server: Filtered packet: [714] 16030302c50200005703032569738fea084d27c551b8e3038d76d1987fa5d90a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013c32cbd351a89a79038d106fd5af1f6c23483ad57b17f29124f4... record new: [1184] 0200005103013c32cbd351a89a79038d106fd5af1f6c23483ad57b17f29124f4... server: Original packet: [1189] 16030104a00200005103013c32cbd351a89a79038d106fd5af1f6c23483ad57b... server: Filtered packet: [1189] 16030104a00200005103013c32cbd351a89a79038d106fd5af1f6c23483ad57b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d151093f8ddc41918325f15cbc57fb38047a8ca1adcd3f44f5be... record new: [1184] 020000510302d151093f8ddc41918325f15cbc57fb38047a8ca1adcd3f44f5be... server: Original packet: [1189] 16030204a0020000510302d151093f8ddc41918325f15cbc57fb38047a8ca1ad... server: Filtered packet: [1189] 16030204a0020000510302d151093f8ddc41918325f15cbc57fb38047a8ca1ad... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030352c80bcbead59d334138eba2908bd598941799e75cb616364a9a... record new: [1186] 02000051030352c80bcbead59d334138eba2908bd598941799e75cb616364a9a... server: Original packet: [1191] 16030304a202000051030352c80bcbead59d334138eba2908bd598941799e75c... server: Filtered packet: [1191] 16030304a202000051030352c80bcbead59d334138eba2908bd598941799e75c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016bcb376a964b3f8851eefbcfe7622db5f89e9378cc1e2dc5c074... record new: [1184] 0200005103016bcb376a964b3f8851eefbcfe7622db5f89e9378cc1e2dc5c074... server: Original packet: [1189] 16030104a00200005103016bcb376a964b3f8851eefbcfe7622db5f89e9378cc... server: Filtered packet: [1189] 16030104a00200005103016bcb376a964b3f8851eefbcfe7622db5f89e9378cc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024b4d88f753597d9224ea37439f77338e33e494ca576bea2a74c1... record new: [1184] 0200005103024b4d88f753597d9224ea37439f77338e33e494ca576bea2a74c1... server: Original packet: [1189] 16030204a00200005103024b4d88f753597d9224ea37439f77338e33e494ca57... server: Filtered packet: [1189] 16030204a00200005103024b4d88f753597d9224ea37439f77338e33e494ca57... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030352ed3ddf76023d0d30e6e023b9699c3e193f4b9b923a301b1886... record new: [1186] 02000051030352ed3ddf76023d0d30e6e023b9699c3e193f4b9b923a301b1886... server: Original packet: [1191] 16030304a202000051030352ed3ddf76023d0d30e6e023b9699c3e193f4b9b92... server: Filtered packet: [1191] 16030304a202000051030352ed3ddf76023d0d30e6e023b9699c3e193f4b9b92... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510301011488caca99a2a24cd5250d086d98035f2ddeacbfdadd9b3005... record new: [1185] 020000510301011488caca99a2a24cd5250d086d98035f2ddeacbfdadd9b3005... server: Original packet: [1189] 16030104a0020000510301011488caca99a2a24cd5250d086d98035f2ddeacbf... server: Filtered packet: [1190] 16030104a1020000510301011488caca99a2a24cd5250d086d98035f2ddeacbf... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302d1c4cb54401e672b3f3fc1357eddabca694f67a4e38c05f502da... record new: [1185] 020000510302d1c4cb54401e672b3f3fc1357eddabca694f67a4e38c05f502da... server: Original packet: [1189] 16030204a0020000510302d1c4cb54401e672b3f3fc1357eddabca694f67a4e3... server: Filtered packet: [1190] 16030204a1020000510302d1c4cb54401e672b3f3fc1357eddabca694f67a4e3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 020000510303b88c7cf721985811d253937851bca5bc0be245bb2fb8d286cc77... record new: [1187] 020000510303b88c7cf721985811d253937851bca5bc0be245bb2fb8d286cc77... server: Original packet: [1191] 16030304a2020000510303b88c7cf721985811d253937851bca5bc0be245bb2f... server: Filtered packet: [1192] 16030304a3020000510303b88c7cf721985811d253937851bca5bc0be245bb2f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (5039 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1735] 020000570301e8d888f1765ca9feae8e5d5bc03fcd854498a1933d10ffa3556d... record new: [1734] 020000570301e8d888f1765ca9feae8e5d5bc03fcd854498a1933d10ffa3556d... server: Original packet: [1740] 16030106c7020000570301e8d888f1765ca9feae8e5d5bc03fcd854498a1933d... server: Filtered packet: [1739] 16030106c6020000570301e8d888f1765ca9feae8e5d5bc03fcd854498a1933d... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1735] 020000570302486b39ecb9b4c721f8005ac34cd833485aea5052d03c0c610c81... record new: [1734] 020000570302486b39ecb9b4c721f8005ac34cd833485aea5052d03c0c610c81... server: Original packet: [1740] 16030206c7020000570302486b39ecb9b4c721f8005ac34cd833485aea5052d0... server: Filtered packet: [1739] 16030206c6020000570302486b39ecb9b4c721f8005ac34cd833485aea5052d0... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1737] 020000570303fe3d16966d314f80b906db143da47f7aaebb896cfdc1f1d57f97... record new: [1736] 020000570303fe3d16966d314f80b906db143da47f7aaebb896cfdc1f1d57f97... server: Original packet: [1742] 16030306c9020000570303fe3d16966d314f80b906db143da47f7aaebb896cfd... server: Filtered packet: [1741] 16030306c8020000570303fe3d16966d314f80b906db143da47f7aaebb896cfd... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03014e3b99c42eda6e0a6d66c678b28471b039db4ae365e924bc79e45c8bb8f6... handshake new: [101] 03014e3b99c42eda6e0a6d66c678b28471b039db4ae365e924bc79e45c8bb8f6... record old: [119] 0100007303014e3b99c42eda6e0a6d66c678b28471b039db4ae365e924bc79e4... record new: [105] 0100006503014e3b99c42eda6e0a6d66c678b28471b039db4ae365e924bc79e4... client: Original packet: [124] 16030100770100007303014e3b99c42eda6e0a6d66c678b28471b039db4ae365... client: Filtered packet: [110] 16030100690100006503014e3b99c42eda6e0a6d66c678b28471b039db4ae365... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302e9efecc5da01c5025a7035d83cfe212f9810098766fbf9832fed58d27e05... handshake new: [101] 0302e9efecc5da01c5025a7035d83cfe212f9810098766fbf9832fed58d27e05... record old: [119] 010000730302e9efecc5da01c5025a7035d83cfe212f9810098766fbf9832fed... record new: [105] 010000650302e9efecc5da01c5025a7035d83cfe212f9810098766fbf9832fed... client: Original packet: [124] 1603010077010000730302e9efecc5da01c5025a7035d83cfe212f9810098766... client: Filtered packet: [110] 1603010069010000650302e9efecc5da01c5025a7035d83cfe212f9810098766... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303a3bbd98d47732ca242c23e43d690deee7d11aae0047ce7baec1a4376344a... handshake new: [163] 0303a3bbd98d47732ca242c23e43d690deee7d11aae0047ce7baec1a4376344a... record old: [181] 010000b10303a3bbd98d47732ca242c23e43d690deee7d11aae0047ce7baec1a... record new: [167] 010000a30303a3bbd98d47732ca242c23e43d690deee7d11aae0047ce7baec1a... client: Original packet: [186] 16030100b5010000b10303a3bbd98d47732ca242c23e43d690deee7d11aae004... client: Filtered packet: [172] 16030100a7010000a30303a3bbd98d47732ca242c23e43d690deee7d11aae004... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [4] 03001d00 record old: [707] 0200005703010b775860edd31bd0ca7e510dc6d846b03fa5d99c924ff258567b... record new: [545] 0200005703010b775860edd31bd0ca7e510dc6d846b03fa5d99c924ff258567b... server: Original packet: [712] 16030102c30200005703010b775860edd31bd0ca7e510dc6d846b03fa5d99c92... server: Filtered packet: [550] 16030102210200005703010b775860edd31bd0ca7e510dc6d846b03fa5d99c92... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [4] 03001d00 record old: [707] 02000057030280ad040ba8be2e17cbb9e80c24516dc178fb5355cfdc3c9ad2fc... record new: [545] 02000057030280ad040ba8be2e17cbb9e80c24516dc178fb5355cfdc3c9ad2fc... server: Original packet: [712] 16030202c302000057030280ad040ba8be2e17cbb9e80c24516dc178fb5355cf... server: Filtered packet: [550] 160302022102000057030280ad040ba8be2e17cbb9e80c24516dc178fb5355cf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [4] 03001d00 record old: [709] 020000570303579f79ff31f251e86f6d08458aa493de15715c25170bac5199fd... record new: [545] 020000570303579f79ff31f251e86f6d08458aa493de15715c25170bac5199fd... server: Original packet: [714] 16030302c5020000570303579f79ff31f251e86f6d08458aa493de15715c2517... server: Filtered packet: [550] 1603030221020000570303579f79ff31f251e86f6d08458aa493de15715c2517... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 208c3de51acf0048c002c81e23d4a6b16e26ee2991117fe1bfde012f024882be... handshake new: [1] 00 record old: [37] 10000021208c3de51acf0048c002c81e23d4a6b16e26ee2991117fe1bfde012f... record new: [5] 1000000100 client: Original packet: [101] 160301002510000021208c3de51acf0048c002c81e23d4a6b16e26ee2991117f... client: Filtered packet: [69] 160301000510000001001403010001011603010030ac4affe9ca8988217609c5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20ec1a305fdc8edd4c213b8229970f706ad647a7498b0ec4dca0ffb452c9db45... handshake new: [1] 00 record old: [37] 1000002120ec1a305fdc8edd4c213b8229970f706ad647a7498b0ec4dca0ffb4... record new: [5] 1000000100 client: Original packet: [117] 16030200251000002120ec1a305fdc8edd4c213b8229970f706ad647a7498b0e... client: Filtered packet: [85] 160302000510000001001403020001011603020040124e32fe3bcf2625a5e856... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2072afb7b6abdd205403322eb6b30aa1c4eb3bc5ff2d193aedebe8e10059b073... handshake new: [1] 00 record old: [37] 100000212072afb7b6abdd205403322eb6b30aa1c4eb3bc5ff2d193aedebe8e1... record new: [5] 1000000100 client: Original packet: [93] 1603030025100000212072afb7b6abdd205403322eb6b30aa1c4eb3bc5ff2d19... client: Filtered packet: [61] 160303000510000001001403030001011603030028000000000000000049475d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03017a4e0c873dce59d2be0b808771cdce7f59b5ed577d79145fb0e415f76e8e... handshake new: [86] 03017a4e0c873dce59d2be0b808771cdce7f59b5ed577d79145fb0e415f76e8e... record old: [707] 0200005703017a4e0c873dce59d2be0b808771cdce7f59b5ed577d79145fb0e4... record new: [706] 0200005603017a4e0c873dce59d2be0b808771cdce7f59b5ed577d79145fb0e4... server: Original packet: [712] 16030102c30200005703017a4e0c873dce59d2be0b808771cdce7f59b5ed577d... server: Filtered packet: [711] 16030102c20200005603017a4e0c873dce59d2be0b808771cdce7f59b5ed577d... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03029795442a9724881673dc0b4d826234a669e4585aea5aa1f6e1c1a6f22ee8... handshake new: [86] 03029795442a9724881673dc0b4d826234a669e4585aea5aa1f6e1c1a6f22ee8... record old: [707] 0200005703029795442a9724881673dc0b4d826234a669e4585aea5aa1f6e1c1... record new: [706] 0200005603029795442a9724881673dc0b4d826234a669e4585aea5aa1f6e1c1... server: Original packet: [712] 16030202c30200005703029795442a9724881673dc0b4d826234a669e4585aea... server: Filtered packet: [711] 16030202c20200005603029795442a9724881673dc0b4d826234a669e4585aea... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303c1d4f8f9147e66a8d9d34256f8c97df0c215bca80c34d4dec4fd225d0afe... handshake new: [86] 0303c1d4f8f9147e66a8d9d34256f8c97df0c215bca80c34d4dec4fd225d0afe... record old: [709] 020000570303c1d4f8f9147e66a8d9d34256f8c97df0c215bca80c34d4dec4fd... record new: [708] 020000560303c1d4f8f9147e66a8d9d34256f8c97df0c215bca80c34d4dec4fd... server: Original packet: [714] 16030302c5020000570303c1d4f8f9147e66a8d9d34256f8c97df0c215bca80c... server: Filtered packet: [713] 16030302c4020000560303c1d4f8f9147e66a8d9d34256f8c97df0c215bca80c... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030294dcb9fb4023cb18b6a0ee291546e640a7940464b46d64ffb789754b3220... handshake new: [83] 030194dcb9fb4023cb18b6a0ee291546e640a7940464b46d64ffb789754b3220... record old: [87] 02000053030294dcb9fb4023cb18b6a0ee291546e640a7940464b46d64ffb789... record new: [87] 02000053030194dcb9fb4023cb18b6a0ee291546e640a7940464b46d64ffb789... server: Original packet: [167] 160302005702000053030294dcb9fb4023cb18b6a0ee291546e640a7940464b4... server: Filtered packet: [167] 160302005702000053030194dcb9fb4023cb18b6a0ee291546e640a7940464b4... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303e3636752135f8bd7916eedb3d823c415d9e497a795284e91b6aad10d722c... handshake new: [83] 0302e3636752135f8bd7916eedb3d823c415d9e497a795284e91b6aad10d722c... record old: [87] 020000530303e3636752135f8bd7916eedb3d823c415d9e497a795284e91b6aa... record new: [87] 020000530302e3636752135f8bd7916eedb3d823c415d9e497a795284e91b6aa... server: Original packet: [167] 1603030057020000530303e3636752135f8bd7916eedb3d823c415d9e497a795... server: Filtered packet: [167] 1603030057020000530302e3636752135f8bd7916eedb3d823c415d9e497a795... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (3 ms) [----------] 138 tests from Pre13Stream/TlsConnectGenericPre13 (6375 ms total) [----------] 92 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040682791a514... server: Filtered packet: [77] 16feff00010000000000000040682791a514100245c3790dc8b621e883cc058b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd00010000000000000030000100000000000091e755d3181945d2abcf5d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000406d51e81f62... server: Filtered packet: [77] 16feff000100000000000000406d51e81f621976ea8de0bcc677092ab4334bce... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd00010000000000000030000100000000000060f2e1443f5888110513d6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff781f4ebaf2b676c9f662388a967566685d24f6664f839cba7e95c9913342... handshake new: [92] feff781f4ebaf2b676c9f662388a967566685d24f6664f839cba7e95c9913342... record old: [103] 0200005b000000000000005bfeff781f4ebaf2b676c9f662388a967566685d24... record new: [104] 0200005c000000000000005cfeff781f4ebaf2b676c9f662388a967566685d24... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff781f4ebaf2... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff781f4ebaf2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefda146e13dc86cc1b94e43e3b77e4ad219abb33dbf85067b9ae02e5a9629f9... handshake new: [92] fefda146e13dc86cc1b94e43e3b77e4ad219abb33dbf85067b9ae02e5a9629f9... record old: [103] 0200005b000000000000005bfefda146e13dc86cc1b94e43e3b77e4ad219abb3... record new: [104] 0200005c000000000000005cfefda146e13dc86cc1b94e43e3b77e4ad219abb3... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefda146e13dc8... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefda146e13dc8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [166] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... record old: [178] 0c0000a600020000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [178] 0c0000a600020000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff5a57ba10d6... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feff5a57ba10d6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [168] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... record old: [180] 0c0000a800020000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [180] 0c0000a800020000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd78dca8c6a7... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefd78dca8c6a7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffd7cee0b37... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffd7cee0b37... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd248a44e2e3... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd248a44e2e3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa21f0fbbfd... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa21f0fbbfd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb6c10bfb82... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb6c10bfb82... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff463eb19086... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff463eb19086... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb9500c797b... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdb9500c797b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [635] 16feff000000000000000202550c00024900020000000002490100ffffffffff... server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [598] 0c00024a000200000000024a0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [636] 16fefd000000000000000202560c00024a000200000000024a0100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffa55aae05cd0c5d758ebfd55e27371c273cd091298f5ef5d1cb2b34ba4e2e... handshake new: [98] feffa55aae05cd0c5d758ebfd55e27371c273cd091298f5ef5d1cb2b34ba4e2e... record old: [124] 010000700000000000000070feffa55aae05cd0c5d758ebfd55e27371c273cd0... record new: [110] 010000620000000000000062feffa55aae05cd0c5d758ebfd55e27371c273cd0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa55aae05cd... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffa55aae05cd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd755cc054dc35fdf0a4401e49cdd346e99cbf5bc7edd56c1e0f9d3f83bade... handshake new: [160] fefd755cc054dc35fdf0a4401e49cdd346e99cbf5bc7edd56c1e0f9d3f83bade... record old: [186] 010000ae00000000000000aefefd755cc054dc35fdf0a4401e49cdd346e99cbf... record new: [172] 010000a000000000000000a0fefd755cc054dc35fdf0a4401e49cdd346e99cbf... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd755cc054dc... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd755cc054dc... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff1f6531fc2c... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff1f6531fc2c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d205e2b1c6296fc43d662e7d43c17c095ea2d323718e21495adb9cf2969... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd01f31f86dd... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd01f31f86dd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20dcd28cbb047a50586431ad52101361d1a14a59d5b76645309752d724579fb0... handshake new: [1] 00 record old: [45] 10000021000100000000002120dcd28cbb047a50586431ad52101361d1a14a59... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120dcd28cbb047a... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 201de70454340bf0f6d49fbdb1f4336c27c101b4635f8bdb91142195924e2f04... handshake new: [1] 00 record old: [45] 100000210001000000000021201de70454340bf0f6d49fbdb1f4336c27c101b4... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021201de70454340b... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff2194c3321e9e27ee4d881fd7f05eeac016d7c4f38fbe8c1dfeb9526dfead... handshake new: [86] feff2194c3321e9e27ee4d881fd7f05eeac016d7c4f38fbe8c1dfeb9526dfead... record old: [99] 020000570000000000000057feff2194c3321e9e27ee4d881fd7f05eeac016d7... record new: [98] 020000560000000000000056feff2194c3321e9e27ee4d881fd7f05eeac016d7... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff2194c3321e... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff2194c3321e... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd91d13f7fa8a9e0b27fc67b935259bdf3fc5303e0b5d343521ed82b4ca7e7... handshake new: [86] fefd91d13f7fa8a9e0b27fc67b935259bdf3fc5303e0b5d343521ed82b4ca7e7... record old: [99] 020000570000000000000057fefd91d13f7fa8a9e0b27fc67b935259bdf3fc53... record new: [98] 020000560000000000000056fefd91d13f7fa8a9e0b27fc67b935259bdf3fc53... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd91d13f7fa8... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd91d13f7fa8... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefdfb4f65ff7a7078886b756d327cbf67b2b33dc5e8b941a0dd6950172e7fcf... handshake new: [83] fefffb4f65ff7a7078886b756d327cbf67b2b33dc5e8b941a0dd6950172e7fcf... record old: [95] 020000530000000000000053fefdfb4f65ff7a7078886b756d327cbf67b2b33d... record new: [95] 020000530000000000000053fefffb4f65ff7a7078886b756d327cbf67b2b33d... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefdfb4f65ff7a... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053fefffb4f65ff7a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (4 ms) [----------] 92 tests from Pre13Datagram/TlsConnectGenericPre13 (919 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (7 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (8 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (43 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (9 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (9 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (18 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (9 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (9 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (7 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (465 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (14 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (14 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (14 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (14 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (15 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (14 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (175 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (7 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (7 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (42 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (7 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (10 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (8 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (9 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (104 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (31 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (31 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (27 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (57 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (26 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (33 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (33 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (20 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (32 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (347 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (22 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (37 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (21 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (36 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (20 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (35 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (21 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (36 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (21 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (35 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (21 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (36 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (342 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (9 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (31 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (8 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (31 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (9 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (32 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (9 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (32 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (9 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (32 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (8 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (32 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (242 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (8 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (561 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (591 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (17 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (923 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (2 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (25 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (875 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (8 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (2055 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (8 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1040 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (49 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (29461 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (26 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (61 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (142 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (318 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (25 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (113 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (296 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (113 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (69 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (94 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (128 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (234 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (603 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (111 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (114 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (70 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (92 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (129 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (241 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (539 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (26 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (27 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (67 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (121 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (273 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (24 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (24 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (32 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (70 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (121 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (271 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (22 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (113 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (271 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (24 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (116 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (284 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (7157 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (11 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (15 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (9 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (80 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016ff8a1fe2e1c032cb6e4479ac4f80b66081726d7a4d180bbd3f9... record new: [1184] 0200005103016ff8a1fe2e1c032cb6e4479ac4f80b66081726d7a4d180bbd3f9... server: Original packet: [1189] 16030104a00200005103016ff8a1fe2e1c032cb6e4479ac4f80b66081726d7a4... server: Filtered packet: [1189] 16030104a00200005103016ff8a1fe2e1c032cb6e4479ac4f80b66081726d7a4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301befc7af19261e39cc25711f01679fff65e7421e88556e9900183... record new: [1184] 020000510301befc7af19261e39cc25711f01679fff65e7421e88556e9900183... server: Original packet: [1189] 16030104a0020000510301befc7af19261e39cc25711f01679fff65e7421e885... server: Filtered packet: [1189] 16030104a0020000510301befc7af19261e39cc25711f01679fff65e7421e885... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301157a7b8622e2ebda0207c57016fd26c00b9f65fad1575cdb033a... record new: [1184] 020000510301157a7b8622e2ebda0207c57016fd26c00b9f65fad1575cdb033a... server: Original packet: [1189] 16030104a0020000510301157a7b8622e2ebda0207c57016fd26c00b9f65fad1... server: Filtered packet: [1189] 16030104a0020000510301157a7b8622e2ebda0207c57016fd26c00b9f65fad1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301046100008e3cdf620705420a1464385af912bdbb2ee42f7d6efa... record new: [1184] 020000510301046100008e3cdf620705420a1464385af912bdbb2ee42f7d6efa... server: Original packet: [1189] 16030104a0020000510301046100008e3cdf620705420a1464385af912bdbb2e... server: Filtered packet: [1189] 16030104a0020000510301046100008e3cdf620705420a1464385af912bdbb2e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301fc9f5281e9974693a6c8f2b1a1dff2ff3c12403468e2d434b149... record new: [1184] 020000510301fc9f5281e9974693a6c8f2b1a1dff2ff3c12403468e2d434b149... server: Original packet: [1189] 16030104a0020000510301fc9f5281e9974693a6c8f2b1a1dff2ff3c12403468... server: Filtered packet: [1189] 16030104a0020000510301fc9f5281e9974693a6c8f2b1a1dff2ff3c12403468... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030103aff90c3c5a4b9ef55a0d92d66daf48898dc097fad4e5fc2edc... record new: [1184] 02000051030103aff90c3c5a4b9ef55a0d92d66daf48898dc097fad4e5fc2edc... server: Original packet: [1189] 16030104a002000051030103aff90c3c5a4b9ef55a0d92d66daf48898dc097fa... server: Filtered packet: [1189] 16030104a002000051030103aff90c3c5a4b9ef55a0d92d66daf48898dc097fa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010e36c1f4b25d40c5379f33c76bec35d70d6bc65b1c03fa17fb7a... record new: [1184] 0200005103010e36c1f4b25d40c5379f33c76bec35d70d6bc65b1c03fa17fb7a... server: Original packet: [1189] 16030104a00200005103010e36c1f4b25d40c5379f33c76bec35d70d6bc65b1c... server: Filtered packet: [1189] 16030104a00200005103010e36c1f4b25d40c5379f33c76bec35d70d6bc65b1c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030180f218875f22289ffcc990123139b65302c19dc5a2aff1de8a6f... record new: [1184] 02000051030180f218875f22289ffcc990123139b65302c19dc5a2aff1de8a6f... server: Original packet: [1189] 16030104a002000051030180f218875f22289ffcc990123139b65302c19dc5a2... server: Filtered packet: [1189] 16030104a002000051030180f218875f22289ffcc990123139b65302c19dc5a2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014d68dec67f7c4e2fbb0238dc17397b27af6cf517efc0bcc90735... record new: [1185] 0200005103014d68dec67f7c4e2fbb0238dc17397b27af6cf517efc0bcc90735... server: Original packet: [1189] 16030104a00200005103014d68dec67f7c4e2fbb0238dc17397b27af6cf517ef... server: Filtered packet: [1190] 16030104a10200005103014d68dec67f7c4e2fbb0238dc17397b27af6cf517ef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d9dbc4d5b125e82124a251a3a3dfdc85cce16c3601e82309deac... record new: [1185] 020000510301d9dbc4d5b125e82124a251a3a3dfdc85cce16c3601e82309deac... server: Original packet: [1189] 16030104a0020000510301d9dbc4d5b125e82124a251a3a3dfdc85cce16c3601... server: Filtered packet: [1190] 16030104a1020000510301d9dbc4d5b125e82124a251a3a3dfdc85cce16c3601... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030101afc1355577efb68e5e7fb5fe048a096d8866c5ea1e34101337... record new: [1185] 02000051030101afc1355577efb68e5e7fb5fe048a096d8866c5ea1e34101337... server: Original packet: [1189] 16030104a002000051030101afc1355577efb68e5e7fb5fe048a096d8866c5ea... server: Filtered packet: [1190] 16030104a102000051030101afc1355577efb68e5e7fb5fe048a096d8866c5ea... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f43dac97d1673cca02151113054a1f71ef407a43dce9ee33c76e... record new: [1185] 020000510301f43dac97d1673cca02151113054a1f71ef407a43dce9ee33c76e... server: Original packet: [1189] 16030104a0020000510301f43dac97d1673cca02151113054a1f71ef407a43dc... server: Filtered packet: [1190] 16030104a1020000510301f43dac97d1673cca02151113054a1f71ef407a43dc... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e81a452da2cb6f2eeefe5458b6d8026a5eb738ed4da0ef601565... record new: [1184] 020000510302e81a452da2cb6f2eeefe5458b6d8026a5eb738ed4da0ef601565... server: Original packet: [1189] 16030204a0020000510302e81a452da2cb6f2eeefe5458b6d8026a5eb738ed4d... server: Filtered packet: [1189] 16030204a0020000510302e81a452da2cb6f2eeefe5458b6d8026a5eb738ed4d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302877f2154bfa04006ac8b555ab95dcb844ec4c5b13439b279d649... record new: [1184] 020000510302877f2154bfa04006ac8b555ab95dcb844ec4c5b13439b279d649... server: Original packet: [1189] 16030204a0020000510302877f2154bfa04006ac8b555ab95dcb844ec4c5b134... server: Filtered packet: [1189] 16030204a0020000510302877f2154bfa04006ac8b555ab95dcb844ec4c5b134... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030252b9382a4c2c63132f1876f60f7aff0997f311560b018abde9f0... record new: [1184] 02000051030252b9382a4c2c63132f1876f60f7aff0997f311560b018abde9f0... server: Original packet: [1189] 16030204a002000051030252b9382a4c2c63132f1876f60f7aff0997f311560b... server: Filtered packet: [1189] 16030204a002000051030252b9382a4c2c63132f1876f60f7aff0997f311560b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302de6b69ec4a4f893033c343958274aeef0adeecdf10cfba4bef10... record new: [1184] 020000510302de6b69ec4a4f893033c343958274aeef0adeecdf10cfba4bef10... server: Original packet: [1189] 16030204a0020000510302de6b69ec4a4f893033c343958274aeef0adeecdf10... server: Filtered packet: [1189] 16030204a0020000510302de6b69ec4a4f893033c343958274aeef0adeecdf10... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027134e5b71b05e09ec1addf2f97097f3b4e96c8fc07c9ef17c275... record new: [1184] 0200005103027134e5b71b05e09ec1addf2f97097f3b4e96c8fc07c9ef17c275... server: Original packet: [1189] 16030204a00200005103027134e5b71b05e09ec1addf2f97097f3b4e96c8fc07... server: Filtered packet: [1189] 16030204a00200005103027134e5b71b05e09ec1addf2f97097f3b4e96c8fc07... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f67198315993d1dbe57000723b9a0fe9ed180bcabbaf2e9a568b... record new: [1184] 020000510302f67198315993d1dbe57000723b9a0fe9ed180bcabbaf2e9a568b... server: Original packet: [1189] 16030204a0020000510302f67198315993d1dbe57000723b9a0fe9ed180bcabb... server: Filtered packet: [1189] 16030204a0020000510302f67198315993d1dbe57000723b9a0fe9ed180bcabb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028456471fd20940f6569a7caae0bdf80342750962ceee1f69edfd... record new: [1184] 0200005103028456471fd20940f6569a7caae0bdf80342750962ceee1f69edfd... server: Original packet: [1189] 16030204a00200005103028456471fd20940f6569a7caae0bdf80342750962ce... server: Filtered packet: [1189] 16030204a00200005103028456471fd20940f6569a7caae0bdf80342750962ce... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e9d104dddb274b809577e9325ef3e8aa12a9205650c0e4189ced... record new: [1184] 020000510302e9d104dddb274b809577e9325ef3e8aa12a9205650c0e4189ced... server: Original packet: [1189] 16030204a0020000510302e9d104dddb274b809577e9325ef3e8aa12a9205650... server: Filtered packet: [1189] 16030204a0020000510302e9d104dddb274b809577e9325ef3e8aa12a9205650... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030257841b905a9d67cbaee06030dceea79dcb61cf504174b80e482f... record new: [1185] 02000051030257841b905a9d67cbaee06030dceea79dcb61cf504174b80e482f... server: Original packet: [1189] 16030204a002000051030257841b905a9d67cbaee06030dceea79dcb61cf5041... server: Filtered packet: [1190] 16030204a102000051030257841b905a9d67cbaee06030dceea79dcb61cf5041... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030268b2fb6e2a4715d85ad5e5d04d6258521d221c9e46aee91575a2... record new: [1185] 02000051030268b2fb6e2a4715d85ad5e5d04d6258521d221c9e46aee91575a2... server: Original packet: [1189] 16030204a002000051030268b2fb6e2a4715d85ad5e5d04d6258521d221c9e46... server: Filtered packet: [1190] 16030204a102000051030268b2fb6e2a4715d85ad5e5d04d6258521d221c9e46... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024831b8f1ebb58f6a3640243769b26529e5d666791a837e6486e7... record new: [1185] 0200005103024831b8f1ebb58f6a3640243769b26529e5d666791a837e6486e7... server: Original packet: [1189] 16030204a00200005103024831b8f1ebb58f6a3640243769b26529e5d666791a... server: Filtered packet: [1190] 16030204a10200005103024831b8f1ebb58f6a3640243769b26529e5d666791a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030282cf6062e0405a15d95aa41b5fbdb1d04fdf37787a0653eacda0... record new: [1185] 02000051030282cf6062e0405a15d95aa41b5fbdb1d04fdf37787a0653eacda0... server: Original packet: [1189] 16030204a002000051030282cf6062e0405a15d95aa41b5fbdb1d04fdf37787a... server: Filtered packet: [1190] 16030204a102000051030282cf6062e0405a15d95aa41b5fbdb1d04fdf37787a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303326367045bbbdc9b99041145b05a4a2c8e8d7d0239f9c26a5988... record new: [1186] 020000510303326367045bbbdc9b99041145b05a4a2c8e8d7d0239f9c26a5988... server: Original packet: [1191] 16030304a2020000510303326367045bbbdc9b99041145b05a4a2c8e8d7d0239... server: Filtered packet: [1191] 16030304a2020000510303326367045bbbdc9b99041145b05a4a2c8e8d7d0239... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303885e3ef5243593dd1d13d979a6888cd8077358ce41d8efd04ed3... record new: [1186] 020000510303885e3ef5243593dd1d13d979a6888cd8077358ce41d8efd04ed3... server: Original packet: [1191] 16030304a2020000510303885e3ef5243593dd1d13d979a6888cd8077358ce41... server: Filtered packet: [1191] 16030304a2020000510303885e3ef5243593dd1d13d979a6888cd8077358ce41... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dd35d72bb5176511d3fd8dcbac989727d4a74c88265888ea06e2... record new: [1186] 020000510303dd35d72bb5176511d3fd8dcbac989727d4a74c88265888ea06e2... server: Original packet: [1191] 16030304a2020000510303dd35d72bb5176511d3fd8dcbac989727d4a74c8826... server: Filtered packet: [1191] 16030304a2020000510303dd35d72bb5176511d3fd8dcbac989727d4a74c8826... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e99a5ac7d0301e7050098acb0ea9958785e9b513fe52c9a92718... record new: [1186] 020000510303e99a5ac7d0301e7050098acb0ea9958785e9b513fe52c9a92718... server: Original packet: [1191] 16030304a2020000510303e99a5ac7d0301e7050098acb0ea9958785e9b513fe... server: Filtered packet: [1191] 16030304a2020000510303e99a5ac7d0301e7050098acb0ea9958785e9b513fe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d313fde958e31209d501da0b5add6c321c48f0afacd33ac9b5ba... record new: [1186] 020000510303d313fde958e31209d501da0b5add6c321c48f0afacd33ac9b5ba... server: Original packet: [1191] 16030304a2020000510303d313fde958e31209d501da0b5add6c321c48f0afac... server: Filtered packet: [1191] 16030304a2020000510303d313fde958e31209d501da0b5add6c321c48f0afac... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b38f6b92d51de3137b7f935caa706b71d0ab78da084caae3ec13... record new: [1186] 020000510303b38f6b92d51de3137b7f935caa706b71d0ab78da084caae3ec13... server: Original packet: [1191] 16030304a2020000510303b38f6b92d51de3137b7f935caa706b71d0ab78da08... server: Filtered packet: [1191] 16030304a2020000510303b38f6b92d51de3137b7f935caa706b71d0ab78da08... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a5fd6ffc244c1b55ab8d26e71991e1af968278a133433d5c7439... record new: [1186] 020000510303a5fd6ffc244c1b55ab8d26e71991e1af968278a133433d5c7439... server: Original packet: [1191] 16030304a2020000510303a5fd6ffc244c1b55ab8d26e71991e1af968278a133... server: Filtered packet: [1191] 16030304a2020000510303a5fd6ffc244c1b55ab8d26e71991e1af968278a133... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038da7a9567d7c290501aafb846bc51232ab0d2b96e59657de559a... record new: [1186] 0200005103038da7a9567d7c290501aafb846bc51232ab0d2b96e59657de559a... server: Original packet: [1191] 16030304a20200005103038da7a9567d7c290501aafb846bc51232ab0d2b96e5... server: Filtered packet: [1191] 16030304a20200005103038da7a9567d7c290501aafb846bc51232ab0d2b96e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b3b51e871710d50e229002ef6503e7ef19f9ed7e87a54e4de65a... record new: [1187] 020000510303b3b51e871710d50e229002ef6503e7ef19f9ed7e87a54e4de65a... server: Original packet: [1191] 16030304a2020000510303b3b51e871710d50e229002ef6503e7ef19f9ed7e87... server: Filtered packet: [1192] 16030304a3020000510303b3b51e871710d50e229002ef6503e7ef19f9ed7e87... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030310d49d5ce995badfcdbc5d82a9c2b5c5360b963d0f98f1fa311e... record new: [1187] 02000051030310d49d5ce995badfcdbc5d82a9c2b5c5360b963d0f98f1fa311e... server: Original packet: [1191] 16030304a202000051030310d49d5ce995badfcdbc5d82a9c2b5c5360b963d0f... server: Filtered packet: [1192] 16030304a302000051030310d49d5ce995badfcdbc5d82a9c2b5c5360b963d0f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103039a50d26a5dbd48c63633a1f46a78cf24928449ec3a031f460fa2... record new: [1187] 0200005103039a50d26a5dbd48c63633a1f46a78cf24928449ec3a031f460fa2... server: Original packet: [1191] 16030304a20200005103039a50d26a5dbd48c63633a1f46a78cf24928449ec3a... server: Filtered packet: [1192] 16030304a30200005103039a50d26a5dbd48c63633a1f46a78cf24928449ec3a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030357e317c761e7c76d32a4566930459adb722926ad15b6406c96a0... record new: [1187] 02000051030357e317c761e7c76d32a4566930459adb722926ad15b6406c96a0... server: Original packet: [1191] 16030304a202000051030357e317c761e7c76d32a4566930459adb722926ad15... server: Filtered packet: [1192] 16030304a302000051030357e317c761e7c76d32a4566930459adb722926ad15... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005add8d7b4c62a58f14897d28e35fcd593a264dd125424f787c6b437bd0b8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005add8d7b4c62a58f14897d28e35fcd593a264dd125424f787c6b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201005add8d7b4c62a58f14897d28e35fcd593a264dd125... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009cc74405795c384308cf4e9f6382e4dd07f90c8faca9f6ef9171cf0d99a8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009cc74405795c384308cf4e9f6382e4dd07f90c8faca9f6ef9171... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201009cc74405795c384308cf4e9f6382e4dd07f90c8fac... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d73292115f1bc3cf857e36ca35aba632973f6eb05067f0e2563a68326a2c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d73292115f1bc3cf857e36ca35aba632973f6eb05067f0e2563a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d73292115f1bc3cf857e36ca35aba632973f6eb050... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004c7cbaee1cf50a23442c648df80bd80a8a396265ecde49d912a4ff49d9a1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004c7cbaee1cf50a23442c648df80bd80a8a396265ecde49d912a4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201004c7cbaee1cf50a23442c648df80bd80a8a396265ec... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100efa2f417dc5a7a56afb0d0c03c499a8372858c704fc8fb36e77b63203d63... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100efa2f417dc5a7a56afb0d0c03c499a8372858c704fc8fb36e77b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100efa2f417dc5a7a56afb0d0c03c499a8372858c704f... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002e2131b1221f57ba45f987142b2ff940d4a812585c00a080ecd219db29d0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201002e2131b1221f57ba45f987142b2ff940d4a812585c00a080ecd2... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201002e2131b1221f57ba45f987142b2ff940d4a812585c... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008ba572c1a4a45329ffdec26be33565abad3d9e5a51ddf0993eb8f54c14be... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201008ba572c1a4a45329ffdec26be33565abad3d9e5a51ddf0993eb8... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201008ba572c1a4a45329ffdec26be33565abad3d9e5a51... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004a90bad938e72970eb0e467684097591a90d252c43662c032bb5b2c4ca7d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201004a90bad938e72970eb0e467684097591a90d252c43662c032bb5... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201004a90bad938e72970eb0e467684097591a90d252c43... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009edcc066846593a295d81080d35dcd43ee3b317ee313174763d1ea2b48cc... handshake new: [259] 0101019edcc066846593a295d81080d35dcd43ee3b317ee313174763d1ea2b48... record old: [262] 1000010201009edcc066846593a295d81080d35dcd43ee3b317ee313174763d1... record new: [263] 100001030101019edcc066846593a295d81080d35dcd43ee3b317ee313174763... client: Original packet: [326] 16030101061000010201009edcc066846593a295d81080d35dcd43ee3b317ee3... client: Filtered packet: [327] 1603010107100001030101019edcc066846593a295d81080d35dcd43ee3b317e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006e1984694644a716e7f83590b0447a13ac7ec428559bd3972c9ffb830782... handshake new: [259] 0101016e1984694644a716e7f83590b0447a13ac7ec428559bd3972c9ffb8307... record old: [262] 1000010201006e1984694644a716e7f83590b0447a13ac7ec428559bd3972c9f... record new: [263] 100001030101016e1984694644a716e7f83590b0447a13ac7ec428559bd3972c... client: Original packet: [326] 16030101061000010201006e1984694644a716e7f83590b0447a13ac7ec42855... client: Filtered packet: [327] 1603010107100001030101016e1984694644a716e7f83590b0447a13ac7ec428... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010094cc6de64db758365f2a66f6f4669d0c3c3dcb471e01513060e96b5b3c61... handshake new: [259] 01010094cc6de64db758365f2a66f6f4669d0c3c3dcb471e01513060e96b5b3c... record old: [262] 10000102010094cc6de64db758365f2a66f6f4669d0c3c3dcb471e01513060e9... record new: [263] 1000010301010094cc6de64db758365f2a66f6f4669d0c3c3dcb471e01513060... client: Original packet: [326] 160301010610000102010094cc6de64db758365f2a66f6f4669d0c3c3dcb471e... client: Filtered packet: [327] 16030101071000010301010094cc6de64db758365f2a66f6f4669d0c3c3dcb47... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b406838f6b2ad0e873c0d01eafcc093506389a4b3002408b9398c0d7565e... handshake new: [259] 010100b406838f6b2ad0e873c0d01eafcc093506389a4b3002408b9398c0d756... record old: [262] 100001020100b406838f6b2ad0e873c0d01eafcc093506389a4b3002408b9398... record new: [263] 10000103010100b406838f6b2ad0e873c0d01eafcc093506389a4b3002408b93... client: Original packet: [326] 1603010106100001020100b406838f6b2ad0e873c0d01eafcc093506389a4b30... client: Filtered packet: [327] 160301010710000103010100b406838f6b2ad0e873c0d01eafcc093506389a4b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dae05a59daf785a81273277dafb8d64c41d2719dab2079aa1bc88bc77e73... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dae05a59daf785a81273277dafb8d64c41d2719dab2079aa1bc8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100dae05a59daf785a81273277dafb8d64c41d2719dab... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000829a09f6c4cf19d0d6f0c21cb4c789330e37934065124212a55e0bf529f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000829a09f6c4cf19d0d6f0c21cb4c789330e37934065124212a55... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201000829a09f6c4cf19d0d6f0c21cb4c789330e3793406... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f05ff7e231ef6bfe42cd6e574cf953354b7611bf33149a47ecadbac8134b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f05ff7e231ef6bfe42cd6e574cf953354b7611bf33149a47ecad... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100f05ff7e231ef6bfe42cd6e574cf953354b7611bf33... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010092ecbfe86997e4f2dc358b22cd1a7b7e2f0305ad6a17fe621df75d9371d7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010092ecbfe86997e4f2dc358b22cd1a7b7e2f0305ad6a17fe621df7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010092ecbfe86997e4f2dc358b22cd1a7b7e2f0305ad6a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100111b1b48af876222517ae4adc5088f240dfb48d914a1615bb41c94cdd15b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100111b1b48af876222517ae4adc5088f240dfb48d914a1615bb41c... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100111b1b48af876222517ae4adc5088f240dfb48d914... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010017ccc3b679ca33f4d12c480535c8f1ca7d17f411c7e1d3b9caa82d57de1b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010017ccc3b679ca33f4d12c480535c8f1ca7d17f411c7e1d3b9caa8... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010017ccc3b679ca33f4d12c480535c8f1ca7d17f411c7... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f56372ec74bb3bcfe8416408b49974cc0b22a4aab9a65bc7987568f9a1c6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f56372ec74bb3bcfe8416408b49974cc0b22a4aab9a65bc79875... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100f56372ec74bb3bcfe8416408b49974cc0b22a4aab9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d5e7862f96a3381c6469200f4295728106c44389a7832f1a1e05e831dca... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001d5e7862f96a3381c6469200f4295728106c44389a7832f1a1e0... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201001d5e7862f96a3381c6469200f4295728106c44389a... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100361e5e264836ad5c3ab7b97d7d923a6f1db6df559a3618eaa033abfcb71d... handshake new: [259] 010101361e5e264836ad5c3ab7b97d7d923a6f1db6df559a3618eaa033abfcb7... record old: [262] 100001020100361e5e264836ad5c3ab7b97d7d923a6f1db6df559a3618eaa033... record new: [263] 10000103010101361e5e264836ad5c3ab7b97d7d923a6f1db6df559a3618eaa0... client: Original packet: [342] 1603020106100001020100361e5e264836ad5c3ab7b97d7d923a6f1db6df559a... client: Filtered packet: [343] 160302010710000103010101361e5e264836ad5c3ab7b97d7d923a6f1db6df55... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010024403b72282c0550dcc9ed45a5c7e8473d6b2ec5cb82b26306ccb96c1731... handshake new: [259] 01010124403b72282c0550dcc9ed45a5c7e8473d6b2ec5cb82b26306ccb96c17... record old: [262] 10000102010024403b72282c0550dcc9ed45a5c7e8473d6b2ec5cb82b26306cc... record new: [263] 1000010301010124403b72282c0550dcc9ed45a5c7e8473d6b2ec5cb82b26306... client: Original packet: [342] 160302010610000102010024403b72282c0550dcc9ed45a5c7e8473d6b2ec5cb... client: Filtered packet: [343] 16030201071000010301010124403b72282c0550dcc9ed45a5c7e8473d6b2ec5... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005fb3e7ea96a407fe0c3328c80e412e5e5a4f97bf734041bcc772b0e83139... handshake new: [259] 0101005fb3e7ea96a407fe0c3328c80e412e5e5a4f97bf734041bcc772b0e831... record old: [262] 1000010201005fb3e7ea96a407fe0c3328c80e412e5e5a4f97bf734041bcc772... record new: [263] 100001030101005fb3e7ea96a407fe0c3328c80e412e5e5a4f97bf734041bcc7... client: Original packet: [342] 16030201061000010201005fb3e7ea96a407fe0c3328c80e412e5e5a4f97bf73... client: Filtered packet: [343] 1603020107100001030101005fb3e7ea96a407fe0c3328c80e412e5e5a4f97bf... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (22 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010026b3c74759473c2acfbadcd70866381bd46f2b430a25f2739d77081dccf4... handshake new: [259] 01010026b3c74759473c2acfbadcd70866381bd46f2b430a25f2739d77081dcc... record old: [262] 10000102010026b3c74759473c2acfbadcd70866381bd46f2b430a25f2739d77... record new: [263] 1000010301010026b3c74759473c2acfbadcd70866381bd46f2b430a25f2739d... client: Original packet: [342] 160302010610000102010026b3c74759473c2acfbadcd70866381bd46f2b430a... client: Filtered packet: [343] 16030201071000010301010026b3c74759473c2acfbadcd70866381bd46f2b43... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010083b4f3d9956223aa778c18b51dab26266fceb4cc834c16bbe606e080bcb2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010083b4f3d9956223aa778c18b51dab26266fceb4cc834c16bbe606... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010083b4f3d9956223aa778c18b51dab26266fceb4cc83... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eec170d334e82c5f02f04b2c25116dad8e986a6408b89a4821f0e9e22038... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100eec170d334e82c5f02f04b2c25116dad8e986a6408b89a4821f0... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100eec170d334e82c5f02f04b2c25116dad8e986a6408... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010032087fa8180a61f405c1d7445caccf24162167d46d3e7d19f3d16b5b99f6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010032087fa8180a61f405c1d7445caccf24162167d46d3e7d19f3d1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010032087fa8180a61f405c1d7445caccf24162167d46d... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008ce3b1713f857062f8c8d2a51ba81c6a9a183e1f4efaabca4a57e9017696... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008ce3b1713f857062f8c8d2a51ba81c6a9a183e1f4efaabca4a57... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201008ce3b1713f857062f8c8d2a51ba81c6a9a183e1f4e... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001f93842ee9239b427d20c8187b28f44c173571ad149e15d31227ba3335bc... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201001f93842ee9239b427d20c8187b28f44c173571ad149e15d31227... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201001f93842ee9239b427d20c8187b28f44c173571ad14... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003912bfa3c043fdf9a10209ce81b789a40de104f97d29b9ce0ada5c186b6f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201003912bfa3c043fdf9a10209ce81b789a40de104f97d29b9ce0ada... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201003912bfa3c043fdf9a10209ce81b789a40de104f97d... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ed47c72e6ff149e91a50ca7bf1f5ba25aa24fb9ae795e13cbb66f39e1490... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ed47c72e6ff149e91a50ca7bf1f5ba25aa24fb9ae795e13cbb66... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100ed47c72e6ff149e91a50ca7bf1f5ba25aa24fb9ae7... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eae3e4b48b9ac60757bddf3f005e0979904f962ff1f735a38baa43713bdd... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100eae3e4b48b9ac60757bddf3f005e0979904f962ff1f735a38baa... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100eae3e4b48b9ac60757bddf3f005e0979904f962ff1... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008e255316866c495e56dad991bcdcf925283f7f70f9c1e841e3fb6a208b0f... handshake new: [259] 0101018e255316866c495e56dad991bcdcf925283f7f70f9c1e841e3fb6a208b... record old: [262] 1000010201008e255316866c495e56dad991bcdcf925283f7f70f9c1e841e3fb... record new: [263] 100001030101018e255316866c495e56dad991bcdcf925283f7f70f9c1e841e3... client: Original packet: [318] 16030301061000010201008e255316866c495e56dad991bcdcf925283f7f70f9... client: Filtered packet: [319] 1603030107100001030101018e255316866c495e56dad991bcdcf925283f7f70... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100856d9daba4432f09289c0c44c8bcec9593b63d4d3af6a8f6ff3419007527... handshake new: [259] 010101856d9daba4432f09289c0c44c8bcec9593b63d4d3af6a8f6ff34190075... record old: [262] 100001020100856d9daba4432f09289c0c44c8bcec9593b63d4d3af6a8f6ff34... record new: [263] 10000103010101856d9daba4432f09289c0c44c8bcec9593b63d4d3af6a8f6ff... client: Original packet: [318] 1603030106100001020100856d9daba4432f09289c0c44c8bcec9593b63d4d3a... client: Filtered packet: [319] 160303010710000103010101856d9daba4432f09289c0c44c8bcec9593b63d4d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000adb273851efe77b2694d3c8e23e94b04cd134e56b2c1ccde7300c7b65c7... handshake new: [259] 0101000adb273851efe77b2694d3c8e23e94b04cd134e56b2c1ccde7300c7b65... record old: [262] 1000010201000adb273851efe77b2694d3c8e23e94b04cd134e56b2c1ccde730... record new: [263] 100001030101000adb273851efe77b2694d3c8e23e94b04cd134e56b2c1ccde7... client: Original packet: [318] 16030301061000010201000adb273851efe77b2694d3c8e23e94b04cd134e56b... client: Filtered packet: [319] 1603030107100001030101000adb273851efe77b2694d3c8e23e94b04cd134e5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c84a5ff9beffca9dd30a2f1fe32cd4d98e76643a636a5662c80a6a6b8e8f... handshake new: [259] 010100c84a5ff9beffca9dd30a2f1fe32cd4d98e76643a636a5662c80a6a6b8e... record old: [262] 100001020100c84a5ff9beffca9dd30a2f1fe32cd4d98e76643a636a5662c80a... record new: [263] 10000103010100c84a5ff9beffca9dd30a2f1fe32cd4d98e76643a636a5662c8... client: Original packet: [318] 1603030106100001020100c84a5ff9beffca9dd30a2f1fe32cd4d98e76643a63... client: Filtered packet: [319] 160303010710000103010100c84a5ff9beffca9dd30a2f1fe32cd4d98e76643a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (20 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (971 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1dd9e298cb... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1dd9e298cb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff62292b4b9f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff62292b4b9f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff3366b434a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff3366b434a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbd4b08f054... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbd4b08f054... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff434e2f92ae... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff434e2f92ae... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa9a665029e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa9a665029e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffff428c38cd... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffff428c38cd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa21e906219... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa21e906219... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0a2e78770f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff0a2e78770f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6a8179be40... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff6a8179be40... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9b956f50b7... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff9b956f50b7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff16b387cc57... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff16b387cc57... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb9e9835168... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb9e9835168... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda3e1066701... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda3e1066701... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7c7d3483d6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7c7d3483d6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf1109188b0... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf1109188b0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd782adb7c87... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd782adb7c87... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6036313e06... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6036313e06... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1bdbf5d062... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1bdbf5d062... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcf49f0b0c5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcf49f0b0c5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6bdb53b555... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd6bdb53b555... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda6503ff851... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefda6503ff851... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2955c28666... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd2955c28666... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd98c50e012... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdd98c50e012... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010051a30a7ca578a2023e0efc5750456dd865ddea60af6f8814cc848c497798... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010051a30a7ca578a2023e0efc5750456dd865dd... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010051a30a7ca5... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002a3f16e9a15bc578e750d22ce80be2c5735bab7dc70cff0c7d1b55d107f3... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002a3f16e9a15bc578e750d22ce80be2c5735b... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002a3f16e9a1... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003284d020f68329950a752461467a97fee77ed90e66952f08de543c5039e8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201003284d020f68329950a752461467a97fee77e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003284d020f6... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005c6b5dd967d05ec1f669ee700e037b602bdb3c764467a0665f5d0865a58c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201005c6b5dd967d05ec1f669ee700e037b602bdb... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005c6b5dd967... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005a74ae49e4f517a699f47eecc1d5a2e70517fafdd32cd640d32fb5f0afa3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201005a74ae49e4f517a699f47eecc1d5a2e70517... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005a74ae49e4... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007dd85d2fb8fbdea82a624b2d17731b5565b469984a98693811765e8eeafe... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201007dd85d2fb8fbdea82a624b2d17731b5565b4... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007dd85d2fb8... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010017b124714c2ca2264cad0c39170b389474673a3136507abb6f2406e1f68a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010017b124714c2ca2264cad0c39170b38947467... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010017b124714c... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000162f6d63fddb9c0f90638cae6a3c97172e7b35025284fb5d99651531e24... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201000162f6d63fddb9c0f90638cae6a3c97172e7... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000162f6d63f... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010079b7492283533132257330aac9e157ffcf39b586ae124f616779b01e8759... handshake new: [259] 01010179b7492283533132257330aac9e157ffcf39b586ae124f616779b01e87... record old: [270] 100001020001000000000102010079b7492283533132257330aac9e157ffcf39... record new: [271] 10000103000100000000010301010179b7492283533132257330aac9e157ffcf... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010079b7492283... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010179b74922... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100216b1390dd6541a96c6f617230cc557ab1b37f534f4ef314b358b4ba6c16... handshake new: [259] 010101216b1390dd6541a96c6f617230cc557ab1b37f534f4ef314b358b4ba6c... record old: [270] 1000010200010000000001020100216b1390dd6541a96c6f617230cc557ab1b3... record new: [271] 100001030001000000000103010101216b1390dd6541a96c6f617230cc557ab1... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100216b1390dd... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101216b1390... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e55918e3e5f275a1716f58851bf39e84850c9ce352b41e84fddea9b25bbc... handshake new: [259] 010100e55918e3e5f275a1716f58851bf39e84850c9ce352b41e84fddea9b25b... record old: [270] 1000010200010000000001020100e55918e3e5f275a1716f58851bf39e84850c... record new: [271] 100001030001000000000103010100e55918e3e5f275a1716f58851bf39e8485... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e55918e3e5... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100e55918e3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010085a2073e187d8fbe02b2fd9a46183c031501d4ff6c4754cece2cd8ead7ea... handshake new: [259] 01010085a2073e187d8fbe02b2fd9a46183c031501d4ff6c4754cece2cd8ead7... record old: [270] 100001020001000000000102010085a2073e187d8fbe02b2fd9a46183c031501... record new: [271] 10000103000100000000010301010085a2073e187d8fbe02b2fd9a46183c0315... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010085a2073e18... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010085a2073e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100139ca932d9ce7a27c41b6bc8324bc8c0f42b992560ce6fa6ed53317bfcc1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100139ca932d9ce7a27c41b6bc8324bc8c0f42b... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100139ca932d9... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004a0d98e532457e9cdd69357ee5ea86b67db52c2f987ec6329432ac3c5b86... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004a0d98e532457e9cdd69357ee5ea86b67db5... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004a0d98e532... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bc28ba21cd0d987d9ff964f84818bb5bde1f4c49aa03033ceb0d1ad7ac46... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100bc28ba21cd0d987d9ff964f84818bb5bde1f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100bc28ba21cd... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a87ecc286328556a660e7097bf66dc7b59550b321168f9b0af2b2ba19dc8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a87ecc286328556a660e7097bf66dc7b5955... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a87ecc2863... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c567cc57733960ede2efdcaa8ba654cb66288bdb4eba27efaad40525e18e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100c567cc57733960ede2efdcaa8ba654cb6628... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c567cc5773... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003174d65aae2075bb196c4d8adc16ad276eae7fa09ad3e92cb85e3c8747b4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201003174d65aae2075bb196c4d8adc16ad276eae... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201003174d65aae... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001853fdc2f06cb193ce7d717ea1e985f51402978c8edd0b4235e3c94c5be2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201001853fdc2f06cb193ce7d717ea1e985f51402... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001853fdc2f0... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bb1780c92016dc0b2e1b1609c0634abaee23a751580af0ccadb12af67a97... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100bb1780c92016dc0b2e1b1609c0634abaee23... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100bb1780c920... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007eb074049c4b7f9b8f2bca14c390bd7c0bc827e482e37717c1355bef74bc... handshake new: [259] 0101017eb074049c4b7f9b8f2bca14c390bd7c0bc827e482e37717c1355bef74... record old: [270] 10000102000100000000010201007eb074049c4b7f9b8f2bca14c390bd7c0bc8... record new: [271] 1000010300010000000001030101017eb074049c4b7f9b8f2bca14c390bd7c0b... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007eb074049c... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101017eb07404... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100989f9fa4e1132c5fead64f1060bffd66f097bc904921e6d475bf2503b465... handshake new: [259] 010101989f9fa4e1132c5fead64f1060bffd66f097bc904921e6d475bf2503b4... record old: [270] 1000010200010000000001020100989f9fa4e1132c5fead64f1060bffd66f097... record new: [271] 100001030001000000000103010101989f9fa4e1132c5fead64f1060bffd66f0... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100989f9fa4e1... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101989f9fa4... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009751fff565153c4350ceee12e97a2bc1e5f4ea13fda0d1f10930e52e5a7c... handshake new: [259] 0101009751fff565153c4350ceee12e97a2bc1e5f4ea13fda0d1f10930e52e5a... record old: [270] 10000102000100000000010201009751fff565153c4350ceee12e97a2bc1e5f4... record new: [271] 1000010300010000000001030101009751fff565153c4350ceee12e97a2bc1e5... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009751fff565... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101009751fff5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (22 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100524fecc6da869a6a8767b4d7229f95d8e66a19ed7a74fb50bd4204afcc1d... handshake new: [259] 010100524fecc6da869a6a8767b4d7229f95d8e66a19ed7a74fb50bd4204afcc... record old: [270] 1000010200010000000001020100524fecc6da869a6a8767b4d7229f95d8e66a... record new: [271] 100001030001000000000103010100524fecc6da869a6a8767b4d7229f95d8e6... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100524fecc6da... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100524fecc6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (20 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (647 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd79abe8a69... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd31d0ff0ba2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff35c80b6c8a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1269e198eef4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (63 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd02f2bef545... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (58 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffa71a58f83a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (59 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3825246234... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1211708784bd... client: Droppped packet: [74] 17feff0002000000000000003d946894ffcf7cafd7d4a148aa7d67731cd6bf03... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f1211708784bd... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff00030000000000000013de322686c466c172b6a2d7dc6fce9b05ff7f4d client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (416 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde54e717d8c... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd206fb90374... client: Droppped packet: [133] 16fefd0000000000000002002d100000210001000000000021207faeb147b38d... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d100000210001000000000021207faeb147b38d... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (465 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffd1f10192f8... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff3b3313be37... client: Droppped packet: [149] 16feff0000000000000002002d10000021000100000000002120affac7584147... server: Droppped packet: [91] 14feff000000000000000800010116feff0001000000000000004076976235d3... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d10000021000100000000002120affac7584147... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (467 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f120d8f4a61f2... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f120d8f4a61f2... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f120d8f4a61f2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (364 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd383e72ef0a... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefd383e72ef0a... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefd383e72ef0a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (362 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff5aa6ace0e8... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff5aa6ace0e8... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff5aa6ace0e8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (363 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d41f70f235095ebd051e964d1767e38c234f3e4... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (61 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021206928ecc8755f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (59 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021209c36e02163e3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (59 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d40c05f2f35674b8250ab67516d8feced7cf0c1... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003d53182dd42dbd9bc39696b8d3867d7394864b7b... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003d7269aacfa255e36fcf93c74097f04d6fece3fb... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (368 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120d25b396ab8b2... client: Droppped packet: [133] 16fefd0000000000000003002d10000021000100000000002120d25b396ab8b2... client: Droppped packet: [133] 16fefd0000000000000005002d10000021000100000000002120d25b396ab8b2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (365 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021208b1e9e7e9afe... client: Droppped packet: [149] 16feff0000000000000003002d100000210001000000000021208b1e9e7e9afe... client: Droppped packet: [149] 16feff0000000000000005002d100000210001000000000021208b1e9e7e9afe... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (361 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (363 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff00010000000000000040a8f390de3f... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff0001000000000001004037c730ec45... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff00010000000000020040e9134a0179... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (362 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd69f622712a... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd69f622712a... client: Original packet: [74] 17feff0002000000000000003d350032e70501933cda4c94b94f6a21c49e1b19... client: Filtered packet: [74] 17feff0002000000000000003d350032e70501933cda4c94b94f6a21c49e1b19... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff000300000000000000434376496b8226698d46db5bccd4f3ba467da26d... client: Filtered packet: [80] 17feff000300000000000000434376496b8226698d46db5bccd4f3ba467da26d... client: Original packet: [32] 17feff000300000000000100133ad1980bfcd934d9d79457fdd8d1cad2131595 client: Filtered packet: [32] 17feff000300000000000100133ad1980bfcd934d9d79457fdd8d1cad2131595 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (10 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1bfa5a32f4... client: Filtered packet: [224] 16feff00000000000000000063010000ae0000000000000057fefd1bfa5a32f4... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120c1104f7163b9... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020c1104f7163b9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a000100000000000158bf9df35b11d1219a7f1d... client: Filtered packet: [87] 17fefd0001000000000001004a000100000000000158bf9df35b11d1219a7f1d... client: Original packet: [39] 15fefd0001000000000002001a0001000000000002709718bc3e2d5d2a635762... client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002709718bc3e2d5d2a635762... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff68faca6ab1... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff68faca6ab1... client: Original packet: [149] 16feff0000000000000001002d1000002100010000000000212074b535dc1c16... client: Filtered packet: [174] 16feff0000000000000002001c1000002100010000000000102074b535dc1c16... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff00010000000000010060a7664fa5ae0203552616ce68f67da33cc73642... client: Filtered packet: [109] 17feff00010000000000010060a7664fa5ae0203552616ce68f67da33cc73642... client: Original packet: [61] 15feff0001000000000002003065e041e69533ff576dd26d24fe316ee9855888... client: Filtered packet: [61] 15feff0001000000000002003065e041e69533ff576dd26d24fe316ee9855888... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1242bb63df65... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f1242bb63df65... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff000300000000000000439c5beb95298c71e8302e642f30bb3905c7118b... server: Filtered packet: [80] 17feff000300000000000000439c5beb95298c71e8302e642f30bb3905c7118b... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd6e59eba28f... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd6e59eba28f... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a000100000000000148cb0a6efb32a5e2630342... server: Filtered packet: [87] 17fefd0001000000000001004a000100000000000148cb0a6efb32a5e2630342... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb42820e375... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeffb42820e375... server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000407b6fa66f10... server: Filtered packet: [91] 14feff000000000000000700010116feff000100000000000000407b6fa66f10... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff000100000000000100600bda6e2594b66e33b4fc7c83cf8a22cfa79385... server: Filtered packet: [109] 17feff000100000000000100600bda6e2594b66e33b4fc7c83cf8a22cfa79385... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (7 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (4954 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (9 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (7 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (8 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (7 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (32 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (10 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (578 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (16 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 1603010025100000212030914bae266407332ce60ba911130b580fd4bd3ac7ff... client: Filtered packet: [110] 1603010025100000212030914bae266407332ce60ba911130b580fd4bd3ac7ff... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 1603020025100000212051afc1181efd0c8fbef57b773ae3c7f92cd4bbe2cfc9... client: Filtered packet: [126] 1603020025100000212051afc1181efd0c8fbef57b773ae3c7f92cd4bbe2cfc9... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 160303002510000021202cc36e64099b62f691440a76965f43576e4f91b4010a... client: Filtered packet: [102] 160303002510000021202cc36e64099b62f691440a76965f43576e4f91b4010a... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 14030100010116030100302db09431744d21786af5e6ffa968f04689d7ab06d5... server: Filtered packet: [68] 16030100041400000c14030100010116030100302db09431744d21786af5e6ff... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 14030200010116030200409d82f20600bf702c71cf1b7f32a6bc539e84bca366... server: Filtered packet: [84] 16030200041400000c14030200010116030200409d82f20600bf702c71cf1b7f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000c46137062828a68b459f656f21... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000c4613706... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00808b0827bc013559406fa8bca16c5d6e17ea68bda0d73b8e422824968883f3... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200808b0827bc013559406fa8bca16c5d6e17ea68bda0d73b8e422824... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200808b0827bc013559406fa8bca16c5d6e17ea68bda0d7... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00804a83330f8858ff994f15aad469c4782294ee5182e4621ac3cd9c10c047a0... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200804a83330f8858ff994f15aad469c4782294ee5182e4621ac3cd9c... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200804a83330f8858ff994f15aad469c4782294ee5182e4... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00800fb600537cf60a814eb4adf5be46a6f7c9f8bea8d961d0c5e9a2a6578e9e... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200800fb600537cf60a814eb4adf5be46a6f7c9f8bea8d961d0c5e9a2... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200800fb600537cf60a814eb4adf5be46a6f7c9f8bea8d9... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00801824289cde01d8268a970233436b22fe6382b3a461c4eeb76b13e30f9a6c... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200801824289cde01d8268a970233436b22fe6382b3a461c4eeb76b13... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200801824289cde01d8268a970233436b22fe6382b3a461... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00806d41d6fc51939315009ecc54f5bd35fa1197c37be007c6ca056b63670366... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200806d41d6fc51939315009ecc54f5bd35fa1197c37be007c6ca056b... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200806d41d6fc51939315009ecc54f5bd35fa1197c37be0... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080642bafcf39f7e3731b08a7e7e69a85a4ef4d9529ecd506c384b877e0157c... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080642bafcf39f7e3731b08a7e7e69a85a4ef4d9529ecd506c384b8... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080642bafcf39f7e3731b08a7e7e69a85a4ef4d9529ec... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (6 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (236 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (9 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (11 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (166 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303bd5f5492b891e3af8cb8225810bb52541ae74a1d79e48ca59cca2bb54210... handshake new: [182] 0303bd5f5492b891e3af8cb8225810bb52541ae74a1d79e48ca59cca2bb54210... record old: [186] 010000b60303bd5f5492b891e3af8cb8225810bb52541ae74a1d79e48ca59cca... record new: [186] 010000b60303bd5f5492b891e3af8cb8225810bb52541ae74a1d79e48ca59cca... client: Original packet: [191] 16030100ba010000b60303bd5f5492b891e3af8cb8225810bb52541ae74a1d79... client: Filtered packet: [191] 16030100ba010000b60303bd5f5492b891e3af8cb8225810bb52541ae74a1d79... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 030390215311b744989db879ad21c01dbdbe0c4d4840bcb9e5e9571bcdb7b26f... handshake new: [177] 030390215311b744989db879ad21c01dbdbe0c4d4840bcb9e5e9571bcdb7b26f... record old: [181] 010000b1030390215311b744989db879ad21c01dbdbe0c4d4840bcb9e5e9571b... record new: [181] 010000b1030390215311b744989db879ad21c01dbdbe0c4d4840bcb9e5e9571b... client: Original packet: [186] 16030100b5010000b1030390215311b744989db879ad21c01dbdbe0c4d4840bc... client: Filtered packet: [186] 16030100b5010000b1030390215311b744989db879ad21c01dbdbe0c4d4840bc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302e3eda6bb3d5917270c2f298b99bcf6b6a036cbc724c0d7844de09d19698f... handshake new: [115] 0302e3eda6bb3d5917270c2f298b99bcf6b6a036cbc724c0d7844de09d19698f... record old: [119] 010000730302e3eda6bb3d5917270c2f298b99bcf6b6a036cbc724c0d7844de0... record new: [119] 010000730302e3eda6bb3d5917270c2f298b99bcf6b6a036cbc724c0d7844de0... client: Original packet: [124] 1603010077010000730302e3eda6bb3d5917270c2f298b99bcf6b6a036cbc724... client: Filtered packet: [124] 1603010077010000730302e3eda6bb3d5917270c2f298b99bcf6b6a036cbc724... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03010a1665105766ae7d2e3698571912d74575f83e617121e742a2b7569b4b8f... handshake new: [115] 03010a1665105766ae7d2e3698571912d74575f83e617121e742a2b7569b4b8f... record old: [119] 0100007303010a1665105766ae7d2e3698571912d74575f83e617121e742a2b7... record new: [119] 0100007303010a1665105766ae7d2e3698571912d74575f83e617121e742a2b7... client: Original packet: [124] 16030100770100007303010a1665105766ae7d2e3698571912d74575f83e6171... client: Filtered packet: [124] 16030100770100007303010a1665105766ae7d2e3698571912d74575f83e6171... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303a2ad4059a2b06dc99de748506a70bec5c2c02537cda003b3bc3a951a8488... handshake new: [182] 0303a2ad4059a2b06dc99de748506a70bec5c2c02537cda003b3bc3a951a8488... record old: [186] 010000b60303a2ad4059a2b06dc99de748506a70bec5c2c02537cda003b3bc3a... record new: [186] 010000b60303a2ad4059a2b06dc99de748506a70bec5c2c02537cda003b3bc3a... client: Original packet: [191] 16030100ba010000b60303a2ad4059a2b06dc99de748506a70bec5c2c02537cd... client: Filtered packet: [191] 16030100ba010000b60303a2ad4059a2b06dc99de748506a70bec5c2c02537cd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 030343952870d517cc358028304438abcaef07559309e3d271c6ade6b152a0ad... handshake new: [177] 030343952870d517cc358028304438abcaef07559309e3d271c6ade6b152a0ad... record old: [181] 010000b1030343952870d517cc358028304438abcaef07559309e3d271c6ade6... record new: [181] 010000b1030343952870d517cc358028304438abcaef07559309e3d271c6ade6... client: Original packet: [186] 16030100b5010000b1030343952870d517cc358028304438abcaef07559309e3... client: Filtered packet: [186] 16030100b5010000b1030343952870d517cc358028304438abcaef07559309e3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 03027b45d5bcfda69aad418cf30c3a6ae0a9355c71780d044c22e2566acbca0f... handshake new: [115] 03027b45d5bcfda69aad418cf30c3a6ae0a9355c71780d044c22e2566acbca0f... record old: [119] 0100007303027b45d5bcfda69aad418cf30c3a6ae0a9355c71780d044c22e256... record new: [119] 0100007303027b45d5bcfda69aad418cf30c3a6ae0a9355c71780d044c22e256... client: Original packet: [124] 16030100770100007303027b45d5bcfda69aad418cf30c3a6ae0a9355c71780d... client: Filtered packet: [124] 16030100770100007303027b45d5bcfda69aad418cf30c3a6ae0a9355c71780d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0301400531c866cfdd9fc907f912df2722376e4716bc7e4ec7598c5bcb07b5a5... handshake new: [115] 0301400531c866cfdd9fc907f912df2722376e4716bc7e4ec7598c5bcb07b5a5... record old: [119] 010000730301400531c866cfdd9fc907f912df2722376e4716bc7e4ec7598c5b... record new: [119] 010000730301400531c866cfdd9fc907f912df2722376e4716bc7e4ec7598c5b... client: Original packet: [124] 1603010077010000730301400531c866cfdd9fc907f912df2722376e4716bc7e... client: Filtered packet: [124] 1603010077010000730301400531c866cfdd9fc907f912df2722376e4716bc7e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 030329a8bab41b40b818db098bd770b7dd490867ef2f2801c8276f5c869e49f8... handshake new: [178] 030329a8bab41b40b818db098bd770b7dd490867ef2f2801c8276f5c869e49f8... record old: [186] 010000b6030329a8bab41b40b818db098bd770b7dd490867ef2f2801c8276f5c... record new: [182] 010000b2030329a8bab41b40b818db098bd770b7dd490867ef2f2801c8276f5c... client: Original packet: [191] 16030100ba010000b6030329a8bab41b40b818db098bd770b7dd490867ef2f28... client: Filtered packet: [187] 16030100b6010000b2030329a8bab41b40b818db098bd770b7dd490867ef2f28... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 03035178173eb53ff5adca0b5c8a08947187e487d854a39bb7795c1180dfebc8... handshake new: [173] 03035178173eb53ff5adca0b5c8a08947187e487d854a39bb7795c1180dfebc8... record old: [181] 010000b103035178173eb53ff5adca0b5c8a08947187e487d854a39bb7795c11... record new: [177] 010000ad03035178173eb53ff5adca0b5c8a08947187e487d854a39bb7795c11... client: Original packet: [186] 16030100b5010000b103035178173eb53ff5adca0b5c8a08947187e487d854a3... client: Filtered packet: [182] 16030100b1010000ad03035178173eb53ff5adca0b5c8a08947187e487d854a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03024dcd9efafe3bacf5afb41702a4aef93870afe24b988a661b1452cbfe224e... handshake new: [111] 03024dcd9efafe3bacf5afb41702a4aef93870afe24b988a661b1452cbfe224e... record old: [119] 0100007303024dcd9efafe3bacf5afb41702a4aef93870afe24b988a661b1452... record new: [115] 0100006f03024dcd9efafe3bacf5afb41702a4aef93870afe24b988a661b1452... client: Original packet: [124] 16030100770100007303024dcd9efafe3bacf5afb41702a4aef93870afe24b98... client: Filtered packet: [120] 16030100730100006f03024dcd9efafe3bacf5afb41702a4aef93870afe24b98... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0301602f7133b2615ff26ad2baed3058746007f52ac9d21c3093f104dc7bff4b... handshake new: [111] 0301602f7133b2615ff26ad2baed3058746007f52ac9d21c3093f104dc7bff4b... record old: [119] 010000730301602f7133b2615ff26ad2baed3058746007f52ac9d21c3093f104... record new: [115] 0100006f0301602f7133b2615ff26ad2baed3058746007f52ac9d21c3093f104... client: Original packet: [124] 1603010077010000730301602f7133b2615ff26ad2baed3058746007f52ac9d2... client: Filtered packet: [120] 16030100730100006f0301602f7133b2615ff26ad2baed3058746007f52ac9d2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303423bd5b27ced7213be415efc6cc2642788439ed0372c48362a9031ca4ac9... handshake new: [200] 0303423bd5b27ced7213be415efc6cc2642788439ed0372c48362a9031ca4ac9... record old: [186] 010000b60303423bd5b27ced7213be415efc6cc2642788439ed0372c48362a90... record new: [204] 010000c80303423bd5b27ced7213be415efc6cc2642788439ed0372c48362a90... client: Original packet: [191] 16030100ba010000b60303423bd5b27ced7213be415efc6cc2642788439ed037... client: Filtered packet: [209] 16030100cc010000c80303423bd5b27ced7213be415efc6cc2642788439ed037... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030387c7b9e7a6625dc537c6839d3dd72539d7c197e58fe31f63f4b48971bd33... handshake new: [195] 030387c7b9e7a6625dc537c6839d3dd72539d7c197e58fe31f63f4b48971bd33... record old: [181] 010000b1030387c7b9e7a6625dc537c6839d3dd72539d7c197e58fe31f63f4b4... record new: [199] 010000c3030387c7b9e7a6625dc537c6839d3dd72539d7c197e58fe31f63f4b4... client: Original packet: [186] 16030100b5010000b1030387c7b9e7a6625dc537c6839d3dd72539d7c197e58f... client: Filtered packet: [204] 16030100c7010000c3030387c7b9e7a6625dc537c6839d3dd72539d7c197e58f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302f1b70a016e7208fb692e2e259cc5ae8217bf2dd1b05ae436f89fac732ff8... handshake new: [133] 0302f1b70a016e7208fb692e2e259cc5ae8217bf2dd1b05ae436f89fac732ff8... record old: [119] 010000730302f1b70a016e7208fb692e2e259cc5ae8217bf2dd1b05ae436f89f... record new: [137] 010000850302f1b70a016e7208fb692e2e259cc5ae8217bf2dd1b05ae436f89f... client: Original packet: [124] 1603010077010000730302f1b70a016e7208fb692e2e259cc5ae8217bf2dd1b0... client: Filtered packet: [142] 1603010089010000850302f1b70a016e7208fb692e2e259cc5ae8217bf2dd1b0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030191baab7a5b47673b6ffc3c37ce794281fbb48833b0df4f8df8f45b778a17... handshake new: [133] 030191baab7a5b47673b6ffc3c37ce794281fbb48833b0df4f8df8f45b778a17... record old: [119] 01000073030191baab7a5b47673b6ffc3c37ce794281fbb48833b0df4f8df8f4... record new: [137] 01000085030191baab7a5b47673b6ffc3c37ce794281fbb48833b0df4f8df8f4... client: Original packet: [124] 160301007701000073030191baab7a5b47673b6ffc3c37ce794281fbb48833b0... client: Filtered packet: [142] 160301008901000085030191baab7a5b47673b6ffc3c37ce794281fbb48833b0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 03036fb62fc84b73a80109e7f3ae18665271ad909a1839686485d210eccc40c4... handshake new: [188] 03036fb62fc84b73a80109e7f3ae18665271ad909a1839686485d210eccc40c4... record old: [186] 010000b603036fb62fc84b73a80109e7f3ae18665271ad909a1839686485d210... record new: [192] 010000bc03036fb62fc84b73a80109e7f3ae18665271ad909a1839686485d210... client: Original packet: [191] 16030100ba010000b603036fb62fc84b73a80109e7f3ae18665271ad909a1839... client: Filtered packet: [197] 16030100c0010000bc03036fb62fc84b73a80109e7f3ae18665271ad909a1839... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 03031c561c9b77e142e74ae6533337d034d558698c9432b817c074d58eed39d2... handshake new: [183] 03031c561c9b77e142e74ae6533337d034d558698c9432b817c074d58eed39d2... record old: [181] 010000b103031c561c9b77e142e74ae6533337d034d558698c9432b817c074d5... record new: [187] 010000b703031c561c9b77e142e74ae6533337d034d558698c9432b817c074d5... client: Original packet: [186] 16030100b5010000b103031c561c9b77e142e74ae6533337d034d558698c9432... client: Filtered packet: [192] 16030100bb010000b703031c561c9b77e142e74ae6533337d034d558698c9432... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 030225e2864dea8f670926ba3c0ed2d6f34d483ec66fae0923fa62b596b1f237... handshake new: [121] 030225e2864dea8f670926ba3c0ed2d6f34d483ec66fae0923fa62b596b1f237... record old: [119] 01000073030225e2864dea8f670926ba3c0ed2d6f34d483ec66fae0923fa62b5... record new: [125] 01000079030225e2864dea8f670926ba3c0ed2d6f34d483ec66fae0923fa62b5... client: Original packet: [124] 160301007701000073030225e2864dea8f670926ba3c0ed2d6f34d483ec66fae... client: Filtered packet: [130] 160301007d01000079030225e2864dea8f670926ba3c0ed2d6f34d483ec66fae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0301d390908fcbd44ad5f0ecb0fa30f03b586b24d574d6246358bd91e8b8db93... handshake new: [121] 0301d390908fcbd44ad5f0ecb0fa30f03b586b24d574d6246358bd91e8b8db93... record old: [119] 010000730301d390908fcbd44ad5f0ecb0fa30f03b586b24d574d6246358bd91... record new: [125] 010000790301d390908fcbd44ad5f0ecb0fa30f03b586b24d574d6246358bd91... client: Original packet: [124] 1603010077010000730301d390908fcbd44ad5f0ecb0fa30f03b586b24d574d6... client: Filtered packet: [130] 160301007d010000790301d390908fcbd44ad5f0ecb0fa30f03b586b24d574d6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 03038e7f157abae8c8a17da6b0c7399e12545b676afc2811a4ccd2c78474ae08... handshake new: [173] 03038e7f157abae8c8a17da6b0c7399e12545b676afc2811a4ccd2c78474ae08... record old: [186] 010000b603038e7f157abae8c8a17da6b0c7399e12545b676afc2811a4ccd2c7... record new: [177] 010000ad03038e7f157abae8c8a17da6b0c7399e12545b676afc2811a4ccd2c7... client: Original packet: [191] 16030100ba010000b603038e7f157abae8c8a17da6b0c7399e12545b676afc28... client: Filtered packet: [182] 16030100b1010000ad03038e7f157abae8c8a17da6b0c7399e12545b676afc28... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 0303de5d9fced38a4a0eb707fa0fc685c3b71514e33934296374dfc35b783697... handshake new: [168] 0303de5d9fced38a4a0eb707fa0fc685c3b71514e33934296374dfc35b783697... record old: [181] 010000b10303de5d9fced38a4a0eb707fa0fc685c3b71514e33934296374dfc3... record new: [172] 010000a80303de5d9fced38a4a0eb707fa0fc685c3b71514e33934296374dfc3... client: Original packet: [186] 16030100b5010000b10303de5d9fced38a4a0eb707fa0fc685c3b71514e33934... client: Filtered packet: [177] 16030100ac010000a80303de5d9fced38a4a0eb707fa0fc685c3b71514e33934... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0302c7464797e414a4574eb48c5dd35679f98db1969568a2668cd024534a1934... handshake new: [106] 0302c7464797e414a4574eb48c5dd35679f98db1969568a2668cd024534a1934... record old: [119] 010000730302c7464797e414a4574eb48c5dd35679f98db1969568a2668cd024... record new: [110] 0100006a0302c7464797e414a4574eb48c5dd35679f98db1969568a2668cd024... client: Original packet: [124] 1603010077010000730302c7464797e414a4574eb48c5dd35679f98db1969568... client: Filtered packet: [115] 160301006e0100006a0302c7464797e414a4574eb48c5dd35679f98db1969568... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 03016ac406b307f3687c841acb5a9e258fa7fe709c6965bf32e0e55087371df4... handshake new: [106] 03016ac406b307f3687c841acb5a9e258fa7fe709c6965bf32e0e55087371df4... record old: [119] 0100007303016ac406b307f3687c841acb5a9e258fa7fe709c6965bf32e0e550... record new: [110] 0100006a03016ac406b307f3687c841acb5a9e258fa7fe709c6965bf32e0e550... client: Original packet: [124] 16030100770100007303016ac406b307f3687c841acb5a9e258fa7fe709c6965... client: Filtered packet: [115] 160301006e0100006a03016ac406b307f3687c841acb5a9e258fa7fe709c6965... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 03039c0455ea2dc3f753202a2e7afed3f1b62c4c6f48f7d16762b0608fd8f8b8... handshake new: [186] 03039c0455ea2dc3f753202a2e7afed3f1b62c4c6f48f7d16762b0608fd8f8b8... record old: [196] 010000c003039c0455ea2dc3f753202a2e7afed3f1b62c4c6f48f7d16762b060... record new: [190] 010000ba03039c0455ea2dc3f753202a2e7afed3f1b62c4c6f48f7d16762b060... client: Original packet: [201] 16030100c4010000c003039c0455ea2dc3f753202a2e7afed3f1b62c4c6f48f7... client: Filtered packet: [195] 16030100be010000ba03039c0455ea2dc3f753202a2e7afed3f1b62c4c6f48f7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 03030b301c7349e125f9de7a2faeffa5bd5eed348d051613852d2d1a70fd6eae... handshake new: [181] 03030b301c7349e125f9de7a2faeffa5bd5eed348d051613852d2d1a70fd6eae... record old: [191] 010000bb03030b301c7349e125f9de7a2faeffa5bd5eed348d051613852d2d1a... record new: [185] 010000b503030b301c7349e125f9de7a2faeffa5bd5eed348d051613852d2d1a... client: Original packet: [196] 16030100bf010000bb03030b301c7349e125f9de7a2faeffa5bd5eed348d0516... client: Filtered packet: [190] 16030100b9010000b503030b301c7349e125f9de7a2faeffa5bd5eed348d0516... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0302f08a698c593d21ba737d3302e93202783a7d37f3add2efca9ae064320ae2... handshake new: [119] 0302f08a698c593d21ba737d3302e93202783a7d37f3add2efca9ae064320ae2... record old: [129] 0100007d0302f08a698c593d21ba737d3302e93202783a7d37f3add2efca9ae0... record new: [123] 010000770302f08a698c593d21ba737d3302e93202783a7d37f3add2efca9ae0... client: Original packet: [134] 16030100810100007d0302f08a698c593d21ba737d3302e93202783a7d37f3ad... client: Filtered packet: [128] 160301007b010000770302f08a698c593d21ba737d3302e93202783a7d37f3ad... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 030161c3168afa51a6c51b7a61d2906b4c96420212ee4fbb427e5477792d5c50... handshake new: [119] 030161c3168afa51a6c51b7a61d2906b4c96420212ee4fbb427e5477792d5c50... record old: [129] 0100007d030161c3168afa51a6c51b7a61d2906b4c96420212ee4fbb427e5477... record new: [123] 01000077030161c3168afa51a6c51b7a61d2906b4c96420212ee4fbb427e5477... client: Original packet: [134] 16030100810100007d030161c3168afa51a6c51b7a61d2906b4c96420212ee4f... client: Filtered packet: [128] 160301007b01000077030161c3168afa51a6c51b7a61d2906b4c96420212ee4f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 03030b667a5323d093f00b44598a7d05d437ac7f526a5748362494d3e31ebfc5... handshake new: [188] 03030b667a5323d093f00b44598a7d05d437ac7f526a5748362494d3e31ebfc5... record old: [196] 010000c003030b667a5323d093f00b44598a7d05d437ac7f526a5748362494d3... record new: [192] 010000bc03030b667a5323d093f00b44598a7d05d437ac7f526a5748362494d3... client: Original packet: [201] 16030100c4010000c003030b667a5323d093f00b44598a7d05d437ac7f526a57... client: Filtered packet: [197] 16030100c0010000bc03030b667a5323d093f00b44598a7d05d437ac7f526a57... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 0303283acf6a3fe15eaa64c474f8dcd4248d78024fc8f051fb683cb193141da5... handshake new: [183] 0303283acf6a3fe15eaa64c474f8dcd4248d78024fc8f051fb683cb193141da5... record old: [191] 010000bb0303283acf6a3fe15eaa64c474f8dcd4248d78024fc8f051fb683cb1... record new: [187] 010000b70303283acf6a3fe15eaa64c474f8dcd4248d78024fc8f051fb683cb1... client: Original packet: [196] 16030100bf010000bb0303283acf6a3fe15eaa64c474f8dcd4248d78024fc8f0... client: Filtered packet: [192] 16030100bb010000b70303283acf6a3fe15eaa64c474f8dcd4248d78024fc8f0... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 03024efeab73e18b92ef3c51d6202e9908140d4fea78d8283391ee43a61d4aa0... handshake new: [121] 03024efeab73e18b92ef3c51d6202e9908140d4fea78d8283391ee43a61d4aa0... record old: [129] 0100007d03024efeab73e18b92ef3c51d6202e9908140d4fea78d8283391ee43... record new: [125] 0100007903024efeab73e18b92ef3c51d6202e9908140d4fea78d8283391ee43... client: Original packet: [134] 16030100810100007d03024efeab73e18b92ef3c51d6202e9908140d4fea78d8... client: Filtered packet: [130] 160301007d0100007903024efeab73e18b92ef3c51d6202e9908140d4fea78d8... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030181a14681e8ea1359f010cccdfc5f749d9040fdb1bd897afe427e2912ad02... handshake new: [121] 030181a14681e8ea1359f010cccdfc5f749d9040fdb1bd897afe427e2912ad02... record old: [129] 0100007d030181a14681e8ea1359f010cccdfc5f749d9040fdb1bd897afe427e... record new: [125] 01000079030181a14681e8ea1359f010cccdfc5f749d9040fdb1bd897afe427e... client: Original packet: [134] 16030100810100007d030181a14681e8ea1359f010cccdfc5f749d9040fdb1bd... client: Filtered packet: [130] 160301007d01000079030181a14681e8ea1359f010cccdfc5f749d9040fdb1bd... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303f2de31e762819f9d4d6203dd1ccde48a75d1348d24bebde5692efc625bb8... handshake new: [187] 0303f2de31e762819f9d4d6203dd1ccde48a75d1348d24bebde5692efc625bb8... record old: [196] 010000c00303f2de31e762819f9d4d6203dd1ccde48a75d1348d24bebde5692e... record new: [191] 010000bb0303f2de31e762819f9d4d6203dd1ccde48a75d1348d24bebde5692e... client: Original packet: [201] 16030100c4010000c00303f2de31e762819f9d4d6203dd1ccde48a75d1348d24... client: Filtered packet: [196] 16030100bf010000bb0303f2de31e762819f9d4d6203dd1ccde48a75d1348d24... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 0303864407b7b5efce3cb6b7f3b706a30e765ccac20d8a110bebf28fa3ca63cb... handshake new: [182] 0303864407b7b5efce3cb6b7f3b706a30e765ccac20d8a110bebf28fa3ca63cb... record old: [191] 010000bb0303864407b7b5efce3cb6b7f3b706a30e765ccac20d8a110bebf28f... record new: [186] 010000b60303864407b7b5efce3cb6b7f3b706a30e765ccac20d8a110bebf28f... client: Original packet: [196] 16030100bf010000bb0303864407b7b5efce3cb6b7f3b706a30e765ccac20d8a... client: Filtered packet: [191] 16030100ba010000b60303864407b7b5efce3cb6b7f3b706a30e765ccac20d8a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 030269155053818a9ec0092668e4a432f9bd187bb4c33889bd1c12a0851ae355... handshake new: [120] 030269155053818a9ec0092668e4a432f9bd187bb4c33889bd1c12a0851ae355... record old: [129] 0100007d030269155053818a9ec0092668e4a432f9bd187bb4c33889bd1c12a0... record new: [124] 01000078030269155053818a9ec0092668e4a432f9bd187bb4c33889bd1c12a0... client: Original packet: [134] 16030100810100007d030269155053818a9ec0092668e4a432f9bd187bb4c338... client: Filtered packet: [129] 160301007c01000078030269155053818a9ec0092668e4a432f9bd187bb4c338... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 030109215c45bdabd8b596e5bf9ce2a5feb559aaf6786847c43999550af724f0... handshake new: [120] 030109215c45bdabd8b596e5bf9ce2a5feb559aaf6786847c43999550af724f0... record old: [129] 0100007d030109215c45bdabd8b596e5bf9ce2a5feb559aaf6786847c4399955... record new: [124] 01000078030109215c45bdabd8b596e5bf9ce2a5feb559aaf6786847c4399955... client: Original packet: [134] 16030100810100007d030109215c45bdabd8b596e5bf9ce2a5feb559aaf67868... client: Filtered packet: [129] 160301007c01000078030109215c45bdabd8b596e5bf9ce2a5feb559aaf67868... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 03037ed5991660d313d40d9daf0fafdee764572ce59da86a7e7df81f295e1245... handshake new: [191] 03037ed5991660d313d40d9daf0fafdee764572ce59da86a7e7df81f295e1245... record old: [196] 010000c003037ed5991660d313d40d9daf0fafdee764572ce59da86a7e7df81f... record new: [195] 010000bf03037ed5991660d313d40d9daf0fafdee764572ce59da86a7e7df81f... client: Original packet: [201] 16030100c4010000c003037ed5991660d313d40d9daf0fafdee764572ce59da8... client: Filtered packet: [200] 16030100c3010000bf03037ed5991660d313d40d9daf0fafdee764572ce59da8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 030320656b2ff8f995f33d47a9c26bde24b6fb4a3f2f6f1056fdd6057d8afb47... handshake new: [186] 030320656b2ff8f995f33d47a9c26bde24b6fb4a3f2f6f1056fdd6057d8afb47... record old: [191] 010000bb030320656b2ff8f995f33d47a9c26bde24b6fb4a3f2f6f1056fdd605... record new: [190] 010000ba030320656b2ff8f995f33d47a9c26bde24b6fb4a3f2f6f1056fdd605... client: Original packet: [196] 16030100bf010000bb030320656b2ff8f995f33d47a9c26bde24b6fb4a3f2f6f... client: Filtered packet: [195] 16030100be010000ba030320656b2ff8f995f33d47a9c26bde24b6fb4a3f2f6f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03021745323e313e9f11cfe3c36acd92443d4e91a46833f0fcecd88c722a6bd8... handshake new: [124] 03021745323e313e9f11cfe3c36acd92443d4e91a46833f0fcecd88c722a6bd8... record old: [129] 0100007d03021745323e313e9f11cfe3c36acd92443d4e91a46833f0fcecd88c... record new: [128] 0100007c03021745323e313e9f11cfe3c36acd92443d4e91a46833f0fcecd88c... client: Original packet: [134] 16030100810100007d03021745323e313e9f11cfe3c36acd92443d4e91a46833... client: Filtered packet: [133] 16030100800100007c03021745323e313e9f11cfe3c36acd92443d4e91a46833... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301daa6dc61b4d22a0f25aa83046c5a011c683776126d042c00e42ece69075d... handshake new: [124] 0301daa6dc61b4d22a0f25aa83046c5a011c683776126d042c00e42ece69075d... record old: [129] 0100007d0301daa6dc61b4d22a0f25aa83046c5a011c683776126d042c00e42e... record new: [128] 0100007c0301daa6dc61b4d22a0f25aa83046c5a011c683776126d042c00e42e... client: Original packet: [134] 16030100810100007d0301daa6dc61b4d22a0f25aa83046c5a011c683776126d... client: Filtered packet: [133] 16030100800100007c0301daa6dc61b4d22a0f25aa83046c5a011c683776126d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 03031057846c5a1d58839ce6b9ad435876b4288de1f8a3b6f134240c56939c3a... handshake new: [189] 03031057846c5a1d58839ce6b9ad435876b4288de1f8a3b6f134240c56939c3a... record old: [196] 010000c003031057846c5a1d58839ce6b9ad435876b4288de1f8a3b6f134240c... record new: [193] 010000bd03031057846c5a1d58839ce6b9ad435876b4288de1f8a3b6f134240c... client: Original packet: [201] 16030100c4010000c003031057846c5a1d58839ce6b9ad435876b4288de1f8a3... client: Filtered packet: [198] 16030100c1010000bd03031057846c5a1d58839ce6b9ad435876b4288de1f8a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 0303721d45708218b51a72b977523d8fae76a9eb1d4f8de61c9c97fb8cab4ee1... handshake new: [184] 0303721d45708218b51a72b977523d8fae76a9eb1d4f8de61c9c97fb8cab4ee1... record old: [191] 010000bb0303721d45708218b51a72b977523d8fae76a9eb1d4f8de61c9c97fb... record new: [188] 010000b80303721d45708218b51a72b977523d8fae76a9eb1d4f8de61c9c97fb... client: Original packet: [196] 16030100bf010000bb0303721d45708218b51a72b977523d8fae76a9eb1d4f8d... client: Filtered packet: [193] 16030100bc010000b80303721d45708218b51a72b977523d8fae76a9eb1d4f8d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0302f4bd4addac8fd30fd54c2cbe51839f192bd84a9cec3a58a2a93f843a90b8... handshake new: [122] 0302f4bd4addac8fd30fd54c2cbe51839f192bd84a9cec3a58a2a93f843a90b8... record old: [129] 0100007d0302f4bd4addac8fd30fd54c2cbe51839f192bd84a9cec3a58a2a93f... record new: [126] 0100007a0302f4bd4addac8fd30fd54c2cbe51839f192bd84a9cec3a58a2a93f... client: Original packet: [134] 16030100810100007d0302f4bd4addac8fd30fd54c2cbe51839f192bd84a9cec... client: Filtered packet: [131] 160301007e0100007a0302f4bd4addac8fd30fd54c2cbe51839f192bd84a9cec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0301448771bb21ac1b1f52dd2020b84f6f9efba58e693d21f19421314aea0068... handshake new: [122] 0301448771bb21ac1b1f52dd2020b84f6f9efba58e693d21f19421314aea0068... record old: [129] 0100007d0301448771bb21ac1b1f52dd2020b84f6f9efba58e693d21f1942131... record new: [126] 0100007a0301448771bb21ac1b1f52dd2020b84f6f9efba58e693d21f1942131... client: Original packet: [134] 16030100810100007d0301448771bb21ac1b1f52dd2020b84f6f9efba58e693d... client: Filtered packet: [131] 160301007e0100007a0301448771bb21ac1b1f52dd2020b84f6f9efba58e693d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303774e3f4589ebdcd0878434b7958162d1d9b7f32fc1ac65ed687a4019aa73... handshake new: [158] 0303774e3f4589ebdcd0878434b7958162d1d9b7f32fc1ac65ed687a4019aa73... record old: [186] 010000b60303774e3f4589ebdcd0878434b7958162d1d9b7f32fc1ac65ed687a... record new: [162] 0100009e0303774e3f4589ebdcd0878434b7958162d1d9b7f32fc1ac65ed687a... client: Original packet: [191] 16030100ba010000b60303774e3f4589ebdcd0878434b7958162d1d9b7f32fc1... client: Filtered packet: [167] 16030100a20100009e0303774e3f4589ebdcd0878434b7958162d1d9b7f32fc1... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030373b0c3d20c7a1fc8744e5921a0a8f9becfb559244872e375207ed780160f... handshake new: [163] 030373b0c3d20c7a1fc8744e5921a0a8f9becfb559244872e375207ed780160f... record old: [181] 010000b1030373b0c3d20c7a1fc8744e5921a0a8f9becfb559244872e375207e... record new: [167] 010000a3030373b0c3d20c7a1fc8744e5921a0a8f9becfb559244872e375207e... client: Original packet: [186] 16030100b5010000b1030373b0c3d20c7a1fc8744e5921a0a8f9becfb5592448... client: Filtered packet: [172] 16030100a7010000a3030373b0c3d20c7a1fc8744e5921a0a8f9becfb5592448... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03029fbed00145234e2ee670d5f5abc99b70494f5557045ffef2de76de896a26... handshake new: [101] 03029fbed00145234e2ee670d5f5abc99b70494f5557045ffef2de76de896a26... record old: [119] 0100007303029fbed00145234e2ee670d5f5abc99b70494f5557045ffef2de76... record new: [105] 0100006503029fbed00145234e2ee670d5f5abc99b70494f5557045ffef2de76... client: Original packet: [124] 16030100770100007303029fbed00145234e2ee670d5f5abc99b70494f555704... client: Filtered packet: [110] 16030100690100006503029fbed00145234e2ee670d5f5abc99b70494f555704... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301e6055a8013b018f551e3aef6a66b9bcec148b44d1fb6f272008739e45b6b... handshake new: [101] 0301e6055a8013b018f551e3aef6a66b9bcec148b44d1fb6f272008739e45b6b... record old: [119] 010000730301e6055a8013b018f551e3aef6a66b9bcec148b44d1fb6f2720087... record new: [105] 010000650301e6055a8013b018f551e3aef6a66b9bcec148b44d1fb6f2720087... client: Original packet: [124] 1603010077010000730301e6055a8013b018f551e3aef6a66b9bcec148b44d1f... client: Filtered packet: [110] 1603010069010000650301e6055a8013b018f551e3aef6a66b9bcec148b44d1f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 0303f1925c347e8abc774c9859b210c16cbc02e4c400b63a86044269708bc00f... handshake new: [165] 0303f1925c347e8abc774c9859b210c16cbc02e4c400b63a86044269708bc00f... record old: [186] 010000b60303f1925c347e8abc774c9859b210c16cbc02e4c400b63a86044269... record new: [169] 010000a50303f1925c347e8abc774c9859b210c16cbc02e4c400b63a86044269... client: Original packet: [191] 16030100ba010000b60303f1925c347e8abc774c9859b210c16cbc02e4c400b6... client: Filtered packet: [174] 16030100a9010000a50303f1925c347e8abc774c9859b210c16cbc02e4c400b6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 03030dff96842a40fe41d1bf5ceec5ca01f266aacaf2230b631cb1efb7a36a9e... handshake new: [170] 03030dff96842a40fe41d1bf5ceec5ca01f266aacaf2230b631cb1efb7a36a9e... record old: [181] 010000b103030dff96842a40fe41d1bf5ceec5ca01f266aacaf2230b631cb1ef... record new: [174] 010000aa03030dff96842a40fe41d1bf5ceec5ca01f266aacaf2230b631cb1ef... client: Original packet: [186] 16030100b5010000b103030dff96842a40fe41d1bf5ceec5ca01f266aacaf223... client: Filtered packet: [179] 16030100ae010000aa03030dff96842a40fe41d1bf5ceec5ca01f266aacaf223... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 03020940ba7c26ad872112d60eb740c0ff1f7d3aedddf3a3ae41cef8eb72c720... handshake new: [108] 03020940ba7c26ad872112d60eb740c0ff1f7d3aedddf3a3ae41cef8eb72c720... record old: [119] 0100007303020940ba7c26ad872112d60eb740c0ff1f7d3aedddf3a3ae41cef8... record new: [112] 0100006c03020940ba7c26ad872112d60eb740c0ff1f7d3aedddf3a3ae41cef8... client: Original packet: [124] 16030100770100007303020940ba7c26ad872112d60eb740c0ff1f7d3aedddf3... client: Filtered packet: [117] 16030100700100006c03020940ba7c26ad872112d60eb740c0ff1f7d3aedddf3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 030179fce1b6a17be666a1e5260f201d9aecd4318fc113fed486b4021153d7b5... handshake new: [108] 030179fce1b6a17be666a1e5260f201d9aecd4318fc113fed486b4021153d7b5... record old: [119] 01000073030179fce1b6a17be666a1e5260f201d9aecd4318fc113fed486b402... record new: [112] 0100006c030179fce1b6a17be666a1e5260f201d9aecd4318fc113fed486b402... client: Original packet: [124] 160301007701000073030179fce1b6a17be666a1e5260f201d9aecd4318fc113... client: Filtered packet: [117] 16030100700100006c030179fce1b6a17be666a1e5260f201d9aecd4318fc113... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 03031e4116df15b93f5a2b4430eeb643f3e7a5aff7be65a51c7cd02db893d508... handshake new: [166] 03031e4116df15b93f5a2b4430eeb643f3e7a5aff7be65a51c7cd02db893d508... record old: [186] 010000b603031e4116df15b93f5a2b4430eeb643f3e7a5aff7be65a51c7cd02d... record new: [170] 010000a603031e4116df15b93f5a2b4430eeb643f3e7a5aff7be65a51c7cd02d... client: Original packet: [191] 16030100ba010000b603031e4116df15b93f5a2b4430eeb643f3e7a5aff7be65... client: Filtered packet: [175] 16030100aa010000a603031e4116df15b93f5a2b4430eeb643f3e7a5aff7be65... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 0303a94bb0e631d1ac3c1703987e6d829c328fba25d1d2a520eaeba49c1b8686... handshake new: [171] 0303a94bb0e631d1ac3c1703987e6d829c328fba25d1d2a520eaeba49c1b8686... record old: [181] 010000b10303a94bb0e631d1ac3c1703987e6d829c328fba25d1d2a520eaeba4... record new: [175] 010000ab0303a94bb0e631d1ac3c1703987e6d829c328fba25d1d2a520eaeba4... client: Original packet: [186] 16030100b5010000b10303a94bb0e631d1ac3c1703987e6d829c328fba25d1d2... client: Filtered packet: [180] 16030100af010000ab0303a94bb0e631d1ac3c1703987e6d829c328fba25d1d2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0302b72b1c64e68459bf07ccfb0e5e4e4c8bc2de65818daba5b465cdca05a443... handshake new: [109] 0302b72b1c64e68459bf07ccfb0e5e4e4c8bc2de65818daba5b465cdca05a443... record old: [119] 010000730302b72b1c64e68459bf07ccfb0e5e4e4c8bc2de65818daba5b465cd... record new: [113] 0100006d0302b72b1c64e68459bf07ccfb0e5e4e4c8bc2de65818daba5b465cd... client: Original packet: [124] 1603010077010000730302b72b1c64e68459bf07ccfb0e5e4e4c8bc2de65818d... client: Filtered packet: [118] 16030100710100006d0302b72b1c64e68459bf07ccfb0e5e4e4c8bc2de65818d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 030198c986917765def59752f02db82bbda74b63ca120c0edb140da7303cbf35... handshake new: [109] 030198c986917765def59752f02db82bbda74b63ca120c0edb140da7303cbf35... record old: [119] 01000073030198c986917765def59752f02db82bbda74b63ca120c0edb140da7... record new: [113] 0100006d030198c986917765def59752f02db82bbda74b63ca120c0edb140da7... client: Original packet: [124] 160301007701000073030198c986917765def59752f02db82bbda74b63ca120c... client: Filtered packet: [118] 16030100710100006d030198c986917765def59752f02db82bbda74b63ca120c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 030313aaf0cd83ec2aaec63d9f821fae8196ef4aa21f9202f59d55d0c63bc66b... handshake new: [167] 030313aaf0cd83ec2aaec63d9f821fae8196ef4aa21f9202f59d55d0c63bc66b... record old: [186] 010000b6030313aaf0cd83ec2aaec63d9f821fae8196ef4aa21f9202f59d55d0... record new: [171] 010000a7030313aaf0cd83ec2aaec63d9f821fae8196ef4aa21f9202f59d55d0... client: Original packet: [191] 16030100ba010000b6030313aaf0cd83ec2aaec63d9f821fae8196ef4aa21f92... client: Filtered packet: [176] 16030100ab010000a7030313aaf0cd83ec2aaec63d9f821fae8196ef4aa21f92... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 0303b778c9917d92d709525842f79829176164492bfbcef1b6d929a530e201de... handshake new: [172] 0303b778c9917d92d709525842f79829176164492bfbcef1b6d929a530e201de... record old: [181] 010000b10303b778c9917d92d709525842f79829176164492bfbcef1b6d929a5... record new: [176] 010000ac0303b778c9917d92d709525842f79829176164492bfbcef1b6d929a5... client: Original packet: [186] 16030100b5010000b10303b778c9917d92d709525842f79829176164492bfbce... client: Filtered packet: [181] 16030100b0010000ac0303b778c9917d92d709525842f79829176164492bfbce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0302c0ea03b1aa8f03e4b49c869251076f46c673ef214034302b8f5062de7281... handshake new: [110] 0302c0ea03b1aa8f03e4b49c869251076f46c673ef214034302b8f5062de7281... record old: [119] 010000730302c0ea03b1aa8f03e4b49c869251076f46c673ef214034302b8f50... record new: [114] 0100006e0302c0ea03b1aa8f03e4b49c869251076f46c673ef214034302b8f50... client: Original packet: [124] 1603010077010000730302c0ea03b1aa8f03e4b49c869251076f46c673ef2140... client: Filtered packet: [119] 16030100720100006e0302c0ea03b1aa8f03e4b49c869251076f46c673ef2140... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03016182c746e151daa6dd44f3f7e84078c00944543bb67de6389981d90a89e2... handshake new: [110] 03016182c746e151daa6dd44f3f7e84078c00944543bb67de6389981d90a89e2... record old: [119] 0100007303016182c746e151daa6dd44f3f7e84078c00944543bb67de6389981... record new: [114] 0100006e03016182c746e151daa6dd44f3f7e84078c00944543bb67de6389981... client: Original packet: [124] 16030100770100007303016182c746e151daa6dd44f3f7e84078c00944543bb6... client: Filtered packet: [119] 16030100720100006e03016182c746e151daa6dd44f3f7e84078c00944543bb6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (3 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (251 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd1d429d0d110d27519f1de40e8034392816c336b29588644ec63b90c75623... handshake new: [183] fefd1d429d0d110d27519f1de40e8034392816c336b29588644ec63b90c75623... record old: [195] 010000b700000000000000b7fefd1d429d0d110d27519f1de40e8034392816c3... record new: [195] 010000b700000000000000b7fefd1d429d0d110d27519f1de40e8034392816c3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1d429d0d11... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1d429d0d11... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd5f5c6f2a62547cb2376448b8a1488321a3a8ced81cdd7c8f415329cdba83... handshake new: [174] fefd5f5c6f2a62547cb2376448b8a1488321a3a8ced81cdd7c8f415329cdba83... record old: [186] 010000ae00000000000000aefefd5f5c6f2a62547cb2376448b8a1488321a3a8... record new: [186] 010000ae00000000000000aefefd5f5c6f2a62547cb2376448b8a1488321a3a8... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5f5c6f2a62... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5f5c6f2a62... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff0f1dd9f43c205383cc09b9c6d5a46e87e7d87937958f8e1cfd19e333f2b0... handshake new: [112] feff0f1dd9f43c205383cc09b9c6d5a46e87e7d87937958f8e1cfd19e333f2b0... record old: [124] 010000700000000000000070feff0f1dd9f43c205383cc09b9c6d5a46e87e7d8... record new: [124] 010000700000000000000070feff0f1dd9f43c205383cc09b9c6d5a46e87e7d8... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0f1dd9f43c... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff0f1dd9f43c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd948117feef9d6d509a2d211531c85beaf8ed69f316312e35457a41e3b6e4... handshake new: [183] fefd948117feef9d6d509a2d211531c85beaf8ed69f316312e35457a41e3b6e4... record old: [195] 010000b700000000000000b7fefd948117feef9d6d509a2d211531c85beaf8ed... record new: [195] 010000b700000000000000b7fefd948117feef9d6d509a2d211531c85beaf8ed... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd948117feef... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd948117feef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd0a2fc69b911fe01818d170d34549bb2a3e94853cce5eb1dc24c7b4586fb7... handshake new: [174] fefd0a2fc69b911fe01818d170d34549bb2a3e94853cce5eb1dc24c7b4586fb7... record old: [186] 010000ae00000000000000aefefd0a2fc69b911fe01818d170d34549bb2a3e94... record new: [186] 010000ae00000000000000aefefd0a2fc69b911fe01818d170d34549bb2a3e94... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0a2fc69b91... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd0a2fc69b91... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] fefffc6c241fb16e8351c4def256b982d7f1b88fc8b6e1de6c1f3788a01b68fe... handshake new: [112] fefffc6c241fb16e8351c4def256b982d7f1b88fc8b6e1de6c1f3788a01b68fe... record old: [124] 010000700000000000000070fefffc6c241fb16e8351c4def256b982d7f1b88f... record new: [124] 010000700000000000000070fefffc6c241fb16e8351c4def256b982d7f1b88f... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefffc6c241fb1... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070fefffc6c241fb1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd1ff653c09f3130ede04592021617b3301c63c804c1441f2e28c446cb315d... handshake new: [179] fefd1ff653c09f3130ede04592021617b3301c63c804c1441f2e28c446cb315d... record old: [195] 010000b700000000000000b7fefd1ff653c09f3130ede04592021617b3301c63... record new: [191] 010000b300000000000000b3fefd1ff653c09f3130ede04592021617b3301c63... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1ff653c09f... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd1ff653c09f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefd969ea835a35d9bcce0ae73488e41dc857f94567c73bfb712655867976380... handshake new: [170] fefd969ea835a35d9bcce0ae73488e41dc857f94567c73bfb712655867976380... record old: [186] 010000ae00000000000000aefefd969ea835a35d9bcce0ae73488e41dc857f94... record new: [182] 010000aa00000000000000aafefd969ea835a35d9bcce0ae73488e41dc857f94... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd969ea835a3... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd969ea835a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff56680f7e244c2d54d8ee3a50924973814f387825a5d1d0e5307494ea7495... handshake new: [108] feff56680f7e244c2d54d8ee3a50924973814f387825a5d1d0e5307494ea7495... record old: [124] 010000700000000000000070feff56680f7e244c2d54d8ee3a50924973814f38... record new: [120] 0100006c000000000000006cfeff56680f7e244c2d54d8ee3a50924973814f38... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff56680f7e24... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff56680f7e24... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd505d0fcb8bc79bb11c7cc2b47cb6227199857d4c2296e33509c786f96417... handshake new: [201] fefd505d0fcb8bc79bb11c7cc2b47cb6227199857d4c2296e33509c786f96417... record old: [195] 010000b700000000000000b7fefd505d0fcb8bc79bb11c7cc2b47cb622719985... record new: [213] 010000c900000000000000c9fefd505d0fcb8bc79bb11c7cc2b47cb622719985... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd505d0fcb8b... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefd505d0fcb8b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd172ee9f47a03d9604303585b0e068276bd245c6e29734d1f1d953c0722e5... handshake new: [192] fefd172ee9f47a03d9604303585b0e068276bd245c6e29734d1f1d953c0722e5... record old: [186] 010000ae00000000000000aefefd172ee9f47a03d9604303585b0e068276bd24... record new: [204] 010000c000000000000000c0fefd172ee9f47a03d9604303585b0e068276bd24... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd172ee9f47a... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd172ee9f47a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff32992b64f423e72a9a7b01da8054c2b5d0649ecb3a3f54f0d9b71525034e... handshake new: [130] feff32992b64f423e72a9a7b01da8054c2b5d0649ecb3a3f54f0d9b71525034e... record old: [124] 010000700000000000000070feff32992b64f423e72a9a7b01da8054c2b5d064... record new: [142] 010000820000000000000082feff32992b64f423e72a9a7b01da8054c2b5d064... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff32992b64f4... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feff32992b64f4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefdf0bdf8a289a045456ece639ef64a3fa187bf8506c575f129a1ae5f6f3259... handshake new: [189] fefdf0bdf8a289a045456ece639ef64a3fa187bf8506c575f129a1ae5f6f3259... record old: [195] 010000b700000000000000b7fefdf0bdf8a289a045456ece639ef64a3fa187bf... record new: [201] 010000bd00000000000000bdfefdf0bdf8a289a045456ece639ef64a3fa187bf... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf0bdf8a289... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdf0bdf8a289... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefd87a43d6230cfe6577de7bada2f3d7b987a9fbec98eb858328ea889be759b... handshake new: [180] fefd87a43d6230cfe6577de7bada2f3d7b987a9fbec98eb858328ea889be759b... record old: [186] 010000ae00000000000000aefefd87a43d6230cfe6577de7bada2f3d7b987a9f... record new: [192] 010000b400000000000000b4fefd87a43d6230cfe6577de7bada2f3d7b987a9f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd87a43d6230... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd87a43d6230... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff558f0b00ab90f922ffad0abb65e29935e8cf0b92e300ce3146e41b6ba0ad... handshake new: [118] feff558f0b00ab90f922ffad0abb65e29935e8cf0b92e300ce3146e41b6ba0ad... record old: [124] 010000700000000000000070feff558f0b00ab90f922ffad0abb65e29935e8cf... record new: [130] 010000760000000000000076feff558f0b00ab90f922ffad0abb65e29935e8cf... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff558f0b00ab... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff558f0b00ab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefdbf395bd3db9cccf153dde02050a47d1131dfce13bd900d4c99f221ca1e94... handshake new: [174] fefdbf395bd3db9cccf153dde02050a47d1131dfce13bd900d4c99f221ca1e94... record old: [195] 010000b700000000000000b7fefdbf395bd3db9cccf153dde02050a47d1131df... record new: [186] 010000ae00000000000000aefefdbf395bd3db9cccf153dde02050a47d1131df... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdbf395bd3db... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdbf395bd3db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd4dfa79769ca92008715452f12dd84cee0f31f2247ba29eee0663ebb1155b... handshake new: [165] fefd4dfa79769ca92008715452f12dd84cee0f31f2247ba29eee0663ebb1155b... record old: [186] 010000ae00000000000000aefefd4dfa79769ca92008715452f12dd84cee0f31... record new: [177] 010000a500000000000000a5fefd4dfa79769ca92008715452f12dd84cee0f31... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd4dfa79769c... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefd4dfa79769c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff0a79d67fb8759a4db1b5b448532e351ce1de9223730de2b85413641c7f92... handshake new: [103] feff0a79d67fb8759a4db1b5b448532e351ce1de9223730de2b85413641c7f92... record old: [124] 010000700000000000000070feff0a79d67fb8759a4db1b5b448532e351ce1de... record new: [115] 010000670000000000000067feff0a79d67fb8759a4db1b5b448532e351ce1de... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0a79d67fb8... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff0a79d67fb8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefdb8c5c9ea759ec7d5a3e828b9dce69f2af36880c137b01f86df8262ad97f2... handshake new: [187] fefdb8c5c9ea759ec7d5a3e828b9dce69f2af36880c137b01f86df8262ad97f2... record old: [205] 010000c100000000000000c1fefdb8c5c9ea759ec7d5a3e828b9dce69f2af368... record new: [199] 010000bb00000000000000bbfefdb8c5c9ea759ec7d5a3e828b9dce69f2af368... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdb8c5c9ea75... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefdb8c5c9ea75... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd6ecd60e886b42f395c72c68f53d9254d9bdab3b4d949efd9e4f6f83d913a... handshake new: [178] fefd6ecd60e886b42f395c72c68f53d9254d9bdab3b4d949efd9e4f6f83d913a... record old: [196] 010000b800000000000000b8fefd6ecd60e886b42f395c72c68f53d9254d9bda... record new: [190] 010000b200000000000000b2fefd6ecd60e886b42f395c72c68f53d9254d9bda... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd6ecd60e886... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd6ecd60e886... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] fefff11b501c862a1cb6b383860ff651de2cb2843c4ed36a45b89723c6afc0aa... handshake new: [116] fefff11b501c862a1cb6b383860ff651de2cb2843c4ed36a45b89723c6afc0aa... record old: [134] 0100007a000000000000007afefff11b501c862a1cb6b383860ff651de2cb284... record new: [128] 010000740000000000000074fefff11b501c862a1cb6b383860ff651de2cb284... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afefff11b501c86... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074fefff11b501c86... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefd2349ed1b0feca245c2ac04bcfcfaa6186f3ee6bb3d60570629baf2ebfcfc... handshake new: [189] fefd2349ed1b0feca245c2ac04bcfcfaa6186f3ee6bb3d60570629baf2ebfcfc... record old: [205] 010000c100000000000000c1fefd2349ed1b0feca245c2ac04bcfcfaa6186f3e... record new: [201] 010000bd00000000000000bdfefd2349ed1b0feca245c2ac04bcfcfaa6186f3e... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd2349ed1b0f... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd2349ed1b0f... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefdda934bed5b650078a9d752c883cd8452b1729a7b4d9d41fdfa2d24a93755... handshake new: [180] fefdda934bed5b650078a9d752c883cd8452b1729a7b4d9d41fdfa2d24a93755... record old: [196] 010000b800000000000000b8fefdda934bed5b650078a9d752c883cd8452b172... record new: [192] 010000b400000000000000b4fefdda934bed5b650078a9d752c883cd8452b172... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdda934bed5b... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefdda934bed5b... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feffcc64c6939c951bdd3f98b099ec10d08fd318a6c87875da995a7c022e3f94... handshake new: [118] feffcc64c6939c951bdd3f98b099ec10d08fd318a6c87875da995a7c022e3f94... record old: [134] 0100007a000000000000007afeffcc64c6939c951bdd3f98b099ec10d08fd318... record new: [130] 010000760000000000000076feffcc64c6939c951bdd3f98b099ec10d08fd318... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffcc64c6939c... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffcc64c6939c... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd084e045d2da3c0afda6de91b0ed93d643411d26f8afb1577b631b04158cd... handshake new: [188] fefd084e045d2da3c0afda6de91b0ed93d643411d26f8afb1577b631b04158cd... record old: [205] 010000c100000000000000c1fefd084e045d2da3c0afda6de91b0ed93d643411... record new: [200] 010000bc00000000000000bcfefd084e045d2da3c0afda6de91b0ed93d643411... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd084e045d2d... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd084e045d2d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefd4d6cb21527e44a7700e42537ebbfe267ce0b6535746fe4fc48d8b827e55a... handshake new: [179] fefd4d6cb21527e44a7700e42537ebbfe267ce0b6535746fe4fc48d8b827e55a... record old: [196] 010000b800000000000000b8fefd4d6cb21527e44a7700e42537ebbfe267ce0b... record new: [191] 010000b300000000000000b3fefd4d6cb21527e44a7700e42537ebbfe267ce0b... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd4d6cb21527... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd4d6cb21527... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feffa9db70ad0455f3058372d91cff3a789af1088c8baff1ed1a10b608a27acb... handshake new: [117] feffa9db70ad0455f3058372d91cff3a789af1088c8baff1ed1a10b608a27acb... record old: [134] 0100007a000000000000007afeffa9db70ad0455f3058372d91cff3a789af108... record new: [129] 010000750000000000000075feffa9db70ad0455f3058372d91cff3a789af108... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffa9db70ad04... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feffa9db70ad04... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefde1165d38fbe3a30bab640240568f51d426474394836355f6a8bd1bb380b8... handshake new: [192] fefde1165d38fbe3a30bab640240568f51d426474394836355f6a8bd1bb380b8... record old: [205] 010000c100000000000000c1fefde1165d38fbe3a30bab640240568f51d42647... record new: [204] 010000c000000000000000c0fefde1165d38fbe3a30bab640240568f51d42647... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefde1165d38fb... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefde1165d38fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefddbfb3f90ea878690f52e3ce82875853eba5f80084a9f1de18cf7842f2971... handshake new: [183] fefddbfb3f90ea878690f52e3ce82875853eba5f80084a9f1de18cf7842f2971... record old: [196] 010000b800000000000000b8fefddbfb3f90ea878690f52e3ce82875853eba5f... record new: [195] 010000b700000000000000b7fefddbfb3f90ea878690f52e3ce82875853eba5f... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefddbfb3f90ea... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefddbfb3f90ea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff6205628aef400cd27305f986925f7f1bdb076e78475dd5242f4f7c1e2d0f... handshake new: [121] feff6205628aef400cd27305f986925f7f1bdb076e78475dd5242f4f7c1e2d0f... record old: [134] 0100007a000000000000007afeff6205628aef400cd27305f986925f7f1bdb07... record new: [133] 010000790000000000000079feff6205628aef400cd27305f986925f7f1bdb07... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff6205628aef... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff6205628aef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefd1ddbd6eafd52498c3dcee5f19d0cda1affdd0175aab65e937ac22896865d... handshake new: [190] fefd1ddbd6eafd52498c3dcee5f19d0cda1affdd0175aab65e937ac22896865d... record old: [205] 010000c100000000000000c1fefd1ddbd6eafd52498c3dcee5f19d0cda1affdd... record new: [202] 010000be00000000000000befefd1ddbd6eafd52498c3dcee5f19d0cda1affdd... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd1ddbd6eafd... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd1ddbd6eafd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefdf53cc65882b10acd9e5e607377e3e59ca405fcd50e6c0aa42c546a45772c... handshake new: [181] fefdf53cc65882b10acd9e5e607377e3e59ca405fcd50e6c0aa42c546a45772c... record old: [196] 010000b800000000000000b8fefdf53cc65882b10acd9e5e607377e3e59ca405... record new: [193] 010000b500000000000000b5fefdf53cc65882b10acd9e5e607377e3e59ca405... client: Original packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdf53cc65882... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdf53cc65882... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feffb4e362ffd3ca78911f2633c07c7ceec3af125fa4641a2f4315db4cee0aaa... handshake new: [119] feffb4e362ffd3ca78911f2633c07c7ceec3af125fa4641a2f4315db4cee0aaa... record old: [134] 0100007a000000000000007afeffb4e362ffd3ca78911f2633c07c7ceec3af12... record new: [131] 010000770000000000000077feffb4e362ffd3ca78911f2633c07c7ceec3af12... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffb4e362ffd3... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffb4e362ffd3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefdd67207ff3d3bb4da1646725a0d4680632cdf51ac7c41e63333d4a0318a45... handshake new: [159] fefdd67207ff3d3bb4da1646725a0d4680632cdf51ac7c41e63333d4a0318a45... record old: [195] 010000b700000000000000b7fefdd67207ff3d3bb4da1646725a0d4680632cdf... record new: [171] 0100009f000000000000009ffefdd67207ff3d3bb4da1646725a0d4680632cdf... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd67207ff3d... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefdd67207ff3d... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefdf16d2984da33936ac5ec556642dc11340ae6bc8b8a7e80317f2fa6db746f... handshake new: [160] fefdf16d2984da33936ac5ec556642dc11340ae6bc8b8a7e80317f2fa6db746f... record old: [186] 010000ae00000000000000aefefdf16d2984da33936ac5ec556642dc11340ae6... record new: [172] 010000a000000000000000a0fefdf16d2984da33936ac5ec556642dc11340ae6... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdf16d2984da... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefdf16d2984da... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff1b3b0f1697f1474558dee54e896dae118cae1315aa74da85473f132f9095... handshake new: [98] feff1b3b0f1697f1474558dee54e896dae118cae1315aa74da85473f132f9095... record old: [124] 010000700000000000000070feff1b3b0f1697f1474558dee54e896dae118cae... record new: [110] 010000620000000000000062feff1b3b0f1697f1474558dee54e896dae118cae... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff1b3b0f1697... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff1b3b0f1697... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd0c00cc59b581453a6a3b97ddf8ddd6ecd3886de412f3b5de81d3c4edc060... handshake new: [166] fefd0c00cc59b581453a6a3b97ddf8ddd6ecd3886de412f3b5de81d3c4edc060... record old: [195] 010000b700000000000000b7fefd0c00cc59b581453a6a3b97ddf8ddd6ecd388... record new: [178] 010000a600000000000000a6fefd0c00cc59b581453a6a3b97ddf8ddd6ecd388... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0c00cc59b5... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd0c00cc59b5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd611bd4c4ffe7424d639b6939084f69b0c04a47a027e228687f026444fecb... handshake new: [167] fefd611bd4c4ffe7424d639b6939084f69b0c04a47a027e228687f026444fecb... record old: [186] 010000ae00000000000000aefefd611bd4c4ffe7424d639b6939084f69b0c04a... record new: [179] 010000a700000000000000a7fefd611bd4c4ffe7424d639b6939084f69b0c04a... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd611bd4c4ff... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd611bd4c4ff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feff16f8aa68cf39e6cd59f6813c643c1025b4d6c12ac33715d3ec55e54a37ca... handshake new: [105] feff16f8aa68cf39e6cd59f6813c643c1025b4d6c12ac33715d3ec55e54a37ca... record old: [124] 010000700000000000000070feff16f8aa68cf39e6cd59f6813c643c1025b4d6... record new: [117] 010000690000000000000069feff16f8aa68cf39e6cd59f6813c643c1025b4d6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff16f8aa68cf... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff16f8aa68cf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd353147806250e352270da91739d61480560450982f99087a86d80f897a12... handshake new: [167] fefd353147806250e352270da91739d61480560450982f99087a86d80f897a12... record old: [195] 010000b700000000000000b7fefd353147806250e352270da91739d614805604... record new: [179] 010000a700000000000000a7fefd353147806250e352270da91739d614805604... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3531478062... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd3531478062... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd1f430427ef02b2033d83b9b254e2e22014c96af8b228fc120e6764250a83... handshake new: [168] fefd1f430427ef02b2033d83b9b254e2e22014c96af8b228fc120e6764250a83... record old: [186] 010000ae00000000000000aefefd1f430427ef02b2033d83b9b254e2e22014c9... record new: [180] 010000a800000000000000a8fefd1f430427ef02b2033d83b9b254e2e22014c9... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd1f430427ef... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd1f430427ef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feff22d7cad7f9b0cbd3b6c5d018823b5f1c84e42d36b167c9f6f834b934c53a... handshake new: [106] feff22d7cad7f9b0cbd3b6c5d018823b5f1c84e42d36b167c9f6f834b934c53a... record old: [124] 010000700000000000000070feff22d7cad7f9b0cbd3b6c5d018823b5f1c84e4... record new: [118] 0100006a000000000000006afeff22d7cad7f9b0cbd3b6c5d018823b5f1c84e4... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff22d7cad7f9... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff22d7cad7f9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefd2281e8c41150c1b1fb10aca8850c614ff0066b081b28d8c9e96eb66e2134... handshake new: [168] fefd2281e8c41150c1b1fb10aca8850c614ff0066b081b28d8c9e96eb66e2134... record old: [195] 010000b700000000000000b7fefd2281e8c41150c1b1fb10aca8850c614ff006... record new: [180] 010000a800000000000000a8fefd2281e8c41150c1b1fb10aca8850c614ff006... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2281e8c411... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefd2281e8c411... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd32e41fb79db3d8989d11d6f10f8706c4b9811655c4485c94056f2d3a016d... handshake new: [169] fefd32e41fb79db3d8989d11d6f10f8706c4b9811655c4485c94056f2d3a016d... record old: [186] 010000ae00000000000000aefefd32e41fb79db3d8989d11d6f10f8706c4b981... record new: [181] 010000a900000000000000a9fefd32e41fb79db3d8989d11d6f10f8706c4b981... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd32e41fb79d... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefd32e41fb79d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feffaca558a2f718293aff4c5843783ed8ab7aec6d3f59ade5576096b792b240... handshake new: [107] feffaca558a2f718293aff4c5843783ed8ab7aec6d3f59ade5576096b792b240... record old: [124] 010000700000000000000070feffaca558a2f718293aff4c5843783ed8ab7aec... record new: [119] 0100006b000000000000006bfeffaca558a2f718293aff4c5843783ed8ab7aec... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffaca558a2f7... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffaca558a2f7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (3 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (191 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0301076c7ad5a47147ca3e709802e043309b85a3dd052300b4ded2f51d9a0c69... handshake new: [93] 0301076c7ad5a47147ca3e709802e043309b85a3dd052300b4ded2f51d9a0c69... record old: [715] 0200005f0301076c7ad5a47147ca3e709802e043309b85a3dd052300b4ded2f5... record new: [713] 0200005d0301076c7ad5a47147ca3e709802e043309b85a3dd052300b4ded2f5... server: Original packet: [720] 16030102cb0200005f0301076c7ad5a47147ca3e709802e043309b85a3dd0523... server: Filtered packet: [718] 16030102c90200005d0301076c7ad5a47147ca3e709802e043309b85a3dd0523... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302a94fe349dd7200396dfc1e83669a983fee6c7bd17aade96525f949963a87... handshake new: [93] 0302a94fe349dd7200396dfc1e83669a983fee6c7bd17aade96525f949963a87... record old: [715] 0200005f0302a94fe349dd7200396dfc1e83669a983fee6c7bd17aade96525f9... record new: [713] 0200005d0302a94fe349dd7200396dfc1e83669a983fee6c7bd17aade96525f9... server: Original packet: [720] 16030202cb0200005f0302a94fe349dd7200396dfc1e83669a983fee6c7bd17a... server: Filtered packet: [718] 16030202c90200005d0302a94fe349dd7200396dfc1e83669a983fee6c7bd17a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030329066d5c1e7df2ce25e0ae0c6a6e0fb59e0961a3ef19a61b8752b3b5adbb... handshake new: [93] 030329066d5c1e7df2ce25e0ae0c6a6e0fb59e0961a3ef19a61b8752b3b5adbb... record old: [717] 0200005f030329066d5c1e7df2ce25e0ae0c6a6e0fb59e0961a3ef19a61b8752... record new: [715] 0200005d030329066d5c1e7df2ce25e0ae0c6a6e0fb59e0961a3ef19a61b8752... server: Original packet: [722] 16030302cd0200005f030329066d5c1e7df2ce25e0ae0c6a6e0fb59e0961a3ef... server: Filtered packet: [720] 16030302cb0200005d030329066d5c1e7df2ce25e0ae0c6a6e0fb59e0961a3ef... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030116d617ed2d5c02331e79151aae1a84abd3f7147738eadf61dde161397e67... handshake new: [94] 030116d617ed2d5c02331e79151aae1a84abd3f7147738eadf61dde161397e67... record old: [715] 0200005f030116d617ed2d5c02331e79151aae1a84abd3f7147738eadf61dde1... record new: [714] 0200005e030116d617ed2d5c02331e79151aae1a84abd3f7147738eadf61dde1... server: Original packet: [720] 16030102cb0200005f030116d617ed2d5c02331e79151aae1a84abd3f7147738... server: Filtered packet: [719] 16030102ca0200005e030116d617ed2d5c02331e79151aae1a84abd3f7147738... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03025df2eef163921c754f39999f8b92a4853032ac07a23eb96afd1f62c9963c... handshake new: [94] 03025df2eef163921c754f39999f8b92a4853032ac07a23eb96afd1f62c9963c... record old: [715] 0200005f03025df2eef163921c754f39999f8b92a4853032ac07a23eb96afd1f... record new: [714] 0200005e03025df2eef163921c754f39999f8b92a4853032ac07a23eb96afd1f... server: Original packet: [720] 16030202cb0200005f03025df2eef163921c754f39999f8b92a4853032ac07a2... server: Filtered packet: [719] 16030202ca0200005e03025df2eef163921c754f39999f8b92a4853032ac07a2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303523bb626e171b1f59493581c4afd27d4e67f45f4c7f3185930a746501b06... handshake new: [94] 0303523bb626e171b1f59493581c4afd27d4e67f45f4c7f3185930a746501b06... record old: [717] 0200005f0303523bb626e171b1f59493581c4afd27d4e67f45f4c7f3185930a7... record new: [716] 0200005e0303523bb626e171b1f59493581c4afd27d4e67f45f4c7f3185930a7... server: Original packet: [722] 16030302cd0200005f0303523bb626e171b1f59493581c4afd27d4e67f45f4c7... server: Filtered packet: [721] 16030302cc0200005e0303523bb626e171b1f59493581c4afd27d4e67f45f4c7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03019d70b16b0fa97964aefa5a2a19fe6af673baa28cb1baa6f78f9e4667deee... handshake new: [96] 03019d70b16b0fa97964aefa5a2a19fe6af673baa28cb1baa6f78f9e4667deee... record old: [715] 0200005f03019d70b16b0fa97964aefa5a2a19fe6af673baa28cb1baa6f78f9e... record new: [716] 0200006003019d70b16b0fa97964aefa5a2a19fe6af673baa28cb1baa6f78f9e... server: Original packet: [720] 16030102cb0200005f03019d70b16b0fa97964aefa5a2a19fe6af673baa28cb1... server: Filtered packet: [721] 16030102cc0200006003019d70b16b0fa97964aefa5a2a19fe6af673baa28cb1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302c483219ecf013b70c257e001f824646ff79f29778bb3b517c0c5bafed45d... handshake new: [96] 0302c483219ecf013b70c257e001f824646ff79f29778bb3b517c0c5bafed45d... record old: [715] 0200005f0302c483219ecf013b70c257e001f824646ff79f29778bb3b517c0c5... record new: [716] 020000600302c483219ecf013b70c257e001f824646ff79f29778bb3b517c0c5... server: Original packet: [720] 16030202cb0200005f0302c483219ecf013b70c257e001f824646ff79f29778b... server: Filtered packet: [721] 16030202cc020000600302c483219ecf013b70c257e001f824646ff79f29778b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303d79f20be85aef6000fa10e29399ef1f7a13ed8531b2baaa6a85885c01e9a... handshake new: [96] 0303d79f20be85aef6000fa10e29399ef1f7a13ed8531b2baaa6a85885c01e9a... record old: [717] 0200005f0303d79f20be85aef6000fa10e29399ef1f7a13ed8531b2baaa6a858... record new: [718] 020000600303d79f20be85aef6000fa10e29399ef1f7a13ed8531b2baaa6a858... server: Original packet: [722] 16030302cd0200005f0303d79f20be85aef6000fa10e29399ef1f7a13ed8531b... server: Filtered packet: [723] 16030302ce020000600303d79f20be85aef6000fa10e29399ef1f7a13ed8531b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301c1873ddb10dd8a70e4eb3d99fc7af8e434bceab6ab4a68167de65c6181dd... handshake new: [97] 0301c1873ddb10dd8a70e4eb3d99fc7af8e434bceab6ab4a68167de65c6181dd... record old: [715] 0200005f0301c1873ddb10dd8a70e4eb3d99fc7af8e434bceab6ab4a68167de6... record new: [717] 020000610301c1873ddb10dd8a70e4eb3d99fc7af8e434bceab6ab4a68167de6... server: Original packet: [720] 16030102cb0200005f0301c1873ddb10dd8a70e4eb3d99fc7af8e434bceab6ab... server: Filtered packet: [722] 16030102cd020000610301c1873ddb10dd8a70e4eb3d99fc7af8e434bceab6ab... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03029c8fe15e99f010703c815409cf1736dffce4623a8868dc71d365b36f52bf... handshake new: [97] 03029c8fe15e99f010703c815409cf1736dffce4623a8868dc71d365b36f52bf... record old: [715] 0200005f03029c8fe15e99f010703c815409cf1736dffce4623a8868dc71d365... record new: [717] 0200006103029c8fe15e99f010703c815409cf1736dffce4623a8868dc71d365... server: Original packet: [720] 16030202cb0200005f03029c8fe15e99f010703c815409cf1736dffce4623a88... server: Filtered packet: [722] 16030202cd0200006103029c8fe15e99f010703c815409cf1736dffce4623a88... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 030302a01ba78f7726e4c6397ca1e3bf4a260eb073eaaf5f3bd25b6062a2a3fe... handshake new: [97] 030302a01ba78f7726e4c6397ca1e3bf4a260eb073eaaf5f3bd25b6062a2a3fe... record old: [717] 0200005f030302a01ba78f7726e4c6397ca1e3bf4a260eb073eaaf5f3bd25b60... record new: [719] 02000061030302a01ba78f7726e4c6397ca1e3bf4a260eb073eaaf5f3bd25b60... server: Original packet: [722] 16030302cd0200005f030302a01ba78f7726e4c6397ca1e3bf4a260eb073eaaf... server: Filtered packet: [724] 16030302cf02000061030302a01ba78f7726e4c6397ca1e3bf4a260eb073eaaf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030188b3ff1c6d57885dc14fc0edbc2b1f670a453bc77adcba964370fe78dc90... handshake new: [96] 030188b3ff1c6d57885dc14fc0edbc2b1f670a453bc77adcba964370fe78dc90... record old: [715] 0200005f030188b3ff1c6d57885dc14fc0edbc2b1f670a453bc77adcba964370... record new: [716] 02000060030188b3ff1c6d57885dc14fc0edbc2b1f670a453bc77adcba964370... server: Original packet: [720] 16030102cb0200005f030188b3ff1c6d57885dc14fc0edbc2b1f670a453bc77a... server: Filtered packet: [721] 16030102cc02000060030188b3ff1c6d57885dc14fc0edbc2b1f670a453bc77a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302257769cdef68d6c9364b2817ffb994b80148aeefc2aa4df709001dd03072... handshake new: [96] 0302257769cdef68d6c9364b2817ffb994b80148aeefc2aa4df709001dd03072... record old: [715] 0200005f0302257769cdef68d6c9364b2817ffb994b80148aeefc2aa4df70900... record new: [716] 020000600302257769cdef68d6c9364b2817ffb994b80148aeefc2aa4df70900... server: Original packet: [720] 16030202cb0200005f0302257769cdef68d6c9364b2817ffb994b80148aeefc2... server: Filtered packet: [721] 16030202cc020000600302257769cdef68d6c9364b2817ffb994b80148aeefc2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03038f542aa0c464c1a5b29baec0b03d9c85cbceb35fa3a25758fb53b62b2d56... handshake new: [96] 03038f542aa0c464c1a5b29baec0b03d9c85cbceb35fa3a25758fb53b62b2d56... record old: [717] 0200005f03038f542aa0c464c1a5b29baec0b03d9c85cbceb35fa3a25758fb53... record new: [718] 0200006003038f542aa0c464c1a5b29baec0b03d9c85cbceb35fa3a25758fb53... server: Original packet: [722] 16030302cd0200005f03038f542aa0c464c1a5b29baec0b03d9c85cbceb35fa3... server: Filtered packet: [723] 16030302ce0200006003038f542aa0c464c1a5b29baec0b03d9c85cbceb35fa3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301f81f34156249d6b9419e20b32768bd05b91c180f9011ed698441914ef097... handshake new: [95] 0301f81f34156249d6b9419e20b32768bd05b91c180f9011ed698441914ef097... record old: [715] 0200005f0301f81f34156249d6b9419e20b32768bd05b91c180f9011ed698441... record new: [715] 0200005f0301f81f34156249d6b9419e20b32768bd05b91c180f9011ed698441... server: Original packet: [720] 16030102cb0200005f0301f81f34156249d6b9419e20b32768bd05b91c180f90... server: Filtered packet: [720] 16030102cb0200005f0301f81f34156249d6b9419e20b32768bd05b91c180f90... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302d6e6557527cbf4d9d5f6c631b382f50c65bb38bbecaf9e213d5cab29913b... handshake new: [95] 0302d6e6557527cbf4d9d5f6c631b382f50c65bb38bbecaf9e213d5cab29913b... record old: [715] 0200005f0302d6e6557527cbf4d9d5f6c631b382f50c65bb38bbecaf9e213d5c... record new: [715] 0200005f0302d6e6557527cbf4d9d5f6c631b382f50c65bb38bbecaf9e213d5c... server: Original packet: [720] 16030202cb0200005f0302d6e6557527cbf4d9d5f6c631b382f50c65bb38bbec... server: Filtered packet: [720] 16030202cb0200005f0302d6e6557527cbf4d9d5f6c631b382f50c65bb38bbec... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03035d63e3d4669b3c71df0f0891eda3f2b96d322b3d0ce06fb5f520a05e6f93... handshake new: [95] 03035d63e3d4669b3c71df0f0891eda3f2b96d322b3d0ce06fb5f520a05e6f93... record old: [717] 0200005f03035d63e3d4669b3c71df0f0891eda3f2b96d322b3d0ce06fb5f520... record new: [717] 0200005f03035d63e3d4669b3c71df0f0891eda3f2b96d322b3d0ce06fb5f520... server: Original packet: [722] 16030302cd0200005f03035d63e3d4669b3c71df0f0891eda3f2b96d322b3d0c... server: Filtered packet: [722] 16030302cd0200005f03035d63e3d4669b3c71df0f0891eda3f2b96d322b3d0c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0301d7b98a8492452f87a579c3ed72bb2a3fbfdb9591af286ec033da5db743b3... handshake new: [95] 0301d7b98a8492452f87a579c3ed72bb2a3fbfdb9591af286ec033da5db743b3... record old: [715] 0200005f0301d7b98a8492452f87a579c3ed72bb2a3fbfdb9591af286ec033da... record new: [715] 0200005f0301d7b98a8492452f87a579c3ed72bb2a3fbfdb9591af286ec033da... server: Original packet: [720] 16030102cb0200005f0301d7b98a8492452f87a579c3ed72bb2a3fbfdb9591af... server: Filtered packet: [720] 16030102cb0200005f0301d7b98a8492452f87a579c3ed72bb2a3fbfdb9591af... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030237d1c2690c698610561b1e698cb0f8ded05e91b24c9b5a8f5c92c6f541c9... handshake new: [95] 030237d1c2690c698610561b1e698cb0f8ded05e91b24c9b5a8f5c92c6f541c9... record old: [715] 0200005f030237d1c2690c698610561b1e698cb0f8ded05e91b24c9b5a8f5c92... record new: [715] 0200005f030237d1c2690c698610561b1e698cb0f8ded05e91b24c9b5a8f5c92... server: Original packet: [720] 16030202cb0200005f030237d1c2690c698610561b1e698cb0f8ded05e91b24c... server: Filtered packet: [720] 16030202cb0200005f030237d1c2690c698610561b1e698cb0f8ded05e91b24c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303fe7c4f592d0e04b3796e24b1317331fd1fd8861f4d0e0f82c3182cc7e327... handshake new: [95] 0303fe7c4f592d0e04b3796e24b1317331fd1fd8861f4d0e0f82c3182cc7e327... record old: [717] 0200005f0303fe7c4f592d0e04b3796e24b1317331fd1fd8861f4d0e0f82c318... record new: [717] 0200005f0303fe7c4f592d0e04b3796e24b1317331fd1fd8861f4d0e0f82c318... server: Original packet: [722] 16030302cd0200005f0303fe7c4f592d0e04b3796e24b1317331fd1fd8861f4d... server: Filtered packet: [722] 16030302cd0200005f0303fe7c4f592d0e04b3796e24b1317331fd1fd8861f4d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030199009b3e95bb32373908461034214a80d0f5cf1e28a64be6fa23c72f675a... handshake new: [114] 030199009b3e95bb32373908461034214a80d0f5cf1e28a64be6fa23c72f675a... record old: [119] 01000073030199009b3e95bb32373908461034214a80d0f5cf1e28a64be6fa23... record new: [118] 01000072030199009b3e95bb32373908461034214a80d0f5cf1e28a64be6fa23... client: Original packet: [124] 160301007701000073030199009b3e95bb32373908461034214a80d0f5cf1e28... client: Filtered packet: [123] 160301007601000072030199009b3e95bb32373908461034214a80d0f5cf1e28... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302feebae995fe5add412543ec0e8f491ce89bf8dab13dfe9af0f066aae0950... handshake new: [114] 0302feebae995fe5add412543ec0e8f491ce89bf8dab13dfe9af0f066aae0950... record old: [119] 010000730302feebae995fe5add412543ec0e8f491ce89bf8dab13dfe9af0f06... record new: [118] 010000720302feebae995fe5add412543ec0e8f491ce89bf8dab13dfe9af0f06... client: Original packet: [124] 1603010077010000730302feebae995fe5add412543ec0e8f491ce89bf8dab13... client: Filtered packet: [123] 1603010076010000720302feebae995fe5add412543ec0e8f491ce89bf8dab13... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303821b43959c33ff4e5ddb6228d6c13082bd4dea098576216fd43172857ed7... handshake new: [176] 0303821b43959c33ff4e5ddb6228d6c13082bd4dea098576216fd43172857ed7... record old: [181] 010000b10303821b43959c33ff4e5ddb6228d6c13082bd4dea098576216fd431... record new: [180] 010000b00303821b43959c33ff4e5ddb6228d6c13082bd4dea098576216fd431... client: Original packet: [186] 16030100b5010000b10303821b43959c33ff4e5ddb6228d6c13082bd4dea0985... client: Filtered packet: [185] 16030100b4010000b00303821b43959c33ff4e5ddb6228d6c13082bd4dea0985... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0301016e5b9178f08fcdb19405d9651fd363cb2049f614f85b998e17955352d3... handshake new: [116] 0301016e5b9178f08fcdb19405d9651fd363cb2049f614f85b998e17955352d3... record old: [119] 010000730301016e5b9178f08fcdb19405d9651fd363cb2049f614f85b998e17... record new: [120] 010000740301016e5b9178f08fcdb19405d9651fd363cb2049f614f85b998e17... client: Original packet: [124] 1603010077010000730301016e5b9178f08fcdb19405d9651fd363cb2049f614... client: Filtered packet: [125] 1603010078010000740301016e5b9178f08fcdb19405d9651fd363cb2049f614... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03025abb5cdfaddfb6b63a76a3ed7a4827357ab6fff602e2a6864e30216c071b... handshake new: [116] 03025abb5cdfaddfb6b63a76a3ed7a4827357ab6fff602e2a6864e30216c071b... record old: [119] 0100007303025abb5cdfaddfb6b63a76a3ed7a4827357ab6fff602e2a6864e30... record new: [120] 0100007403025abb5cdfaddfb6b63a76a3ed7a4827357ab6fff602e2a6864e30... client: Original packet: [124] 16030100770100007303025abb5cdfaddfb6b63a76a3ed7a4827357ab6fff602... client: Filtered packet: [125] 16030100780100007403025abb5cdfaddfb6b63a76a3ed7a4827357ab6fff602... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303eef7078012c7366b4652ef43f298cbcdcb446f93f975783e06cea919047f... handshake new: [178] 0303eef7078012c7366b4652ef43f298cbcdcb446f93f975783e06cea919047f... record old: [181] 010000b10303eef7078012c7366b4652ef43f298cbcdcb446f93f975783e06ce... record new: [182] 010000b20303eef7078012c7366b4652ef43f298cbcdcb446f93f975783e06ce... client: Original packet: [186] 16030100b5010000b10303eef7078012c7366b4652ef43f298cbcdcb446f93f9... client: Filtered packet: [187] 16030100b6010000b20303eef7078012c7366b4652ef43f298cbcdcb446f93f9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 03014af09444dbb6e4edafeaa66dc5e8078d84782b6ca8fb170651db95df575e... handshake new: [116] 03014af09444dbb6e4edafeaa66dc5e8078d84782b6ca8fb170651db95df575e... record old: [119] 0100007303014af09444dbb6e4edafeaa66dc5e8078d84782b6ca8fb170651db... record new: [120] 0100007403014af09444dbb6e4edafeaa66dc5e8078d84782b6ca8fb170651db... client: Original packet: [124] 16030100770100007303014af09444dbb6e4edafeaa66dc5e8078d84782b6ca8... client: Filtered packet: [125] 16030100780100007403014af09444dbb6e4edafeaa66dc5e8078d84782b6ca8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 03020e4e66ca2a5565995f70d5894816d837f04ba629746f7a1b1c89783dcd9c... handshake new: [116] 03020e4e66ca2a5565995f70d5894816d837f04ba629746f7a1b1c89783dcd9c... record old: [119] 0100007303020e4e66ca2a5565995f70d5894816d837f04ba629746f7a1b1c89... record new: [120] 0100007403020e4e66ca2a5565995f70d5894816d837f04ba629746f7a1b1c89... client: Original packet: [124] 16030100770100007303020e4e66ca2a5565995f70d5894816d837f04ba62974... client: Filtered packet: [125] 16030100780100007403020e4e66ca2a5565995f70d5894816d837f04ba62974... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 030379614c0e164338c400056768729befeab443bfce4452dee4466182d939dd... handshake new: [178] 030379614c0e164338c400056768729befeab443bfce4452dee4466182d939dd... record old: [181] 010000b1030379614c0e164338c400056768729befeab443bfce4452dee44661... record new: [182] 010000b2030379614c0e164338c400056768729befeab443bfce4452dee44661... client: Original packet: [186] 16030100b5010000b1030379614c0e164338c400056768729befeab443bfce44... client: Filtered packet: [187] 16030100b6010000b2030379614c0e164338c400056768729befeab443bfce44... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03017ad5fd1e5ea5e05628193089e8abd4e7952782d2fb4ca9f22017f7489632... handshake new: [115] 03017ad5fd1e5ea5e05628193089e8abd4e7952782d2fb4ca9f22017f7489632... record old: [119] 0100007303017ad5fd1e5ea5e05628193089e8abd4e7952782d2fb4ca9f22017... record new: [119] 0100007303017ad5fd1e5ea5e05628193089e8abd4e7952782d2fb4ca9f22017... client: Original packet: [124] 16030100770100007303017ad5fd1e5ea5e05628193089e8abd4e7952782d2fb... client: Filtered packet: [124] 16030100770100007303017ad5fd1e5ea5e05628193089e8abd4e7952782d2fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030266ab6b5a0a3642b7cfc52b046a5e6975f7ab4ba025906296133f8e99639c... handshake new: [115] 030266ab6b5a0a3642b7cfc52b046a5e6975f7ab4ba025906296133f8e99639c... record old: [119] 01000073030266ab6b5a0a3642b7cfc52b046a5e6975f7ab4ba025906296133f... record new: [119] 01000073030266ab6b5a0a3642b7cfc52b046a5e6975f7ab4ba025906296133f... client: Original packet: [124] 160301007701000073030266ab6b5a0a3642b7cfc52b046a5e6975f7ab4ba025... client: Filtered packet: [124] 160301007701000073030266ab6b5a0a3642b7cfc52b046a5e6975f7ab4ba025... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 03038a8bc554955cb6961a4c3e4d0deda04cdaec499735a423218940d9b2fdb8... handshake new: [177] 03038a8bc554955cb6961a4c3e4d0deda04cdaec499735a423218940d9b2fdb8... record old: [181] 010000b103038a8bc554955cb6961a4c3e4d0deda04cdaec499735a423218940... record new: [181] 010000b103038a8bc554955cb6961a4c3e4d0deda04cdaec499735a423218940... client: Original packet: [186] 16030100b5010000b103038a8bc554955cb6961a4c3e4d0deda04cdaec499735... client: Filtered packet: [186] 16030100b5010000b103038a8bc554955cb6961a4c3e4d0deda04cdaec499735... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0301d2004628892ff87272de4574be4598f4a7ddc8d527665457402dc2bf8e42... handshake new: [116] 0301d2004628892ff87272de4574be4598f4a7ddc8d527665457402dc2bf8e42... record old: [119] 010000730301d2004628892ff87272de4574be4598f4a7ddc8d527665457402d... record new: [120] 010000740301d2004628892ff87272de4574be4598f4a7ddc8d527665457402d... client: Original packet: [124] 1603010077010000730301d2004628892ff87272de4574be4598f4a7ddc8d527... client: Filtered packet: [125] 1603010078010000740301d2004628892ff87272de4574be4598f4a7ddc8d527... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03021639a5018ff601ffb5aa096ac27a2ce71deb1178b6e4f035d394f558d1b5... handshake new: [116] 03021639a5018ff601ffb5aa096ac27a2ce71deb1178b6e4f035d394f558d1b5... record old: [119] 0100007303021639a5018ff601ffb5aa096ac27a2ce71deb1178b6e4f035d394... record new: [120] 0100007403021639a5018ff601ffb5aa096ac27a2ce71deb1178b6e4f035d394... client: Original packet: [124] 16030100770100007303021639a5018ff601ffb5aa096ac27a2ce71deb1178b6... client: Filtered packet: [125] 16030100780100007403021639a5018ff601ffb5aa096ac27a2ce71deb1178b6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03030baf6cf2ba3b8109bda0aab18d4392fd9c2da33bedeef63cf557cfb017d6... handshake new: [178] 03030baf6cf2ba3b8109bda0aab18d4392fd9c2da33bedeef63cf557cfb017d6... record old: [181] 010000b103030baf6cf2ba3b8109bda0aab18d4392fd9c2da33bedeef63cf557... record new: [182] 010000b203030baf6cf2ba3b8109bda0aab18d4392fd9c2da33bedeef63cf557... client: Original packet: [186] 16030100b5010000b103030baf6cf2ba3b8109bda0aab18d4392fd9c2da33bed... client: Filtered packet: [187] 16030100b6010000b203030baf6cf2ba3b8109bda0aab18d4392fd9c2da33bed... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0301ec876e6ea812e5997cb95c71d25b1cda83dbbdeb4f2fa6ca27f29a948119... handshake new: [114] 0301ec876e6ea812e5997cb95c71d25b1cda83dbbdeb4f2fa6ca27f29a948119... record old: [119] 010000730301ec876e6ea812e5997cb95c71d25b1cda83dbbdeb4f2fa6ca27f2... record new: [118] 010000720301ec876e6ea812e5997cb95c71d25b1cda83dbbdeb4f2fa6ca27f2... client: Original packet: [124] 1603010077010000730301ec876e6ea812e5997cb95c71d25b1cda83dbbdeb4f... client: Filtered packet: [123] 1603010076010000720301ec876e6ea812e5997cb95c71d25b1cda83dbbdeb4f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 030234aaa7163a6996e9f3831b10bc0e16357b01243e6ad86fdb61afe7d16cb6... handshake new: [114] 030234aaa7163a6996e9f3831b10bc0e16357b01243e6ad86fdb61afe7d16cb6... record old: [119] 01000073030234aaa7163a6996e9f3831b10bc0e16357b01243e6ad86fdb61af... record new: [118] 01000072030234aaa7163a6996e9f3831b10bc0e16357b01243e6ad86fdb61af... client: Original packet: [124] 160301007701000073030234aaa7163a6996e9f3831b10bc0e16357b01243e6a... client: Filtered packet: [123] 160301007601000072030234aaa7163a6996e9f3831b10bc0e16357b01243e6a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303829e9cab924c99bb2e00697f4e8d65d41380911bd28cb7a0e40598d43088... handshake new: [176] 0303829e9cab924c99bb2e00697f4e8d65d41380911bd28cb7a0e40598d43088... record old: [181] 010000b10303829e9cab924c99bb2e00697f4e8d65d41380911bd28cb7a0e405... record new: [180] 010000b00303829e9cab924c99bb2e00697f4e8d65d41380911bd28cb7a0e405... client: Original packet: [186] 16030100b5010000b10303829e9cab924c99bb2e00697f4e8d65d41380911bd2... client: Filtered packet: [185] 16030100b4010000b00303829e9cab924c99bb2e00697f4e8d65d41380911bd2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (4 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (172 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03020dc468fa58889537bddf51c1ad3cb9d7980a5190b6f89faae9b968724b3c... handshake new: [93] 03020dc468fa58889537bddf51c1ad3cb9d7980a5190b6f89faae9b968724b3c... record old: [715] 0200005f03020dc468fa58889537bddf51c1ad3cb9d7980a5190b6f89faae9b9... record new: [713] 0200005d03020dc468fa58889537bddf51c1ad3cb9d7980a5190b6f89faae9b9... server: Original packet: [720] 16030202cb0200005f03020dc468fa58889537bddf51c1ad3cb9d7980a5190b6... server: Filtered packet: [718] 16030202c90200005d03020dc468fa58889537bddf51c1ad3cb9d7980a5190b6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303136894c79aa482e44d0c52cb803cedd4707a1158c60a9ff87c71ba21304e... handshake new: [93] 0303136894c79aa482e44d0c52cb803cedd4707a1158c60a9ff87c71ba21304e... record old: [717] 0200005f0303136894c79aa482e44d0c52cb803cedd4707a1158c60a9ff87c71... record new: [715] 0200005d0303136894c79aa482e44d0c52cb803cedd4707a1158c60a9ff87c71... server: Original packet: [722] 16030302cd0200005f0303136894c79aa482e44d0c52cb803cedd4707a1158c6... server: Filtered packet: [720] 16030302cb0200005d0303136894c79aa482e44d0c52cb803cedd4707a1158c6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feffe84c5b522bb1bda7ea1fdb747860f55eb696037be0f6ced0a14ba9457e50... handshake new: [93] feffe84c5b522bb1bda7ea1fdb747860f55eb696037be0f6ced0a14ba9457e50... record old: [107] 0200005f000000000000005ffeffe84c5b522bb1bda7ea1fdb747860f55eb696... record new: [105] 0200005d000000000000005dfeffe84c5b522bb1bda7ea1fdb747860f55eb696... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffe84c5b522b... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffe84c5b522b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefdbef20ec0040a1dab9e588395e573a648d8cab5222dd28d78e43fe20b3c7d... handshake new: [93] fefdbef20ec0040a1dab9e588395e573a648d8cab5222dd28d78e43fe20b3c7d... record old: [107] 0200005f000000000000005ffefdbef20ec0040a1dab9e588395e573a648d8ca... record new: [105] 0200005d000000000000005dfefdbef20ec0040a1dab9e588395e573a648d8ca... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdbef20ec004... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdbef20ec004... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302d537a6e5ea91e0c2cff0e16c6dd9d3d2346981a8374bb1323c14c7e3caed... handshake new: [94] 0302d537a6e5ea91e0c2cff0e16c6dd9d3d2346981a8374bb1323c14c7e3caed... record old: [715] 0200005f0302d537a6e5ea91e0c2cff0e16c6dd9d3d2346981a8374bb1323c14... record new: [714] 0200005e0302d537a6e5ea91e0c2cff0e16c6dd9d3d2346981a8374bb1323c14... server: Original packet: [720] 16030202cb0200005f0302d537a6e5ea91e0c2cff0e16c6dd9d3d2346981a837... server: Filtered packet: [719] 16030202ca0200005e0302d537a6e5ea91e0c2cff0e16c6dd9d3d2346981a837... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303b3a5b1976634e34e6a7c25407a4a28606dae3c585d7d2dc276f516cb242f... handshake new: [94] 0303b3a5b1976634e34e6a7c25407a4a28606dae3c585d7d2dc276f516cb242f... record old: [717] 0200005f0303b3a5b1976634e34e6a7c25407a4a28606dae3c585d7d2dc276f5... record new: [716] 0200005e0303b3a5b1976634e34e6a7c25407a4a28606dae3c585d7d2dc276f5... server: Original packet: [722] 16030302cd0200005f0303b3a5b1976634e34e6a7c25407a4a28606dae3c585d... server: Filtered packet: [721] 16030302cc0200005e0303b3a5b1976634e34e6a7c25407a4a28606dae3c585d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feff96f8508fe5f87f057c97f96117277cad966ff5e5d7dd65ec7d81399d32ba... handshake new: [94] feff96f8508fe5f87f057c97f96117277cad966ff5e5d7dd65ec7d81399d32ba... record old: [107] 0200005f000000000000005ffeff96f8508fe5f87f057c97f96117277cad966f... record new: [106] 0200005e000000000000005efeff96f8508fe5f87f057c97f96117277cad966f... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff96f8508fe5... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff96f8508fe5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefd4bc6d0e462ace832397ab492265868a296f6d0f6e636405ec295462cd41e... handshake new: [94] fefd4bc6d0e462ace832397ab492265868a296f6d0f6e636405ec295462cd41e... record old: [107] 0200005f000000000000005ffefd4bc6d0e462ace832397ab492265868a296f6... record new: [106] 0200005e000000000000005efefd4bc6d0e462ace832397ab492265868a296f6... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd4bc6d0e462... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd4bc6d0e462... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302125ff41f1e94579b358b3ff0fad185374edccefb7360262aa87d74f2487f... handshake new: [96] 0302125ff41f1e94579b358b3ff0fad185374edccefb7360262aa87d74f2487f... record old: [715] 0200005f0302125ff41f1e94579b358b3ff0fad185374edccefb7360262aa87d... record new: [716] 020000600302125ff41f1e94579b358b3ff0fad185374edccefb7360262aa87d... server: Original packet: [720] 16030202cb0200005f0302125ff41f1e94579b358b3ff0fad185374edccefb73... server: Filtered packet: [721] 16030202cc020000600302125ff41f1e94579b358b3ff0fad185374edccefb73... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303fafbc0620dae9757cbd7aed146c7b920b57b0c67772254f027f402613baa... handshake new: [96] 0303fafbc0620dae9757cbd7aed146c7b920b57b0c67772254f027f402613baa... record old: [717] 0200005f0303fafbc0620dae9757cbd7aed146c7b920b57b0c67772254f027f4... record new: [718] 020000600303fafbc0620dae9757cbd7aed146c7b920b57b0c67772254f027f4... server: Original packet: [722] 16030302cd0200005f0303fafbc0620dae9757cbd7aed146c7b920b57b0c6777... server: Filtered packet: [723] 16030302ce020000600303fafbc0620dae9757cbd7aed146c7b920b57b0c6777... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feffcb86d9aedc554dbb19f06851fb4e4edc8b8071026fbfb1de1328cf3bcbab... handshake new: [96] feffcb86d9aedc554dbb19f06851fb4e4edc8b8071026fbfb1de1328cf3bcbab... record old: [107] 0200005f000000000000005ffeffcb86d9aedc554dbb19f06851fb4e4edc8b80... record new: [108] 020000600000000000000060feffcb86d9aedc554dbb19f06851fb4e4edc8b80... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffcb86d9aedc... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffcb86d9aedc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefd02cf0e5c6cc0fd8e921e1558ebdf378e237b52f229a796c64a011bf18eb1... handshake new: [96] fefd02cf0e5c6cc0fd8e921e1558ebdf378e237b52f229a796c64a011bf18eb1... record old: [107] 0200005f000000000000005ffefd02cf0e5c6cc0fd8e921e1558ebdf378e237b... record new: [108] 020000600000000000000060fefd02cf0e5c6cc0fd8e921e1558ebdf378e237b... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd02cf0e5c6c... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd02cf0e5c6c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302f0787c267e4c168f1aa52b2bd516e6dafae6c51419330919d72801ea7939... handshake new: [97] 0302f0787c267e4c168f1aa52b2bd516e6dafae6c51419330919d72801ea7939... record old: [715] 0200005f0302f0787c267e4c168f1aa52b2bd516e6dafae6c51419330919d728... record new: [717] 020000610302f0787c267e4c168f1aa52b2bd516e6dafae6c51419330919d728... server: Original packet: [720] 16030202cb0200005f0302f0787c267e4c168f1aa52b2bd516e6dafae6c51419... server: Filtered packet: [722] 16030202cd020000610302f0787c267e4c168f1aa52b2bd516e6dafae6c51419... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03037a74ab6a75c169f1719828714952958819df31f3de349238c0eb20ec292d... handshake new: [97] 03037a74ab6a75c169f1719828714952958819df31f3de349238c0eb20ec292d... record old: [717] 0200005f03037a74ab6a75c169f1719828714952958819df31f3de349238c0eb... record new: [719] 0200006103037a74ab6a75c169f1719828714952958819df31f3de349238c0eb... server: Original packet: [722] 16030302cd0200005f03037a74ab6a75c169f1719828714952958819df31f3de... server: Filtered packet: [724] 16030302cf0200006103037a74ab6a75c169f1719828714952958819df31f3de... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff41dcc5c726e8d0569357c47b119e3ab265ef443dccc703d2872de332880e... handshake new: [97] feff41dcc5c726e8d0569357c47b119e3ab265ef443dccc703d2872de332880e... record old: [107] 0200005f000000000000005ffeff41dcc5c726e8d0569357c47b119e3ab265ef... record new: [109] 020000610000000000000061feff41dcc5c726e8d0569357c47b119e3ab265ef... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff41dcc5c726... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff41dcc5c726... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd5d4564d0b8ba7fe677ed380c3dcbeb02eefbc4aec39cbc48ccc4c0fcf3d2... handshake new: [97] fefd5d4564d0b8ba7fe677ed380c3dcbeb02eefbc4aec39cbc48ccc4c0fcf3d2... record old: [107] 0200005f000000000000005ffefd5d4564d0b8ba7fe677ed380c3dcbeb02eefb... record new: [109] 020000610000000000000061fefd5d4564d0b8ba7fe677ed380c3dcbeb02eefb... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd5d4564d0b8... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd5d4564d0b8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030220dd84956aa66cb559f3dd87d84590757819f7b4e361f44648866504f4e6... handshake new: [96] 030220dd84956aa66cb559f3dd87d84590757819f7b4e361f44648866504f4e6... record old: [715] 0200005f030220dd84956aa66cb559f3dd87d84590757819f7b4e361f4464886... record new: [716] 02000060030220dd84956aa66cb559f3dd87d84590757819f7b4e361f4464886... server: Original packet: [720] 16030202cb0200005f030220dd84956aa66cb559f3dd87d84590757819f7b4e3... server: Filtered packet: [721] 16030202cc02000060030220dd84956aa66cb559f3dd87d84590757819f7b4e3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303c6cc768fd3e2ae27ae78283bc45d235792fea97f387c8e6791ffd85eca31... handshake new: [96] 0303c6cc768fd3e2ae27ae78283bc45d235792fea97f387c8e6791ffd85eca31... record old: [717] 0200005f0303c6cc768fd3e2ae27ae78283bc45d235792fea97f387c8e6791ff... record new: [718] 020000600303c6cc768fd3e2ae27ae78283bc45d235792fea97f387c8e6791ff... server: Original packet: [722] 16030302cd0200005f0303c6cc768fd3e2ae27ae78283bc45d235792fea97f38... server: Filtered packet: [723] 16030302ce020000600303c6cc768fd3e2ae27ae78283bc45d235792fea97f38... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feffa85d3906b66d630aeedb62c4906d4bd757451d12a70703c65e4f1e73467f... handshake new: [96] feffa85d3906b66d630aeedb62c4906d4bd757451d12a70703c65e4f1e73467f... record old: [107] 0200005f000000000000005ffeffa85d3906b66d630aeedb62c4906d4bd75745... record new: [108] 020000600000000000000060feffa85d3906b66d630aeedb62c4906d4bd75745... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffa85d3906b6... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffa85d3906b6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefd6a7d0703d7bf51d582a99a7662a2da6f4622c31ddec4ede651ae6fec07e9... handshake new: [96] fefd6a7d0703d7bf51d582a99a7662a2da6f4622c31ddec4ede651ae6fec07e9... record old: [107] 0200005f000000000000005ffefd6a7d0703d7bf51d582a99a7662a2da6f4622... record new: [108] 020000600000000000000060fefd6a7d0703d7bf51d582a99a7662a2da6f4622... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd6a7d0703d7... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd6a7d0703d7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03029329f81315a445f636a0b31b9cfaa626c50d892c43d3dea34bf2a0c1b52f... handshake new: [95] 03029329f81315a445f636a0b31b9cfaa626c50d892c43d3dea34bf2a0c1b52f... record old: [715] 0200005f03029329f81315a445f636a0b31b9cfaa626c50d892c43d3dea34bf2... record new: [715] 0200005f03029329f81315a445f636a0b31b9cfaa626c50d892c43d3dea34bf2... server: Original packet: [720] 16030202cb0200005f03029329f81315a445f636a0b31b9cfaa626c50d892c43... server: Filtered packet: [720] 16030202cb0200005f03029329f81315a445f636a0b31b9cfaa626c50d892c43... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030355601bedcfb98a2bfec67568256bf6ddc89b57f2120b3bd97e3351f6203c... handshake new: [95] 030355601bedcfb98a2bfec67568256bf6ddc89b57f2120b3bd97e3351f6203c... record old: [717] 0200005f030355601bedcfb98a2bfec67568256bf6ddc89b57f2120b3bd97e33... record new: [717] 0200005f030355601bedcfb98a2bfec67568256bf6ddc89b57f2120b3bd97e33... server: Original packet: [722] 16030302cd0200005f030355601bedcfb98a2bfec67568256bf6ddc89b57f212... server: Filtered packet: [722] 16030302cd0200005f030355601bedcfb98a2bfec67568256bf6ddc89b57f212... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff9739490a69396d0cf59d1ef9bc45ecdee0ad4c76425a0ac16fed5adb8f72... handshake new: [95] feff9739490a69396d0cf59d1ef9bc45ecdee0ad4c76425a0ac16fed5adb8f72... record old: [107] 0200005f000000000000005ffeff9739490a69396d0cf59d1ef9bc45ecdee0ad... record new: [107] 0200005f000000000000005ffeff9739490a69396d0cf59d1ef9bc45ecdee0ad... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff9739490a69... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff9739490a69... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd2ce70c227b0fb5d6105913fc255c1aaf1113a1a2e0c66103c5d1243e92b0... handshake new: [95] fefd2ce70c227b0fb5d6105913fc255c1aaf1113a1a2e0c66103c5d1243e92b0... record old: [107] 0200005f000000000000005ffefd2ce70c227b0fb5d6105913fc255c1aaf1113... record new: [107] 0200005f000000000000005ffefd2ce70c227b0fb5d6105913fc255c1aaf1113... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd2ce70c227b... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd2ce70c227b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302168c19c817f816ffd19297c96bcfbcce8777db06670a1b22058e6e1a9c24... handshake new: [95] 0302168c19c817f816ffd19297c96bcfbcce8777db06670a1b22058e6e1a9c24... record old: [715] 0200005f0302168c19c817f816ffd19297c96bcfbcce8777db06670a1b22058e... record new: [715] 0200005f0302168c19c817f816ffd19297c96bcfbcce8777db06670a1b22058e... server: Original packet: [720] 16030202cb0200005f0302168c19c817f816ffd19297c96bcfbcce8777db0667... server: Filtered packet: [720] 16030202cb0200005f0302168c19c817f816ffd19297c96bcfbcce8777db0667... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030314e8f09247a1ee4d5831a82e946b2f2660d49947c055340d22e3e42deef6... handshake new: [95] 030314e8f09247a1ee4d5831a82e946b2f2660d49947c055340d22e3e42deef6... record old: [717] 0200005f030314e8f09247a1ee4d5831a82e946b2f2660d49947c055340d22e3... record new: [717] 0200005f030314e8f09247a1ee4d5831a82e946b2f2660d49947c055340d22e3... server: Original packet: [722] 16030302cd0200005f030314e8f09247a1ee4d5831a82e946b2f2660d49947c0... server: Filtered packet: [722] 16030302cd0200005f030314e8f09247a1ee4d5831a82e946b2f2660d49947c0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feffd2531b29677a2beb64a848b5a122e1940108f49abb33d3c87ee41ba7fb25... handshake new: [95] feffd2531b29677a2beb64a848b5a122e1940108f49abb33d3c87ee41ba7fb25... record old: [107] 0200005f000000000000005ffeffd2531b29677a2beb64a848b5a122e1940108... record new: [107] 0200005f000000000000005ffeffd2531b29677a2beb64a848b5a122e1940108... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffd2531b2967... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffd2531b2967... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefdbc45062169d0089ac30c7be56a64f5a636cc9de09e2c8f7666757cc84990... handshake new: [95] fefdbc45062169d0089ac30c7be56a64f5a636cc9de09e2c8f7666757cc84990... record old: [107] 0200005f000000000000005ffefdbc45062169d0089ac30c7be56a64f5a636cc... record new: [107] 0200005f000000000000005ffefdbc45062169d0089ac30c7be56a64f5a636cc... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdbc45062169... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdbc45062169... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03022cf2710df6c647e11d0ffc9c7c42b18ae359c2318d9836c1e521c53d7351... handshake new: [114] 03022cf2710df6c647e11d0ffc9c7c42b18ae359c2318d9836c1e521c53d7351... record old: [119] 0100007303022cf2710df6c647e11d0ffc9c7c42b18ae359c2318d9836c1e521... record new: [118] 0100007203022cf2710df6c647e11d0ffc9c7c42b18ae359c2318d9836c1e521... client: Original packet: [124] 16030100770100007303022cf2710df6c647e11d0ffc9c7c42b18ae359c2318d... client: Filtered packet: [123] 16030100760100007203022cf2710df6c647e11d0ffc9c7c42b18ae359c2318d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 030338bd5e2becc96ebe6ab5a7920121832955307f8fd3078b7239fe7f6fa822... handshake new: [176] 030338bd5e2becc96ebe6ab5a7920121832955307f8fd3078b7239fe7f6fa822... record old: [181] 010000b1030338bd5e2becc96ebe6ab5a7920121832955307f8fd3078b7239fe... record new: [180] 010000b0030338bd5e2becc96ebe6ab5a7920121832955307f8fd3078b7239fe... client: Original packet: [186] 16030100b5010000b1030338bd5e2becc96ebe6ab5a7920121832955307f8fd3... client: Filtered packet: [185] 16030100b4010000b0030338bd5e2becc96ebe6ab5a7920121832955307f8fd3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff02cfdcd51f225a1104d7405d8d9e217132faa684376093bdeb53015e76d5... handshake new: [111] feff02cfdcd51f225a1104d7405d8d9e217132faa684376093bdeb53015e76d5... record old: [124] 010000700000000000000070feff02cfdcd51f225a1104d7405d8d9e217132fa... record new: [123] 0100006f000000000000006ffeff02cfdcd51f225a1104d7405d8d9e217132fa... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff02cfdcd51f... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff02cfdcd51f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd5b8ce99b595d72b1d800fd10a49a1f9b498f791dc7b9e2d3379aa3fcdea3... handshake new: [173] fefd5b8ce99b595d72b1d800fd10a49a1f9b498f791dc7b9e2d3379aa3fcdea3... record old: [186] 010000ae00000000000000aefefd5b8ce99b595d72b1d800fd10a49a1f9b498f... record new: [185] 010000ad00000000000000adfefd5b8ce99b595d72b1d800fd10a49a1f9b498f... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5b8ce99b59... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd5b8ce99b59... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03021e1db1e824b4647a3f68da3db9474c4f229d2d2a49d070239295b31b8860... handshake new: [116] 03021e1db1e824b4647a3f68da3db9474c4f229d2d2a49d070239295b31b8860... record old: [119] 0100007303021e1db1e824b4647a3f68da3db9474c4f229d2d2a49d070239295... record new: [120] 0100007403021e1db1e824b4647a3f68da3db9474c4f229d2d2a49d070239295... client: Original packet: [124] 16030100770100007303021e1db1e824b4647a3f68da3db9474c4f229d2d2a49... client: Filtered packet: [125] 16030100780100007403021e1db1e824b4647a3f68da3db9474c4f229d2d2a49... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303373b16cc09c6474a2406dc19d52055f3608b8d2bf1f081b2ac59db4c8495... handshake new: [178] 0303373b16cc09c6474a2406dc19d52055f3608b8d2bf1f081b2ac59db4c8495... record old: [181] 010000b10303373b16cc09c6474a2406dc19d52055f3608b8d2bf1f081b2ac59... record new: [182] 010000b20303373b16cc09c6474a2406dc19d52055f3608b8d2bf1f081b2ac59... client: Original packet: [186] 16030100b5010000b10303373b16cc09c6474a2406dc19d52055f3608b8d2bf1... client: Filtered packet: [187] 16030100b6010000b20303373b16cc09c6474a2406dc19d52055f3608b8d2bf1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feff3c8556bbd4b989994d0658838523598e943b61173b82d0959d9024be27e6... handshake new: [113] feff3c8556bbd4b989994d0658838523598e943b61173b82d0959d9024be27e6... record old: [124] 010000700000000000000070feff3c8556bbd4b989994d0658838523598e943b... record new: [125] 010000710000000000000071feff3c8556bbd4b989994d0658838523598e943b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3c8556bbd4... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff3c8556bbd4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd3323602b0e47a60745c13783a97ee35a25a92f95d82acc64cd82d67ac1a4... handshake new: [175] fefd3323602b0e47a60745c13783a97ee35a25a92f95d82acc64cd82d67ac1a4... record old: [186] 010000ae00000000000000aefefd3323602b0e47a60745c13783a97ee35a25a9... record new: [187] 010000af00000000000000affefd3323602b0e47a60745c13783a97ee35a25a9... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd3323602b0e... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd3323602b0e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 030203a9c87dc6a9e2d60542a348791c8c6ec924b45e36275d3ae706f2f0b323... handshake new: [116] 030203a9c87dc6a9e2d60542a348791c8c6ec924b45e36275d3ae706f2f0b323... record old: [119] 01000073030203a9c87dc6a9e2d60542a348791c8c6ec924b45e36275d3ae706... record new: [120] 01000074030203a9c87dc6a9e2d60542a348791c8c6ec924b45e36275d3ae706... client: Original packet: [124] 160301007701000073030203a9c87dc6a9e2d60542a348791c8c6ec924b45e36... client: Filtered packet: [125] 160301007801000074030203a9c87dc6a9e2d60542a348791c8c6ec924b45e36... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 03030f173c0747668393ff88a6962354507bd03f4d11c3f97f8af9c7851739e7... handshake new: [178] 03030f173c0747668393ff88a6962354507bd03f4d11c3f97f8af9c7851739e7... record old: [181] 010000b103030f173c0747668393ff88a6962354507bd03f4d11c3f97f8af9c7... record new: [182] 010000b203030f173c0747668393ff88a6962354507bd03f4d11c3f97f8af9c7... client: Original packet: [186] 16030100b5010000b103030f173c0747668393ff88a6962354507bd03f4d11c3... client: Filtered packet: [187] 16030100b6010000b203030f173c0747668393ff88a6962354507bd03f4d11c3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feffcafc5ac5e7aeaa0674f5780eaf9687b4ee55ad8b4209f04fb7d9c14cb2df... handshake new: [113] feffcafc5ac5e7aeaa0674f5780eaf9687b4ee55ad8b4209f04fb7d9c14cb2df... record old: [124] 010000700000000000000070feffcafc5ac5e7aeaa0674f5780eaf9687b4ee55... record new: [125] 010000710000000000000071feffcafc5ac5e7aeaa0674f5780eaf9687b4ee55... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffcafc5ac5e7... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffcafc5ac5e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd01ea047e0f52e589e77d867f997c48aeee47056301083814872c210ae3a6... handshake new: [175] fefd01ea047e0f52e589e77d867f997c48aeee47056301083814872c210ae3a6... record old: [186] 010000ae00000000000000aefefd01ea047e0f52e589e77d867f997c48aeee47... record new: [187] 010000af00000000000000affefd01ea047e0f52e589e77d867f997c48aeee47... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd01ea047e0f... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd01ea047e0f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03024c50237754d99c22ac7b405f6e746808fb68255b2d779a8d55f424682d85... handshake new: [115] 03024c50237754d99c22ac7b405f6e746808fb68255b2d779a8d55f424682d85... record old: [119] 0100007303024c50237754d99c22ac7b405f6e746808fb68255b2d779a8d55f4... record new: [119] 0100007303024c50237754d99c22ac7b405f6e746808fb68255b2d779a8d55f4... client: Original packet: [124] 16030100770100007303024c50237754d99c22ac7b405f6e746808fb68255b2d... client: Filtered packet: [124] 16030100770100007303024c50237754d99c22ac7b405f6e746808fb68255b2d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303a7b7dbcfc086f1349aa363305bb7e1e2f90976c595feeeeae61d7504ff53... handshake new: [177] 0303a7b7dbcfc086f1349aa363305bb7e1e2f90976c595feeeeae61d7504ff53... record old: [181] 010000b10303a7b7dbcfc086f1349aa363305bb7e1e2f90976c595feeeeae61d... record new: [181] 010000b10303a7b7dbcfc086f1349aa363305bb7e1e2f90976c595feeeeae61d... client: Original packet: [186] 16030100b5010000b10303a7b7dbcfc086f1349aa363305bb7e1e2f90976c595... client: Filtered packet: [186] 16030100b5010000b10303a7b7dbcfc086f1349aa363305bb7e1e2f90976c595... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff755c56f05f58690398eded36201955ef6214614e442291ecf9abbc3a75d4... handshake new: [112] feff755c56f05f58690398eded36201955ef6214614e442291ecf9abbc3a75d4... record old: [124] 010000700000000000000070feff755c56f05f58690398eded36201955ef6214... record new: [124] 010000700000000000000070feff755c56f05f58690398eded36201955ef6214... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff755c56f05f... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff755c56f05f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd5c37d340821aae83dc1f177b36f869d8ab592af98d72693cbbf2d77253c6... handshake new: [174] fefd5c37d340821aae83dc1f177b36f869d8ab592af98d72693cbbf2d77253c6... record old: [186] 010000ae00000000000000aefefd5c37d340821aae83dc1f177b36f869d8ab59... record new: [186] 010000ae00000000000000aefefd5c37d340821aae83dc1f177b36f869d8ab59... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5c37d34082... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5c37d34082... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302dc3eb6c114b9d3af41aa591e2c632d105e8d93de784f9df003073f908529... handshake new: [116] 0302dc3eb6c114b9d3af41aa591e2c632d105e8d93de784f9df003073f908529... record old: [119] 010000730302dc3eb6c114b9d3af41aa591e2c632d105e8d93de784f9df00307... record new: [120] 010000740302dc3eb6c114b9d3af41aa591e2c632d105e8d93de784f9df00307... client: Original packet: [124] 1603010077010000730302dc3eb6c114b9d3af41aa591e2c632d105e8d93de78... client: Filtered packet: [125] 1603010078010000740302dc3eb6c114b9d3af41aa591e2c632d105e8d93de78... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303675593db77440da6f22826a8a021d44423b73686e7b7d8fe9c83b413e20f... handshake new: [178] 0303675593db77440da6f22826a8a021d44423b73686e7b7d8fe9c83b413e20f... record old: [181] 010000b10303675593db77440da6f22826a8a021d44423b73686e7b7d8fe9c83... record new: [182] 010000b20303675593db77440da6f22826a8a021d44423b73686e7b7d8fe9c83... client: Original packet: [186] 16030100b5010000b10303675593db77440da6f22826a8a021d44423b73686e7... client: Filtered packet: [187] 16030100b6010000b20303675593db77440da6f22826a8a021d44423b73686e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feffb0dbff806cb6c6691cc9915e5f463d71d9e0e2d4bef4e54d4f060b59079e... handshake new: [113] feffb0dbff806cb6c6691cc9915e5f463d71d9e0e2d4bef4e54d4f060b59079e... record old: [124] 010000700000000000000070feffb0dbff806cb6c6691cc9915e5f463d71d9e0... record new: [125] 010000710000000000000071feffb0dbff806cb6c6691cc9915e5f463d71d9e0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb0dbff806c... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffb0dbff806c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefd77acab635a89624260811d484687bdb4dc7595a4513773d25c39ad177b65... handshake new: [175] fefd77acab635a89624260811d484687bdb4dc7595a4513773d25c39ad177b65... record old: [186] 010000ae00000000000000aefefd77acab635a89624260811d484687bdb4dc75... record new: [187] 010000af00000000000000affefd77acab635a89624260811d484687bdb4dc75... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd77acab635a... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd77acab635a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302fc4a843b74f285b861b42656ed545128563bc9973bc0fa33f5197d5015e1... handshake new: [114] 0302fc4a843b74f285b861b42656ed545128563bc9973bc0fa33f5197d5015e1... record old: [119] 010000730302fc4a843b74f285b861b42656ed545128563bc9973bc0fa33f519... record new: [118] 010000720302fc4a843b74f285b861b42656ed545128563bc9973bc0fa33f519... client: Original packet: [124] 1603010077010000730302fc4a843b74f285b861b42656ed545128563bc9973b... client: Filtered packet: [123] 1603010076010000720302fc4a843b74f285b861b42656ed545128563bc9973b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 030351e158d105daab6aa58e22b877383803f649fb979e56c2ecdd85f00545cf... handshake new: [176] 030351e158d105daab6aa58e22b877383803f649fb979e56c2ecdd85f00545cf... record old: [181] 010000b1030351e158d105daab6aa58e22b877383803f649fb979e56c2ecdd85... record new: [180] 010000b0030351e158d105daab6aa58e22b877383803f649fb979e56c2ecdd85... client: Original packet: [186] 16030100b5010000b1030351e158d105daab6aa58e22b877383803f649fb979e... client: Filtered packet: [185] 16030100b4010000b0030351e158d105daab6aa58e22b877383803f649fb979e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feffc18bce692640375656423f5c7b293d785748b39b8ff8d1e83dc7f0c34d12... handshake new: [111] feffc18bce692640375656423f5c7b293d785748b39b8ff8d1e83dc7f0c34d12... record old: [124] 010000700000000000000070feffc18bce692640375656423f5c7b293d785748... record new: [123] 0100006f000000000000006ffeffc18bce692640375656423f5c7b293d785748... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc18bce6926... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffc18bce6926... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd738e61a668217670c7804a074c4427f4aa372bbcf0c1bf1333f8af352339... handshake new: [173] fefd738e61a668217670c7804a074c4427f4aa372bbcf0c1bf1333f8af352339... record old: [186] 010000ae00000000000000aefefd738e61a668217670c7804a074c4427f4aa37... record new: [185] 010000ad00000000000000adfefd738e61a668217670c7804a074c4427f4aa37... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd738e61a668... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd738e61a668... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (4 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (290 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefdf747505a09474d672408a9061d6c028dec281596188fb967762c67842e4b... handshake new: [190] fefdf747505a09474d672408a9061d6c028dec281596188fb967762c67842e4b... record old: [206] 010000c200000000000000c2fefdf747505a09474d672408a9061d6c028dec28... record new: [202] 010000be00000000000000befefdf747505a09474d672408a9061d6c028dec28... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefdf747505a09... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdf747505a09... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefdbac728994ad51b43edaa3b60746ea6fec3ac4da8b174aa90ca1d8fb74bd9... handshake new: [181] fefdbac728994ad51b43edaa3b60746ea6fec3ac4da8b174aa90ca1d8fb74bd9... record old: [197] 010000b900000000000000b9fefdbac728994ad51b43edaa3b60746ea6fec3ac... record new: [193] 010000b500000000000000b5fefdbac728994ad51b43edaa3b60746ea6fec3ac... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdbac728994a... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdbac728994a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feffec75a3e230138e4a86940c72006d582c11f421ba9c9fb6ba8914531bba14... handshake new: [119] feffec75a3e230138e4a86940c72006d582c11f421ba9c9fb6ba8914531bba14... record old: [135] 0100007b000000000000007bfeffec75a3e230138e4a86940c72006d582c11f4... record new: [131] 010000770000000000000077feffec75a3e230138e4a86940c72006d582c11f4... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffec75a3e230... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffec75a3e230... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd5632158875652ec2adffb58571c4e1f4be25ade568fdf94411472bbcd8d7... handshake new: [191] fefd5632158875652ec2adffb58571c4e1f4be25ade568fdf94411472bbcd8d7... record old: [206] 010000c200000000000000c2fefd5632158875652ec2adffb58571c4e1f4be25... record new: [203] 010000bf00000000000000bffefd5632158875652ec2adffb58571c4e1f4be25... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd5632158875... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd5632158875... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefd063b613104f91084b3b9cbbcdafa539dd8d6814fbea1fac013343f637c59... handshake new: [182] fefd063b613104f91084b3b9cbbcdafa539dd8d6814fbea1fac013343f637c59... record old: [197] 010000b900000000000000b9fefd063b613104f91084b3b9cbbcdafa539dd8d6... record new: [194] 010000b600000000000000b6fefd063b613104f91084b3b9cbbcdafa539dd8d6... client: Original packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd063b613104... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd063b613104... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feff087021b40e993daa598552cb9928492f984f68c35f60fb50040a8826ec55... handshake new: [120] feff087021b40e993daa598552cb9928492f984f68c35f60fb50040a8826ec55... record old: [135] 0100007b000000000000007bfeff087021b40e993daa598552cb9928492f984f... record new: [132] 010000780000000000000078feff087021b40e993daa598552cb9928492f984f... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff087021b40e... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff087021b40e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (3 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (23 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 0303c281c5f666af722a3238bb51eaedb99c9364edf3858845014a4cf8ea575e... handshake new: [151] 0303c281c5f666af722a3238bb51eaedb99c9364edf3858845014a4cf8ea575e... record old: [186] 010000b60303c281c5f666af722a3238bb51eaedb99c9364edf3858845014a4c... record new: [155] 010000970303c281c5f666af722a3238bb51eaedb99c9364edf3858845014a4c... client: Original packet: [191] 16030100ba010000b60303c281c5f666af722a3238bb51eaedb99c9364edf385... client: Filtered packet: [160] 160301009b010000970303c281c5f666af722a3238bb51eaedb99c9364edf385... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303e286dac4788d9448b4bd5fcf28991798e9f25167097141c5034aedc06099... handshake new: [146] 0303e286dac4788d9448b4bd5fcf28991798e9f25167097141c5034aedc06099... record old: [181] 010000b10303e286dac4788d9448b4bd5fcf28991798e9f25167097141c5034a... record new: [150] 010000920303e286dac4788d9448b4bd5fcf28991798e9f25167097141c5034a... client: Original packet: [186] 16030100b5010000b10303e286dac4788d9448b4bd5fcf28991798e9f2516709... client: Filtered packet: [155] 1603010096010000920303e286dac4788d9448b4bd5fcf28991798e9f2516709... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefda518a435a009d4ce195c19a3346068f5486d40aa681632c5bbbe6278f970... handshake new: [152] fefda518a435a009d4ce195c19a3346068f5486d40aa681632c5bbbe6278f970... record old: [195] 010000b700000000000000b7fefda518a435a009d4ce195c19a3346068f5486d... record new: [164] 010000980000000000000098fefda518a435a009d4ce195c19a3346068f5486d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda518a435a0... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefda518a435a0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd6cc0ec99c1f6abaf5a08dc1627a7f75ebaf70244d2a43ac895207554db1b... handshake new: [143] fefd6cc0ec99c1f6abaf5a08dc1627a7f75ebaf70244d2a43ac895207554db1b... record old: [186] 010000ae00000000000000aefefd6cc0ec99c1f6abaf5a08dc1627a7f75ebaf7... record new: [155] 0100008f000000000000008ffefd6cc0ec99c1f6abaf5a08dc1627a7f75ebaf7... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd6cc0ec99c1... client: Filtered packet: [168] 16feff0000000000000000009b0100008f000000000000008ffefd6cc0ec99c1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 030353aea3517f4152642115a7679a6bb6c7dc03356b4d112c899db5c6ed44e4... handshake new: [155] 030353aea3517f4152642115a7679a6bb6c7dc03356b4d112c899db5c6ed44e4... record old: [186] 010000b6030353aea3517f4152642115a7679a6bb6c7dc03356b4d112c899db5... record new: [159] 0100009b030353aea3517f4152642115a7679a6bb6c7dc03356b4d112c899db5... client: Original packet: [191] 16030100ba010000b6030353aea3517f4152642115a7679a6bb6c7dc03356b4d... client: Filtered packet: [164] 160301009f0100009b030353aea3517f4152642115a7679a6bb6c7dc03356b4d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 03032c0024f9582e564942ad32881b4dedc5a43722aa53b497cf0b3b66617d96... handshake new: [150] 03032c0024f9582e564942ad32881b4dedc5a43722aa53b497cf0b3b66617d96... record old: [181] 010000b103032c0024f9582e564942ad32881b4dedc5a43722aa53b497cf0b3b... record new: [154] 0100009603032c0024f9582e564942ad32881b4dedc5a43722aa53b497cf0b3b... client: Original packet: [186] 16030100b5010000b103032c0024f9582e564942ad32881b4dedc5a43722aa53... client: Filtered packet: [159] 160301009a0100009603032c0024f9582e564942ad32881b4dedc5a43722aa53... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd047493dfe29658dbee8f61361592d3cddb40f6d03e5d4f95e9110608351d... handshake new: [156] fefd047493dfe29658dbee8f61361592d3cddb40f6d03e5d4f95e9110608351d... record old: [195] 010000b700000000000000b7fefd047493dfe29658dbee8f61361592d3cddb40... record new: [168] 0100009c000000000000009cfefd047493dfe29658dbee8f61361592d3cddb40... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd047493dfe2... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd047493dfe2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefdf3829ac74b6884e193e1dc6be42824a7a74a03eaf31758e89a5b82395296... handshake new: [147] fefdf3829ac74b6884e193e1dc6be42824a7a74a03eaf31758e89a5b82395296... record old: [186] 010000ae00000000000000aefefdf3829ac74b6884e193e1dc6be42824a7a74a... record new: [159] 010000930000000000000093fefdf3829ac74b6884e193e1dc6be42824a7a74a... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdf3829ac74b... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdf3829ac74b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 0303e88d3ff5e9f6e432c234d29081193b98311b9e10fbe55a3facab21e55cb6... handshake new: [152] 0303e88d3ff5e9f6e432c234d29081193b98311b9e10fbe55a3facab21e55cb6... record old: [186] 010000b60303e88d3ff5e9f6e432c234d29081193b98311b9e10fbe55a3facab... record new: [156] 010000980303e88d3ff5e9f6e432c234d29081193b98311b9e10fbe55a3facab... client: Original packet: [191] 16030100ba010000b60303e88d3ff5e9f6e432c234d29081193b98311b9e10fb... client: Filtered packet: [161] 160301009c010000980303e88d3ff5e9f6e432c234d29081193b98311b9e10fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 03030f016e835df34420b0f658181739e70dbf0dad3340f87fd6efb28d2cfdda... handshake new: [147] 03030f016e835df34420b0f658181739e70dbf0dad3340f87fd6efb28d2cfdda... record old: [181] 010000b103030f016e835df34420b0f658181739e70dbf0dad3340f87fd6efb2... record new: [151] 0100009303030f016e835df34420b0f658181739e70dbf0dad3340f87fd6efb2... client: Original packet: [186] 16030100b5010000b103030f016e835df34420b0f658181739e70dbf0dad3340... client: Filtered packet: [156] 16030100970100009303030f016e835df34420b0f658181739e70dbf0dad3340... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd6e3a15bf14a9dad21fee3ba84647cf4908eb051512cf6f510aea51291183... handshake new: [153] fefd6e3a15bf14a9dad21fee3ba84647cf4908eb051512cf6f510aea51291183... record old: [195] 010000b700000000000000b7fefd6e3a15bf14a9dad21fee3ba84647cf4908eb... record new: [165] 010000990000000000000099fefd6e3a15bf14a9dad21fee3ba84647cf4908eb... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6e3a15bf14... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd6e3a15bf14... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd5434708b11adaa0fba8e82649e86f543a27727f012b95a2b379542e70cf7... handshake new: [144] fefd5434708b11adaa0fba8e82649e86f543a27727f012b95a2b379542e70cf7... record old: [186] 010000ae00000000000000aefefd5434708b11adaa0fba8e82649e86f543a277... record new: [156] 010000900000000000000090fefd5434708b11adaa0fba8e82649e86f543a277... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd5434708b11... client: Filtered packet: [169] 16feff0000000000000000009c010000900000000000000090fefd5434708b11... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 030308286887736724e1cdda2c8619736624b78a1cd1e75452cea3a6aff298a2... handshake new: [153] 030308286887736724e1cdda2c8619736624b78a1cd1e75452cea3a6aff298a2... record old: [186] 010000b6030308286887736724e1cdda2c8619736624b78a1cd1e75452cea3a6... record new: [157] 01000099030308286887736724e1cdda2c8619736624b78a1cd1e75452cea3a6... client: Original packet: [191] 16030100ba010000b6030308286887736724e1cdda2c8619736624b78a1cd1e7... client: Filtered packet: [162] 160301009d01000099030308286887736724e1cdda2c8619736624b78a1cd1e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 030380dabb090a45cef37924b9882076e102a46aa44a666dca0f4dea27689d2b... handshake new: [148] 030380dabb090a45cef37924b9882076e102a46aa44a666dca0f4dea27689d2b... record old: [181] 010000b1030380dabb090a45cef37924b9882076e102a46aa44a666dca0f4dea... record new: [152] 01000094030380dabb090a45cef37924b9882076e102a46aa44a666dca0f4dea... client: Original packet: [186] 16030100b5010000b1030380dabb090a45cef37924b9882076e102a46aa44a66... client: Filtered packet: [157] 160301009801000094030380dabb090a45cef37924b9882076e102a46aa44a66... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefda571805dbcc90c3334dde877225461cc2f6a7d85b8ea934fe8cbe2b4bf62... handshake new: [154] fefda571805dbcc90c3334dde877225461cc2f6a7d85b8ea934fe8cbe2b4bf62... record old: [195] 010000b700000000000000b7fefda571805dbcc90c3334dde877225461cc2f6a... record new: [166] 0100009a000000000000009afefda571805dbcc90c3334dde877225461cc2f6a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda571805dbc... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefda571805dbc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd97a0b1a63718d29f55b67fe793d6dea2bb0bf5ec4299ef370eaf1b5d23cb... handshake new: [145] fefd97a0b1a63718d29f55b67fe793d6dea2bb0bf5ec4299ef370eaf1b5d23cb... record old: [186] 010000ae00000000000000aefefd97a0b1a63718d29f55b67fe793d6dea2bb0b... record new: [157] 010000910000000000000091fefd97a0b1a63718d29f55b67fe793d6dea2bb0b... client: Original packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd97a0b1a637... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefd97a0b1a637... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (3 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (66 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002072ff9ff49c27821b62946306734bbfa8c40090cc98b5bdb50ea1... extension new: [2] 0024 handshake old: [182] 0303463a4a708a5a043041f6b4ab606f3b9e5859c3e5afd40d115f1fc34f93ad... handshake new: [146] 0303463a4a708a5a043041f6b4ab606f3b9e5859c3e5afd40d115f1fc34f93ad... record old: [186] 010000b60303463a4a708a5a043041f6b4ab606f3b9e5859c3e5afd40d115f1f... record new: [150] 010000920303463a4a708a5a043041f6b4ab606f3b9e5859c3e5afd40d115f1f... client: Original packet: [191] 16030100ba010000b60303463a4a708a5a043041f6b4ab606f3b9e5859c3e5af... client: Filtered packet: [155] 1603010096010000920303463a4a708a5a043041f6b4ab606f3b9e5859c3e5af... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00207552e9c6482b95092fa7dad94c2ccb984b2b9bc8d4f0d8bc9628... extension new: [2] 0024 handshake old: [183] fefd6956ee23fd5b5ab3790e43395c12029aaf2363abf6568f3cba51029eec7d... handshake new: [147] fefd6956ee23fd5b5ab3790e43395c12029aaf2363abf6568f3cba51029eec7d... record old: [195] 010000b700000000000000b7fefd6956ee23fd5b5ab3790e43395c12029aaf23... record new: [159] 010000930000000000000093fefd6956ee23fd5b5ab3790e43395c12029aaf23... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6956ee23fd... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd6956ee23fd... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03036b64163537ed7f2911f570ffc52daf60ffca70f59e918e17e926a01b250b... handshake new: [182] 03036b64163537ed7f2911f570ffc52daf60ffca70f59e918e17e926a01b250b... record old: [186] 010000b603036b64163537ed7f2911f570ffc52daf60ffca70f59e918e17e926... record new: [186] 010000b603036b64163537ed7f2911f570ffc52daf60ffca70f59e918e17e926... client: Original packet: [191] 16030100ba010000b603036b64163537ed7f2911f570ffc52daf60ffca70f59e... client: Filtered packet: [191] 16030100ba010000b603036b64163537ed7f2911f570ffc52daf60ffca70f59e... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd09bf880ea0376af8c77c68867d5d289dda9b3e79fb7fe87e3db891e44051... handshake new: [183] fefd09bf880ea0376af8c77c68867d5d289dda9b3e79fb7fe87e3db891e44051... record old: [195] 010000b700000000000000b7fefd09bf880ea0376af8c77c68867d5d289dda9b... record new: [195] 010000b700000000000000b7fefd09bf880ea0376af8c77c68867d5d289dda9b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd09bf880ea0... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd09bf880ea0... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303c2a4161d9dfd8f8c05bb00d8cfbfccff6209429cdcd66fa490ca6f944da1... handshake new: [182] 0303c2a4161d9dfd8f8c05bb00d8cfbfccff6209429cdcd66fa490ca6f944da1... record old: [186] 010000b60303c2a4161d9dfd8f8c05bb00d8cfbfccff6209429cdcd66fa490ca... record new: [186] 010000b60303c2a4161d9dfd8f8c05bb00d8cfbfccff6209429cdcd66fa490ca... client: Original packet: [191] 16030100ba010000b60303c2a4161d9dfd8f8c05bb00d8cfbfccff6209429cdc... client: Filtered packet: [191] 16030100ba010000b60303c2a4161d9dfd8f8c05bb00d8cfbfccff6209429cdc... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd8522d43e84cda745df66e41e04876a8f488722e6e661aeb9e57ead348f39... handshake new: [183] fefd8522d43e84cda745df66e41e04876a8f488722e6e661aeb9e57ead348f39... record old: [195] 010000b700000000000000b7fefd8522d43e84cda745df66e41e04876a8f4887... record new: [195] 010000b700000000000000b7fefd8522d43e84cda745df66e41e04876a8f4887... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8522d43e84... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8522d43e84... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 0303b8b00cc7a86fdde321f0ac056ff3216245e779f4c35520e8a300b6f3c61d... handshake new: [248] 0303b8b00cc7a86fdde321f0ac056ff3216245e779f4c35520e8a300b6f3c61d... record old: [254] 010000fa0303b8b00cc7a86fdde321f0ac056ff3216245e779f4c35520e8a300... record new: [252] 010000f80303b8b00cc7a86fdde321f0ac056ff3216245e779f4c35520e8a300... client: Original packet: [259] 16030100fe010000fa0303b8b00cc7a86fdde321f0ac056ff3216245e779f4c3... client: Filtered packet: [257] 16030100fc010000f80303b8b00cc7a86fdde321f0ac056ff3216245e779f4c3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd845df4e8e73b3dcfeca38312b0e8a8a7b81339f9224db0236c4ebc0b1725... handshake new: [245] fefd845df4e8e73b3dcfeca38312b0e8a8a7b81339f9224db0236c4ebc0b1725... record old: [259] 010000f700000000000000f7fefd845df4e8e73b3dcfeca38312b0e8a8a7b813... record new: [257] 010000f500000000000000f5fefd845df4e8e73b3dcfeca38312b0e8a8a7b813... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd845df4e8e7... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd845df4e8e7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 03032a3b676f7edc8f3b942e61a32c96991f1e91d5e05a31092d5535695f3fe6... handshake new: [132] 03032a3b676f7edc8f3b942e61a32c96991f1e91d5e05a31092d5535695f3fe6... record old: [172] 010000a803032a3b676f7edc8f3b942e61a32c96991f1e91d5e05a31092d5535... record new: [136] 0100008403032a3b676f7edc8f3b942e61a32c96991f1e91d5e05a31092d5535... client: Original packet: [177] 16030100ac010000a803032a3b676f7edc8f3b942e61a32c96991f1e91d5e05a... client: Filtered packet: [141] 16030100880100008403032a3b676f7edc8f3b942e61a32c96991f1e91d5e05a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefdd0bb3eebfde0822c1a8804e7a6aaa29168cd5316ec969c9dc9d116e5687d... handshake new: [133] fefdd0bb3eebfde0822c1a8804e7a6aaa29168cd5316ec969c9dc9d116e5687d... record old: [181] 010000a900010000000000a9fefdd0bb3eebfde0822c1a8804e7a6aaa29168cd... record new: [145] 010000850001000000000085fefdd0bb3eebfde0822c1a8804e7a6aaa29168cd... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdd0bb3eebfd... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefdd0bb3eebfd... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d002097532129c5cb849f3e90fd3309549dec39def218f300227868e8... handshake old: [168] 0303e1cfe30bcacfad03166ede1c2ba53967f7de7dc39ac63368f640cc4c0dc0... handshake new: [126] 0303e1cfe30bcacfad03166ede1c2ba53967f7de7dc39ac63368f640cc4c0dc0... record old: [172] 010000a80303e1cfe30bcacfad03166ede1c2ba53967f7de7dc39ac63368f640... record new: [130] 0100007e0303e1cfe30bcacfad03166ede1c2ba53967f7de7dc39ac63368f640... client: Original packet: [177] 16030100ac010000a80303e1cfe30bcacfad03166ede1c2ba53967f7de7dc39a... client: Filtered packet: [135] 16030100820100007e0303e1cfe30bcacfad03166ede1c2ba53967f7de7dc39a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (15 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00208d748ed80f65689ee4f978a344824b13b2aa3c6147fff66698f9... handshake old: [169] fefdaf015593202c2549f30c67599fdf0bd9258aaea27ea20ab03cfd6a613050... handshake new: [127] fefdaf015593202c2549f30c67599fdf0bd9258aaea27ea20ab03cfd6a613050... record old: [181] 010000a900010000000000a9fefdaf015593202c2549f30c67599fdf0bd9258a... record new: [139] 0100007f000100000000007ffefdaf015593202c2549f30c67599fdf0bd9258a... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdaf01559320... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefdaf01559320... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 0303038b9e43e59c68a663a3a7c8ea6ebc131668f3b4cef9ae39c48980906d44... handshake new: [158] 0303038b9e43e59c68a663a3a7c8ea6ebc131668f3b4cef9ae39c48980906d44... record old: [172] 010000a80303038b9e43e59c68a663a3a7c8ea6ebc131668f3b4cef9ae39c489... record new: [162] 0100009e0303038b9e43e59c68a663a3a7c8ea6ebc131668f3b4cef9ae39c489... client: Original packet: [177] 16030100ac010000a80303038b9e43e59c68a663a3a7c8ea6ebc131668f3b4ce... client: Filtered packet: [167] 16030100a20100009e0303038b9e43e59c68a663a3a7c8ea6ebc131668f3b4ce... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefd62c1bde0ddb349d640b276a37df10da02a43425509461595044c1d3ed066... handshake new: [159] fefd62c1bde0ddb349d640b276a37df10da02a43425509461595044c1d3ed066... record old: [181] 010000a900010000000000a9fefd62c1bde0ddb349d640b276a37df10da02a43... record new: [171] 0100009f000100000000009ffefd62c1bde0ddb349d640b276a37df10da02a43... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd62c1bde0dd... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefd62c1bde0dd... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 030335426617a34cce21a171143820ef62b3b4ef52ee5ad97a995bf88e373c2e... handshake new: [181] 030335426617a34cce21a171143820ef62b3b4ef52ee5ad97a995bf88e373c2e... record old: [186] 010000b6030335426617a34cce21a171143820ef62b3b4ef52ee5ad97a995bf8... record new: [185] 010000b5030335426617a34cce21a171143820ef62b3b4ef52ee5ad97a995bf8... client: Original packet: [191] 16030100ba010000b6030335426617a34cce21a171143820ef62b3b4ef52ee5a... client: Filtered packet: [190] 16030100b9010000b5030335426617a34cce21a171143820ef62b3b4ef52ee5a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefd2a8776fed872c1bfb72ad5f050eca141f9b828d5c2d6fc38480beff60488... handshake new: [182] fefd2a8776fed872c1bfb72ad5f050eca141f9b828d5c2d6fc38480beff60488... record old: [195] 010000b700000000000000b7fefd2a8776fed872c1bfb72ad5f050eca141f9b8... record new: [194] 010000b600000000000000b6fefd2a8776fed872c1bfb72ad5f050eca141f9b8... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2a8776fed8... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd2a8776fed8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 03038d86acd626f86f5a50b8947d8a3d60de16ff7e4c541be3450f5fb39de65b... handshake new: [182] 03038d86acd626f86f5a50b8947d8a3d60de16ff7e4c541be3450f5fb39de65b... record old: [186] 010000b603038d86acd626f86f5a50b8947d8a3d60de16ff7e4c541be3450f5f... record new: [186] 010000b603038d86acd626f86f5a50b8947d8a3d60de16ff7e4c541be3450f5f... client: Original packet: [191] 16030100ba010000b603038d86acd626f86f5a50b8947d8a3d60de16ff7e4c54... client: Filtered packet: [191] 16030100ba010000b603038d86acd626f86f5a50b8947d8a3d60de16ff7e4c54... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefd4785d3e85b1a33ead0a6fc6ac0f2666d399736d1c8419de7b904e9899a55... handshake new: [183] fefd4785d3e85b1a33ead0a6fc6ac0f2666d399736d1c8419de7b904e9899a55... record old: [195] 010000b700000000000000b7fefd4785d3e85b1a33ead0a6fc6ac0f2666d3997... record new: [195] 010000b700000000000000b7fefd4785d3e85b1a33ead0a6fc6ac0f2666d3997... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4785d3e85b... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4785d3e85b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (5 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (157 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301d40ea1d31db14b71adad922946fb16a4b61ad66340fcceb23ebb37db0281... handshake new: [91] 0301d40ea1d31db14b71adad922946fb16a4b61ad66340fcceb23ebb37db0281... record old: [707] 020000570301d40ea1d31db14b71adad922946fb16a4b61ad66340fcceb23ebb... record new: [711] 0200005b0301d40ea1d31db14b71adad922946fb16a4b61ad66340fcceb23ebb... server: Original packet: [712] 16030102c3020000570301d40ea1d31db14b71adad922946fb16a4b61ad66340... server: Filtered packet: [716] 16030102c70200005b0301d40ea1d31db14b71adad922946fb16a4b61ad66340... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (5 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030262daf31dd0ed3ccc2e188752a5fe115061d146fd322ee48b616cb7b369bc... handshake new: [91] 030262daf31dd0ed3ccc2e188752a5fe115061d146fd322ee48b616cb7b369bc... record old: [707] 02000057030262daf31dd0ed3ccc2e188752a5fe115061d146fd322ee48b616c... record new: [711] 0200005b030262daf31dd0ed3ccc2e188752a5fe115061d146fd322ee48b616c... server: Original packet: [712] 16030202c302000057030262daf31dd0ed3ccc2e188752a5fe115061d146fd32... server: Filtered packet: [716] 16030202c70200005b030262daf31dd0ed3ccc2e188752a5fe115061d146fd32... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (5 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030362d38b04a8fff2e6d0fc3294b169dc2b35fe6c576f447568db5a53cb2f23... handshake new: [91] 030362d38b04a8fff2e6d0fc3294b169dc2b35fe6c576f447568db5a53cb2f23... record old: [709] 02000057030362d38b04a8fff2e6d0fc3294b169dc2b35fe6c576f447568db5a... record new: [713] 0200005b030362d38b04a8fff2e6d0fc3294b169dc2b35fe6c576f447568db5a... server: Original packet: [714] 16030302c502000057030362d38b04a8fff2e6d0fc3294b169dc2b35fe6c576f... server: Filtered packet: [718] 16030302c90200005b030362d38b04a8fff2e6d0fc3294b169dc2b35fe6c576f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (6 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (16 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff2272c230f59f9f44ff52518fcb17de708978415b86a87e13579e89512ff8... handshake new: [91] feff2272c230f59f9f44ff52518fcb17de708978415b86a87e13579e89512ff8... record old: [99] 020000570000000000000057feff2272c230f59f9f44ff52518fcb17de708978... record new: [103] 0200005b000000000000005bfeff2272c230f59f9f44ff52518fcb17de708978... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff2272c230f5... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff2272c230f5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (5 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd48eafc907fb0fd7f5ff511716a7b3c6221014f988ef5bc64ed21aebbbbca... handshake new: [91] fefd48eafc907fb0fd7f5ff511716a7b3c6221014f988ef5bc64ed21aebbbbca... record old: [99] 020000570000000000000057fefd48eafc907fb0fd7f5ff511716a7b3c622101... record new: [103] 0200005b000000000000005bfefd48eafc907fb0fd7f5ff511716a7b3c622101... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd48eafc907f... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefd48eafc907f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (5 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (10 ms total) [----------] 20 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12b909b2cf4a39d803b67beeb0b1a894df86d02a8aff39a4250218536838d6... handshake new: [82] 7f12b909b2cf4a39d803b67beeb0b1a894df86d02a8aff39a4250218536838d6... record old: [82] 0200004e7f12b909b2cf4a39d803b67beeb0b1a894df86d02a8aff39a4250218... record new: [86] 020000527f12b909b2cf4a39d803b67beeb0b1a894df86d02a8aff39a4250218... Nonce [12] 624725f67c6dfc010a4880a3 server: Original packet: [760] 16030100520200004e7f12b909b2cf4a39d803b67beeb0b1a894df86d02a8aff... server: Filtered packet: [764] 1603010056020000527f12b909b2cf4a39d803b67beeb0b1a894df86d02a8aff... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 382eb39659f72e8a9c9eab2a server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f1259fbaeb472d763de1df2c22b6a4bd6a2b062be592c19e0654beb7f68a038... handshake new: [82] 7f1259fbaeb472d763de1df2c22b6a4bd6a2b062be592c19e0654beb7f68a038... record old: [90] 0200004e000000000000004e7f1259fbaeb472d763de1df2c22b6a4bd6a2b062... record new: [94] 0200005200000000000000527f1259fbaeb472d763de1df2c22b6a4bd6a2b062... Nonce [12] 9ed554f59bcb88793f5fd6c5 Nonce [12] 9ed554f59bcb88793f5fd6c4 Nonce [12] 9ed554f59bcb88793f5fd6c7 Nonce [12] 9ed554f59bcb88793f5fd6c6 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1259fbaeb472... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f1259fbaeb472... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (7 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 5182b7e1ea5492bf7c67c744 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 5182b7e1ea5492bf7c67c744 server: Original packet: [760] 16030100520200004e7f12022de91ddef88d9237db13c33bb92d424d6f78bbd7... server: Filtered packet: [764] 16030100520200004e7f12022de91ddef88d9237db13c33bb92d424d6f78bbd7... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 4690a1c00333054600a7dc0d server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 661b8f1f8c1e47c9afcfe026 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 661b8f1f8c1e47c9afcfe026 Nonce [12] 661b8f1f8c1e47c9afcfe027 Nonce [12] 661b8f1f8c1e47c9afcfe024 Nonce [12] 661b8f1f8c1e47c9afcfe025 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12e0ab6954e4... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12e0ab6954e4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] c169469270c549018b9c5166 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] c169469270c549018b9c5166 server: Original packet: [760] 16030100520200004e7f124c07f3afe5bf0663495ab9d92c1a3ab4639be53fd1... server: Filtered packet: [764] 16030100520200004e7f124c07f3afe5bf0663495ab9d92c1a3ab4639be53fd1... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] d908b3f56c3c6fb7f8e37e20 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 5b3e7ab69ab9e36240b0b61f Nonce [12] 5b3e7ab69ab9e36240b0b61e handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 5b3e7ab69ab9e36240b0b61e Nonce [12] 5b3e7ab69ab9e36240b0b61d Nonce [12] 5b3e7ab69ab9e36240b0b61c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12cb123245e0... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12cb123245e0... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 19ebc96ce384e23a6093298f handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 19ebc96ce384e23a6093298f server: Original packet: [801] 16030100520200004e7f129eb565a576be3b8b7d097e84bf7fc133dea68c00d2... server: Filtered packet: [805] 16030100520200004e7f129eb565a576be3b8b7d097e84bf7fc133dea68c00d2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 34a7614c50552673253f41cc server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 88ef906ad62c23c7e0aa415a Nonce [12] 88ef906ad62c23c7e0aa415b handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 88ef906ad62c23c7e0aa415b Nonce [12] 88ef906ad62c23c7e0aa4158 Nonce [12] 88ef906ad62c23c7e0aa4159 Nonce [12] 88ef906ad62c23c7e0aa415e server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12d8083cf240... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12d8083cf240... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 98705ad32cced5417314e5ab handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 98705ad32cced5417314e5ab server: Original packet: [760] 16030100520200004e7f126a4e150a07a0d5b2ad5ac4f8d9787bde6b41b82ac5... server: Filtered packet: [764] 16030100520200004e7f126a4e150a07a0d5b2ad5ac4f8d9787bde6b41b82ac5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] c94fe492246116af1a951812 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 3c6bc4331578c82910505d1f handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 3c6bc4331578c82910505d1f Nonce [12] 3c6bc4331578c82910505d1e Nonce [12] 3c6bc4331578c82910505d1d Nonce [12] 3c6bc4331578c82910505d1c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12b52a11e157... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12b52a11e157... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 91b77fe57dd99c89c405bedf handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 91b77fe57dd99c89c405bedf server: Original packet: [760] 16030100520200004e7f122e48a8b5c35eba0609be2580128fd9b7d396981040... server: Filtered packet: [764] 16030100520200004e7f122e48a8b5c35eba0609be2580128fd9b7d396981040... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] fbbb5daf38ff1a5731ff8d88 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 1d5cbbf84b80b84f47783f01 Nonce [12] 1d5cbbf84b80b84f47783f00 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 1d5cbbf84b80b84f47783f00 Nonce [12] 1d5cbbf84b80b84f47783f03 Nonce [12] 1d5cbbf84b80b84f47783f02 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12bce93b37d4... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12bce93b37d4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] dabd12d323fce51cb0c3443e handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] dabd12d323fce51cb0c3443e server: Original packet: [801] 16030100520200004e7f121ab05c0d7938bd695055db9154ed4f0016c24abbf7... server: Filtered packet: [805] 16030100520200004e7f121ab05c0d7938bd695055db9154ed4f0016c24abbf7... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] d8695444b111162b1e3e8a25 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] be7ea826711ee7f3a1c5fafd Nonce [12] be7ea826711ee7f3a1c5fafc handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] be7ea826711ee7f3a1c5fafc Nonce [12] be7ea826711ee7f3a1c5faff Nonce [12] be7ea826711ee7f3a1c5fafe Nonce [12] be7ea826711ee7f3a1c5faf9 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f122c8eae8d36... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f122c8eae8d36... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] ab7b3563fbe83715e8771c6b client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 45946ad7c1a2cc0d4e57fce3 handshake old: [174] 0000001eacad543100a2c45190b419115b1a30e67ddd00000000dbc4c21203ac... handshake new: [178] 0000001eacad543100a2c45190b419115b1a30e67ddd00000000dbc4c21203ac... record old: [178] 040000ae0000001eacad543100a2c45190b419115b1a30e67ddd00000000dbc4... record new: [182] 040000b20000001eacad543100a2c45190b419115b1a30e67ddd00000000dbc4... Nonce [12] 45946ad7c1a2cc0d4e57fce3 server: Original packet: [200] 17030100c365b965f08e77b18a29ba6b8c50262d667f7cc2096c17ac2dc9139f... server: Filtered packet: [204] 17030100c765b965ec8e77b18a29ba6b8c50262d667f7cc2096c17ac2dc9139f... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 45946ad7c1a2cc0d4e57fce3 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (17 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 857016e0b45cb13f31a21f23 Nonce [12] 857016e0b45cb13f31a21f22 Nonce [12] 857016e0b45cb13f31a21f21 Nonce [12] 857016e0b45cb13f31a21f20 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 34f3707dd25a08ab5381fe9e handshake old: [174] 0000001ededb11c900a2a14c19594d2dd9da25ffdd9b00000000b9795ae35e78... handshake new: [178] 0000001ededb11c900a2a14c19594d2dd9da25ffdd9b00000000b9795ae35e78... record old: [186] 040000ae00050000000000ae0000001ededb11c900a2a14c19594d2dd9da25ff... record new: [190] 040000b200050000000000b20000001ededb11c900a2a14c19594d2dd9da25ff... Nonce [12] 34f3707dd25a08ab5381fe9e server: Original packet: [216] 17feff000300000000000000cbaf0ad917fcc6dca037ff1b92e5d5748754461f... server: Filtered packet: [220] 17feff000300000000000000cfaf0ad90bfcc6dca037ff1b8ee5d5748754461f... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 34f3707dd25a08ab5381fe9f client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (17 ms) [----------] 20 tests from BogusExtension13/TlsBogusExtensionTest13 (198 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (16 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (16 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (15 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (16 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (63 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (9 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (10 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (2 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (29 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 (85 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 (77 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest (162 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 (72 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 (71 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 (70 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest (213 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest [ RUN ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 (75 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest (75 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (2 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030165a0a8ae99a11faf662c2b69d27f64cf2b47fc563d4388aaac34... record new: [89] 02000051030165a0a8ae99a11faf662c2b69d27f64cf2b47fc563d4388aaac34... server: Original packet: [536] 160301021302000051030165a0a8ae99a11faf662c2b69d27f64cf2b47fc563d... server: Filtered packet: [94] 160301005902000051030165a0a8ae99a11faf662c2b69d27f64cf2b47fc563d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030104ae782bfa72d4cfa10196178532f305bcfcd793a7a8ecfd04fd... record new: [265] 02000057030104ae782bfa72d4cfa10196178532f305bcfcd793a7a8ecfd04fd... server: Original packet: [712] 16030102c302000057030104ae782bfa72d4cfa10196178532f305bcfcd793a7... server: Filtered packet: [270] 160301010902000057030104ae782bfa72d4cfa10196178532f305bcfcd793a7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301d4fcec9627061249aaeb1395d02e1c4a41fd8b6e9224c64e1517... record new: [265] 020000570301d4fcec9627061249aaeb1395d02e1c4a41fd8b6e9224c64e1517... server: Original packet: [712] 16030102c3020000570301d4fcec9627061249aaeb1395d02e1c4a41fd8b6e92... server: Filtered packet: [270] 1603010109020000570301d4fcec9627061249aaeb1395d02e1c4a41fd8b6e92... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703017360a193e4a80fb418e5a9808ff0ddf188d69a36fa1def778fc4... record new: [208] 0200005703017360a193e4a80fb418e5a9808ff0ddf188d69a36fa1def778fc4... server: Original packet: [529] 160301020c0200005703017360a193e4a80fb418e5a9808ff0ddf188d69a36fa... server: Filtered packet: [213] 16030100d00200005703017360a193e4a80fb418e5a9808ff0ddf188d69a36fa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 02000057030125dbf49e36b922cfb0cefa2ad077da3ce772bde31a4ec3c12db7... record new: [537] 02000057030125dbf49e36b922cfb0cefa2ad077da3ce772bde31a4ec3c12db7... server: Original packet: [712] 16030102c302000057030125dbf49e36b922cfb0cefa2ad077da3ce772bde31a... server: Filtered packet: [542] 160301021902000057030125dbf49e36b922cfb0cefa2ad077da3ce772bde31a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 0200005703016fe8f995370dc3c82986c0461f9e44c82f6f9f814bdfdbf14447... record new: [411] 0200005703016fe8f995370dc3c82986c0461f9e44c82f6f9f814bdfdbf14447... server: Original packet: [530] 160301020d0200005703016fe8f995370dc3c82986c0461f9e44c82f6f9f814b... server: Filtered packet: [416] 160301019b0200005703016fe8f995370dc3c82986c0461f9e44c82f6f9f814b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703019ca881275040de4fa0d3706d29f9f94a923fb30cd610839f5939... record new: [265] 0200005703019ca881275040de4fa0d3706d29f9f94a923fb30cd610839f5939... Dropping handshake: 12 record old: [265] 0200005703019ca881275040de4fa0d3706d29f9f94a923fb30cd610839f5939... record new: [95] 0200005703019ca881275040de4fa0d3706d29f9f94a923fb30cd610839f5939... server: Original packet: [712] 16030102c30200005703019ca881275040de4fa0d3706d29f9f94a923fb30cd6... server: Filtered packet: [100] 160301005f0200005703019ca881275040de4fa0d3706d29f9f94a923fb30cd6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703015010c63b277e4e4263b8a85c0d663a2ce704dd71cdb4781f7b39... record new: [208] 0200005703015010c63b277e4e4263b8a85c0d663a2ce704dd71cdb4781f7b39... Dropping handshake: 12 record old: [208] 0200005703015010c63b277e4e4263b8a85c0d663a2ce704dd71cdb4781f7b39... record new: [95] 0200005703015010c63b277e4e4263b8a85c0d663a2ce704dd71cdb4781f7b39... server: Original packet: [529] 160301020c0200005703015010c63b277e4e4263b8a85c0d663a2ce704dd71cd... server: Filtered packet: [100] 160301005f0200005703015010c63b277e4e4263b8a85c0d663a2ce704dd71cd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (38 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103025be628d0f808e3805640d651b3ebf961ab08b2a15fbbb7761314... record new: [89] 0200005103025be628d0f808e3805640d651b3ebf961ab08b2a15fbbb7761314... server: Original packet: [536] 16030202130200005103025be628d0f808e3805640d651b3ebf961ab08b2a15f... server: Filtered packet: [94] 16030200590200005103025be628d0f808e3805640d651b3ebf961ab08b2a15f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030330a8e638a3bd5cbcd190f34fd4a6d8ae1ae756f5f64124967904... record new: [89] 02000051030330a8e638a3bd5cbcd190f34fd4a6d8ae1ae756f5f64124967904... server: Original packet: [536] 160303021302000051030330a8e638a3bd5cbcd190f34fd4a6d8ae1ae756f5f6... server: Filtered packet: [94] 160303005902000051030330a8e638a3bd5cbcd190f34fd4a6d8ae1ae756f5f6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff52c2bdda02... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff52c2bdda02... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd463fbe7b77... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd463fbe7b77... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030261684112de6b3ab84823f15c7124aedd37d983b4db374befc590... record new: [265] 02000057030261684112de6b3ab84823f15c7124aedd37d983b4db374befc590... server: Original packet: [712] 16030202c302000057030261684112de6b3ab84823f15c7124aedd37d983b4db... server: Filtered packet: [270] 160302010902000057030261684112de6b3ab84823f15c7124aedd37d983b4db... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703036c592d6583a87154443d1b9012a5efabbf6b589532825d188d1d... record new: [267] 0200005703036c592d6583a87154443d1b9012a5efabbf6b589532825d188d1d... server: Original packet: [714] 16030302c50200005703036c592d6583a87154443d1b9012a5efabbf6b589532... server: Filtered packet: [272] 160303010b0200005703036c592d6583a87154443d1b9012a5efabbf6b589532... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [178] 0c0000a600010000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffc2a145398f... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffc2a145398f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [180] 0c0000a800010000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc4c06671ce... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdc4c06671ce... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030231390f19e1d67d605c967258da7a8ed19fa297cfa41421536ca5... record new: [265] 02000057030231390f19e1d67d605c967258da7a8ed19fa297cfa41421536ca5... server: Original packet: [712] 16030202c302000057030231390f19e1d67d605c967258da7a8ed19fa297cfa4... server: Filtered packet: [270] 160302010902000057030231390f19e1d67d605c967258da7a8ed19fa297cfa4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303e3bd1b89de3e5559e029e93be1f480e9fba23346d8867b012a9a... record new: [267] 020000570303e3bd1b89de3e5559e029e93be1f480e9fba23346d8867b012a9a... server: Original packet: [714] 16030302c5020000570303e3bd1b89de3e5559e029e93be1f480e9fba23346d8... server: Filtered packet: [272] 160303010b020000570303e3bd1b89de3e5559e029e93be1f480e9fba23346d8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [178] 0c0000a600010000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff7c414e180e... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff7c414e180e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [180] 0c0000a800010000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd3dea51b9ec... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd3dea51b9ec... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030240f939febefdbc140c3f3cf31b7b4ac7b4e72d56d0bd0c1dd905... record new: [208] 02000057030240f939febefdbc140c3f3cf31b7b4ac7b4e72d56d0bd0c1dd905... server: Original packet: [529] 160302020c02000057030240f939febefdbc140c3f3cf31b7b4ac7b4e72d56d0... server: Filtered packet: [213] 16030200d002000057030240f939febefdbc140c3f3cf31b7b4ac7b4e72d56d0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703031f6f838bc873d28bdbf99824147323451b380f3ebeacb519b3eb... record new: [210] 0200005703031f6f838bc873d28bdbf99824147323451b380f3ebeacb519b3eb... server: Original packet: [531] 160303020e0200005703031f6f838bc873d28bdbf99824147323451b380f3ebe... server: Filtered packet: [215] 16030300d20200005703031f6f838bc873d28bdbf99824147323451b380f3ebe... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [120] 0c00006c000100000000006c03001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff49b6f6a04d... server: Filtered packet: [283] 16feff00000000000000000063020000570000000000000057feff49b6f6a04d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [123] 0c00006f000100000000006f03001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd01aea015a9... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefd01aea015a9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 02000057030214b7c9d4683c1cd4f104bd1c64c8bc0671df9cc927bb6faf3c02... record new: [537] 02000057030214b7c9d4683c1cd4f104bd1c64c8bc0671df9cc927bb6faf3c02... server: Original packet: [712] 16030202c302000057030214b7c9d4683c1cd4f104bd1c64c8bc0671df9cc927... server: Filtered packet: [542] 160302021902000057030214b7c9d4683c1cd4f104bd1c64c8bc0671df9cc927... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303938b16e7b21ba351dc51f68c56e85b36705805eb176fc2176b2b... record new: [537] 020000570303938b16e7b21ba351dc51f68c56e85b36705805eb176fc2176b2b... server: Original packet: [714] 16030302c5020000570303938b16e7b21ba351dc51f68c56e85b36705805eb17... server: Filtered packet: [542] 1603030219020000570303938b16e7b21ba351dc51f68c56e85b36705805eb17... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa54957f677... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffa54957f677... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd885dccf2ff... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd885dccf2ff... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 020000570302304d93ff9543a1b1d936a53443c85e47d65fa3a850c81a9cde91... record new: [411] 020000570302304d93ff9543a1b1d936a53443c85e47d65fa3a850c81a9cde91... server: Original packet: [528] 160302020b020000570302304d93ff9543a1b1d936a53443c85e47d65fa3a850... server: Filtered packet: [416] 160302019b020000570302304d93ff9543a1b1d936a53443c85e47d65fa3a850... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 020000570303f82b0fa10104be2db571145d7029ac63e302537b0a2f1b4650de... record new: [411] 020000570303f82b0fa10104be2db571145d7029ac63e302537b0a2f1b4650de... server: Original packet: [531] 160303020e020000570303f82b0fa10104be2db571145d7029ac63e302537b0a... server: Filtered packet: [416] 160303019b020000570303f82b0fa10104be2db571145d7029ac63e302537b0a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff7265d53ce0... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff7265d53ce0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdfde9eac56d... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdfde9eac56d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703020a3bc6de7ef6000d6e379570d53507e6f2e721dc98a1dea7e132... record new: [265] 0200005703020a3bc6de7ef6000d6e379570d53507e6f2e721dc98a1dea7e132... Dropping handshake: 12 record old: [265] 0200005703020a3bc6de7ef6000d6e379570d53507e6f2e721dc98a1dea7e132... record new: [95] 0200005703020a3bc6de7ef6000d6e379570d53507e6f2e721dc98a1dea7e132... server: Original packet: [712] 16030202c30200005703020a3bc6de7ef6000d6e379570d53507e6f2e721dc98... server: Filtered packet: [100] 160302005f0200005703020a3bc6de7ef6000d6e379570d53507e6f2e721dc98... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703035e6e23f3a4e82290b3c908d2f0203d7fe5a7c9fb29b47cd0062c... record new: [267] 0200005703035e6e23f3a4e82290b3c908d2f0203d7fe5a7c9fb29b47cd0062c... Dropping handshake: 12 record old: [267] 0200005703035e6e23f3a4e82290b3c908d2f0203d7fe5a7c9fb29b47cd0062c... record new: [95] 0200005703035e6e23f3a4e82290b3c908d2f0203d7fe5a7c9fb29b47cd0062c... server: Original packet: [714] 16030302c50200005703035e6e23f3a4e82290b3c908d2f0203d7fe5a7c9fb29... server: Filtered packet: [100] 160303005f0200005703035e6e23f3a4e82290b3c908d2f0203d7fe5a7c9fb29... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [178] 0c0000a600010000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff69f0ac5ecb... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff69f0ac5ecb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [180] 0c0000a800010000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefddc56825823... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefddc56825823... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703026b3afc1f433cec707b1669144d7f9257f0bd7e0735cca356a357... record new: [208] 0200005703026b3afc1f433cec707b1669144d7f9257f0bd7e0735cca356a357... Dropping handshake: 12 record old: [208] 0200005703026b3afc1f433cec707b1669144d7f9257f0bd7e0735cca356a357... record new: [95] 0200005703026b3afc1f433cec707b1669144d7f9257f0bd7e0735cca356a357... server: Original packet: [529] 160302020c0200005703026b3afc1f433cec707b1669144d7f9257f0bd7e0735... server: Filtered packet: [100] 160302005f0200005703026b3afc1f433cec707b1669144d7f9257f0bd7e0735... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303589659acb379f183cca283f0da7c9254bc394338f5dab2287ad8... record new: [210] 020000570303589659acb379f183cca283f0da7c9254bc394338f5dab2287ad8... Dropping handshake: 12 record old: [210] 020000570303589659acb379f183cca283f0da7c9254bc394338f5dab2287ad8... record new: [95] 020000570303589659acb379f183cca283f0da7c9254bc394338f5dab2287ad8... server: Original packet: [531] 160303020e020000570303589659acb379f183cca283f0da7c9254bc394338f5... server: Filtered packet: [100] 160303005f020000570303589659acb379f183cca283f0da7c9254bc394338f5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [121] 0c00006d000100000000006d03001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feffcadbabd2ad... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffcadbabd2ad... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [123] 0c00006f000100000000006f03001d205e2b1c6296fc43d662e7d43c17c095ea... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d205e2b1c6296fc43d662e7d43c17c095ea... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdac67791bda... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdac67791bda... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (4 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (138 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 65a18f3649283258de769e1e Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] 65a18f3649283258de769e1e server: Original packet: [760] 16030100520200004e7f126e3c66561af74c1256d265f6a96e87bc9ed102ce02... server: Filtered packet: [726] 16030100520200004e7f126e3c66561af74c1256d265f6a96e87bc9ed102ce02... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 078819e96270d1adba8b5d52 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 0ae507b4eccd4e04bf38c107 Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] 0ae507b4eccd4e04bf38c107 Nonce [12] 0ae507b4eccd4e04bf38c106 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] 0ae507b4eccd4e04bf38c106 Nonce [12] 0ae507b4eccd4e04bf38c105 record old: [144] 0f00008400030000000000840804008072fae70eea7ef7a812ea8bc3c474f2fa... record new: [144] 0f00008400020000000000840804008072fae70eea7ef7a812ea8bc3c474f2fa... Nonce [12] 0ae507b4eccd4e04bf38c105 Nonce [12] 0ae507b4eccd4e04bf38c104 record old: [44] 140000200004000000000020ca11deeba47147454c39fec0e0c6b44a20a847d9... record new: [44] 140000200003000000000020ca11deeba47147454c39fec0e0c6b44a20a847d9... Nonce [12] 0ae507b4eccd4e04bf38c104 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12bd1e0241b4... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f12bd1e0241b4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 049de85cd0a8a9be6eeff0b1 Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 049de85cd0a8a9be6eeff0b1 server: Original packet: [760] 16030100520200004e7f12ff060993bede966ca187a23e16432e96c5e3ac37d3... server: Filtered packet: [315] 16030100520200004e7f12ff060993bede966ca187a23e16432e96c5e3ac37d3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 81d953b9baa90600ded03e41 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 8405c4aa7dbb19b6f39b66fa Nonce [12] 8405c4aa7dbb19b6f39b66fb Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] 8405c4aa7dbb19b6f39b66fb Nonce [12] 8405c4aa7dbb19b6f39b66f8 record old: [144] 0f00008400030000000000840804008073d926e3fed6b8657d6782e935e473d2... record new: [144] 0f00008400020000000000840804008073d926e3fed6b8657d6782e935e473d2... Nonce [12] 8405c4aa7dbb19b6f39b66f8 Nonce [12] 8405c4aa7dbb19b6f39b66f9 record old: [44] 14000020000400000000002014aeb9c629adecc1809506007958bd35f06d3198... record new: [44] 14000020000300000000002014aeb9c629adecc1809506007958bd35f06d3198... Nonce [12] 8405c4aa7dbb19b6f39b66f9 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12643389a4a5... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f12643389a4a5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9fb4c34c20bab6928b38d32b Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 9fb4c34c20bab6928b38d32b server: Original packet: [760] 16030100520200004e7f121f6296324c4137bac5408f4e76488b0ee9438577a3... server: Filtered packet: [624] 16030100520200004e7f121f6296324c4137bac5408f4e76488b0ee9438577a3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 923b4b2a4debf5d7d626d597 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d80eab452e3e1414e23da3f6 Nonce [12] d80eab452e3e1414e23da3f7 Nonce [12] d80eab452e3e1414e23da3f4 Dropping handshake: 15 record old: [144] 0f0000840003000000000084080400803e78c92892822e867a17f9a6f17af0d8... record new: [0] Nonce [12] d80eab452e3e1414e23da3f4 Nonce [12] d80eab452e3e1414e23da3f5 record old: [44] 14000020000400000000002017aeae4b41c739230224e8e1c859f46b6ff593f4... record new: [44] 14000020000300000000002017aeae4b41c739230224e8e1c859f46b6ff593f4... Nonce [12] d80eab452e3e1414e23da3f5 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f128929c0de5f... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f128929c0de5f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] e5603098c0c5352615b9397c Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f0000840804008081e961438f2049b46284f78ee4399e9812b8fa553b9cd2b5... Nonce [12] e5603098c0c5352615b9397c client: Original packet: [645] 1703010280afe73881ce8e0a29e19ac86a96858516a0870c92b1c56a3bc0ace7... client: Filtered packet: [194] 17030100bdabe739bac68a0b1260721f199ba47e924002e0bc56fef5a1d0151c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] a6369d768772012ada0dd97b client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (13 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 3aec7ddd56fa98c6b454b870 Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] 3aec7ddd56fa98c6b454b870 Nonce [12] 3aec7ddd56fa98c6b454b871 record old: [144] 0f0000840002000000000084080400809a6029db7e72cbb813e14eeab42d0599... record new: [144] 0f0000840001000000000084080400809a6029db7e72cbb813e14eeab42d0599... Nonce [12] 3aec7ddd56fa98c6b454b871 Nonce [12] 3aec7ddd56fa98c6b454b872 record old: [44] 1400002000030000000000209949c98f3846a58eaf13a751423d5dd55fed0df1... record new: [44] 1400002000020000000000209949c98f3846a58eaf13a751423d5dd55fed0df1... Nonce [12] 3aec7ddd56fa98c6b454b872 client: Original packet: [737] 17feff000200000000000001dc006d8ede7bbdbd96f3bdb073fd53dcf06b89b7... client: Filtered packet: [278] 17feff000200000000000000111d64587a030138996bb11676c5c558a7ee17fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] bec1baa023d6d79506aa8155 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] f8406187a5c6d6d14782778f Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] f8406187a5c6d6d14782778f client: Original packet: [645] 1703010280c43467df64503e8ba60d4c4dbb91f88da0cbfb1f8dd34d08ad49bc... client: Filtered packet: [509] 17030101f8c43467df64503e8ba60d4c4dbb91f88da0cbfb1f8dd34d08ad49bc... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 21d4f0024759b1d21379606f client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 2f152deecb662ce67b83b5ad Nonce [12] 2f152deecb662ce67b83b5ac Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400806fad20e0c9d6d9c5ded9454135b8bbbf... record new: [0] Nonce [12] 2f152deecb662ce67b83b5ac Nonce [12] 2f152deecb662ce67b83b5af record old: [44] 14000020000300000000002013f45a468dd074757fbb5ba52e99a1a4f6c1c040... record new: [44] 14000020000200000000002013f45a468dd074757fbb5ba52e99a1a4f6c1c040... Nonce [12] 2f152deecb662ce67b83b5af client: Original packet: [737] 17feff000200000000000001dcbbe57b5388f668bf7a80306d51326fc52fb125... client: Filtered packet: [593] 17feff000200000000000001dcbbe57b5388f668bf7a80306d51326fc52fb125... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 5741a1bc300dc72b026cba07 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (12 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (101 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303010b447b499b417aac392736732af1d5eabcbe135906... client: Filtered packet: [30] 801c010301000300000010000033b6ff73a91de340ad1ad9bb605c0cbf27 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (17 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301a1ac3e936d8a0c0f188198fd47217d08aba8346612... client: Filtered packet: [286] 011bff0103010003000000100000335309f4fd3b726aa9b7b57f61fd55de3b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303010bd00c09c9c18776cb3ff8f7d7395cbbacad5b6bef... client: Filtered packet: [30] 801c01030100030000001000c013a674da6f1c82e51e5ca0c9f667fbb1eb server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (9 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301b1646ff7801ccaf416d5973795ee8fbdd8792ac5a7... client: Filtered packet: [286] 011bff010301000300000010000033bd7b98ec27ba5b998d0f915682b124e300... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (17 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303017fbe8f03dd98fde34e56f533943140ff6a46d78f4f... client: Filtered packet: [286] 411bff010301000300000010000033eb8bcf0a0a92829eacfde6ee212df28c00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301123459133766209b03199efdbb3f8b56839cea18e9... client: Filtered packet: [36] 0021040103010003000000100000332023c4adcac46087e246779b5dcfe64a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030128f2f966ff9a5c7dc7a51d38fce46e660c0c53a42d... client: Filtered packet: [36] 002106010301000300000010000033fc01e9f5e5159029e19c17bd311634e300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f914415a25e6c8ba3e1a79351d02f1f98cc0194e4b... client: Filtered packet: [29] 801b01030100030000000f000033c98ae18aee34767f40f7e2ce70847f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030130fed5b10ed5ff00ff26f6e8e0fec0dd9b938710f4... client: Filtered packet: [46] 802c0103010003000000200000331c841541a3a653a2c5c0c90a20746bddb73e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (17 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030158f943859f912029a4cce918faba7584e5efeb9c08... client: Filtered packet: [47] 802d010301000300000021000033726e8d044b368b915247f186dc25ec0c54a4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030184c8e1267abcb8c8b11e6e01dab43c7cd8f8f9e76f... client: Filtered packet: [30] 801c010301000300000010000033861cdc2d1e076189a13ffaa684982f44 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015f8780e1baedf75f4593ed503d8ef62cc35297159b... client: Filtered packet: [33] 801f0103010006000000100000330000ffadf6125e6d268b8969e9869aa0d2ae... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (17 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (99 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030239010707c64cd43fcf0752494ebbba5b28bb4f61dd... client: Filtered packet: [30] 801c0103020003000000100000332cc738330913a0a960ab829037259e87 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030361c1b67b4c155ad24374c67b265190d35844a2820d... client: Filtered packet: [30] 801c010303000300000010000033555906c5762ac001654a87d1a293fc48 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ac2de661703df11422413d1e93b037273dcabfa63f... client: Filtered packet: [286] 011bff010302000300000010000033c6156cd2c51f6a47b8293585fad3714700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030359a16994b1ad83c91cb9c64e1bc78420e28bd6b829... client: Filtered packet: [286] 011bff010303000300000010000033610f0b01811eb425bb53d1910ae56ac300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302595dc4a3afce5f82555d8bed8fc64028d510eb9482... client: Filtered packet: [30] 801c01030200030000001000c01315fc5cb8a843dafca2bd301d384013f6 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (9 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103036f5a3926563d37ddad9285f7e301662173f84297ce... client: Filtered packet: [30] 801c01030300030000001000c0138f9f200d6e6ec0458bd2a2e88f8999d9 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (9 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030266298213e170eca6ea6c1c472183849d2f6e205521... client: Filtered packet: [286] 011bff0103020003000000100000332f7ba81506118616d8a32aeb799c817300... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103034b6af247956d1c171fdc5be6c7a3d16995b1f3ad59... client: Filtered packet: [286] 011bff010303000300000010000033bcd83958c5cb43477efdeef426fb522600... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a1cdd53d70f3b664e71deffc5ab28027e2622bc144... client: Filtered packet: [286] 411bff01030200030000001000003358cf36eb013e0bd4a17eb87c1e859f9000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103030e8676c51618176f39b75e85c8071b644edefbac4e... client: Filtered packet: [286] 411bff010303000300000010000033aa7d82c9745557ea4cbde313165ef57d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a3ec2de9d1c36ac95ecfa8c04c53541c9264b8e77d... client: Filtered packet: [36] 0021040103020003000000100000332d747fc81498ebf98e20614cde328cdf00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303be249b18f3261ccf810873c6525393b894b07a7bca... client: Filtered packet: [36] 0021040103030003000000100000330fed9f6b558425296e9609dbdd3c0db500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302116081a5d615ab119b2de66054416cda3d932a3714... client: Filtered packet: [36] 002106010302000300000010000033ac84cdd69864b9f5a795106e9d8e577000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f3b9581d3d6b65f27800d30445580840ebd57ae382... client: Filtered packet: [36] 0021060103030003000000100000334d18893485bdb4800bd15cdbba4843b600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303023aebf41b0963affa5d960775eccbd6faed1a3d66d9... client: Filtered packet: [29] 801b01030200030000000f000033aeb826a0899b17fa43848cc16019ad server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030364c0160bdf4992ffcbf9d27ada03f1772c6a0a9a93... client: Filtered packet: [29] 801b01030300030000000f000033c5072eb033c474043122cc90cb83ae server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303022fa82366e697391e3cc6aeac7c47dbdb5b2dffc9d4... client: Filtered packet: [46] 802c0103020003000000200000337ad919ee6166e7530702f5c3452b5eea0033... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (18 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103032bbc2486c9afa04544bef252d56f4553364f69f6e9... client: Filtered packet: [46] 802c01030300030000002000003362c150921462eee4b9f5d0345671c816204d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026a86c59373fbe80cefd791ca7fa2da9265b3a1c284... client: Filtered packet: [47] 802d010302000300000021000033d6cd68b40038371fcd56dd45965c45cd80a4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303ec6d654f477d811aa86be9f0a8d0edf32df25ed65c... client: Filtered packet: [47] 802d010303000300000021000033aee4133610f7afa667258bded03ddaa0f4b2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302d68b6cd8bdb1c878ef0a899a76bd84be7f3d7bdae3... client: Filtered packet: [30] 801c01030200030000001000003352d96c6a2b7c62e84ef368d625c2a613 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f73c2c4058cd8d6034270620868beb80469efecb0a... client: Filtered packet: [30] 801c01030300030000001000003393f4f5ead6beefe7662c0770721c035a server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302b1953131a84c98b5aaa540c9d921c9fbb4b32250e9... client: Filtered packet: [33] 801f0103020006000000100000330000ff7761fd6b4b82270d3de44ede18c5ad... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303a9c0229d9e8b6a062fb23c16d78241c46a01534f99... client: Filtered packet: [33] 801f0103030006000000100000330000fffe2c0e660f5b775637056bac82c395... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (18 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (202 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (4 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (13329 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (4 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (3 ms total) [----------] Global test environment tear-down [==========] 8148 tests from 72 test cases ran. (97995 ms total) [ PASSED ] 8148 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #19: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #20: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #23: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #26: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #27: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #28: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #29: 'AltHandshakeTest: ClientOnly' - PASSED ssl_gtest.sh: #30: 'AltHandshakeTest: ServerOnly' - PASSED ssl_gtest.sh: #31: 'AltHandshakeTest: Enabled' - PASSED ssl_gtest.sh: #32: 'AltHandshakeTest: ZeroRtt' - PASSED ssl_gtest.sh: #33: 'AltHandshakeTest: DisabledBeforeZeroRtt' - PASSED ssl_gtest.sh: #34: 'AltHandshakeTest: ClientDisabledAfterZeroRtt' - PASSED ssl_gtest.sh: #35: 'AltHandshakeTest: ServerDisabledAfterZeroRtt' - PASSED ssl_gtest.sh: #36: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #37: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #38: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #41: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #42: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #43: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #44: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #45: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #46: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #47: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #48: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #49: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #50: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #51: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #55: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #56: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #57: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #58: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #59: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #60: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #61: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #62: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #63: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #64: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #65: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #66: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #67: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #68: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #69: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #70: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #71: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #72: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #73: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #74: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #75: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #76: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #77: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #78: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #79: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #80: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #81: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #82: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #83: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #84: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #85: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #86: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #87: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #88: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #89: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #90: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #91: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #92: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #147: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #148: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #149: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #150: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #151: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #152: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #153: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #154: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #155: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #156: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #157: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #158: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #159: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #160: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #161: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #162: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #163: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #164: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #165: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #166: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #167: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #168: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #169: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #170: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #171: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #172: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #173: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #174: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #175: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #176: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #177: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #178: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #179: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #181: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #182: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #404: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #405: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #406: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #407: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #408: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #409: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #410: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #411: 'GenericStream/TlsConnectGeneric: ReConnectTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #412: 'GenericStream/TlsConnectGeneric: ReConnectTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #413: 'GenericStream/TlsConnectGeneric: ReConnectTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #414: 'GenericStream/TlsConnectGeneric: ReConnectTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #415: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #416: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #417: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #418: 'GenericStream/TlsConnectGeneric: ReConnectAgainTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #419: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #420: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #421: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #422: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #423: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #424: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #425: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #426: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #427: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #428: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #429: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #430: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #431: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #432: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #433: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #434: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #580: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #581: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #582: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #583: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #584: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #585: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #586: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #587: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #588: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #589: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #590: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #591: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #592: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #593: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #594: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #595: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #596: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #597: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #598: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #599: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #600: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #601: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #602: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #603: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #604: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #605: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #606: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #607: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #608: 'GenericDatagram/TlsConnectGeneric: ReConnectTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #609: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #610: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #611: 'GenericDatagram/TlsConnectGeneric: ReConnectAgainTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #612: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #613: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #614: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #615: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #616: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #617: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #618: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #619: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #620: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #621: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #622: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #623: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #624: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #625: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #626: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #627: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #628: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #629: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #630: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #631: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #632: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #633: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #634: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #635: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #636: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #637: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #638: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #639: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #640: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #641: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #642: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #643: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #644: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #645: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #646: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #647: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #648: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #649: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #650: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #651: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #652: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #653: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #654: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #655: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #656: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #657: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #658: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #659: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #660: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #661: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #662: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #663: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #664: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #665: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #757: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #760: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #761: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #762: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #763: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #766: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #767: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #768: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #769: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #772: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #773: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #774: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #775: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #778: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #779: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #780: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #781: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #784: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #785: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #786: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #787: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #790: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #791: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #792: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #793: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #796: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #797: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #798: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #799: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #802: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #803: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #847: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #848: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #849: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #850: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #851: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #852: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #853: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #854: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #855: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #856: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #857: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #858: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #859: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #860: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #861: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #862: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #863: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #864: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #865: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #866: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #867: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #868: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #869: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #870: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #871: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #872: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #873: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #874: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #875: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #876: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #877: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #878: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #879: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #880: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #881: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #882: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #883: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #884: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #885: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #886: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #887: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #888: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #889: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #890: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #891: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #892: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #893: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #894: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #895: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #896: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #897: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #898: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #899: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #900: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #901: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #902: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #903: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #904: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #905: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #906: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #984: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #985: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #986: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #987: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #988: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #989: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #990: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #991: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #992: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #993: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #994: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #995: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #996: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #997: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #998: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #999: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1000: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1001: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1002: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1003: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1004: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1005: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1006: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1007: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1008: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1009: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1010: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1011: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1012: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1013: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1014: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1015: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1016: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1017: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1018: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1019: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1020: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1021: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1022: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1023: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1024: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1025: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1026: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1027: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1028: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1029: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1030: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1031: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1032: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2597: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2598: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2599: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2600: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2601: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2602: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2603: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2604: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2628: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2629: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2630: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2631: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2632: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2633: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2634: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2635: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2636: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2637: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2638: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2639: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2640: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2641: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2642: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2643: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2644: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2645: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2646: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2647: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2648: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2649: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2650: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2651: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2652: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2653: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2654: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2655: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2656: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2657: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2658: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2659: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2660: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2661: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2662: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2663: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2664: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2665: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2666: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2667: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2668: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2669: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2670: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2671: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2672: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2673: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2674: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2675: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2676: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2677: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2678: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2679: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2680: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2681: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2682: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2683: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2684: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2685: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2686: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2687: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2688: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2689: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2690: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2691: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2692: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2693: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2694: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2695: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2696: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2697: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2698: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2699: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2700: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2701: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2702: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2703: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2704: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2705: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2706: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2707: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2708: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2709: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2710: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2711: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2712: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2713: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2714: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2715: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2716: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2717: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2718: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2719: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2720: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2721: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2722: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2723: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2724: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2725: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2726: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2727: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2728: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2729: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2730: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2731: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2732: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2733: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2734: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2735: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2736: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2737: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2738: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2739: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2740: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2741: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2742: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2743: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2744: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2745: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2746: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2747: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2748: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2749: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2750: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2751: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2752: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2753: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2754: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2755: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2756: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2757: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2758: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2759: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2760: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2761: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2762: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2763: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2764: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2765: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2766: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2767: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2768: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2769: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2770: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2771: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2772: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2789: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2790: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2791: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2792: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2793: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2794: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2795: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2796: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2797: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2798: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2799: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2800: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2801: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #2802: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #2803: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #2804: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #2805: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #2806: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #2807: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2808: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2809: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2810: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2811: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2812: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2813: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2814: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2815: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2816: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2817: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2818: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2819: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2820: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2821: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2822: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2823: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2824: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2825: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2826: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2827: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2828: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2829: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2830: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2831: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2832: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2833: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2834: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2835: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2836: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2837: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2853: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2854: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2855: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2856: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2857: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2858: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2859: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2860: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2861: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2862: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2866: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2867: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2868: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2869: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2870: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2871: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2872: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2873: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2874: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2878: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2879: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2880: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2881: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2882: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2883: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2884: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2885: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2886: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2890: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2891: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2892: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2893: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2894: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2895: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2896: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2897: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2898: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2903: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2905: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2906: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2908: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2909: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2911: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2912: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2914: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2915: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2917: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2918: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2920: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2921: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2923: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2924: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2926: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2927: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2929: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2930: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2932: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2933: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2935: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2936: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2938: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2939: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2942: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2943: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2944: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2945: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2948: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2949: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2992: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2993: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2994: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2995: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2996: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2997: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2998: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2999: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3000: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3001: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #3002: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #3003: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #3004: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #3005: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3006: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3007: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3008: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3009: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3010: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3011: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3012: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3013: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #3014: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #3015: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #3016: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #3017: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3018: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3019: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3020: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3021: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3022: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3023: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3024: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3025: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #3026: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3027: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #3028: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3029: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #3030: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3031: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #3032: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3033: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #3034: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #3035: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #3036: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #3037: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #3038: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3039: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #3040: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3041: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #3042: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #3043: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #3044: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #3045: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #3046: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #3047: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3049: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3050: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3051: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3053: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3054: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3055: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3057: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3058: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3059: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3061: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3062: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3063: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3064: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3065: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3066: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3067: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3068: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3069: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3070: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3071: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3072: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3073: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3074: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3075: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3076: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3077: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3078: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3079: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3080: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3081: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3082: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3083: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3084: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3085: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3086: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3087: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3088: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3089: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3090: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3091: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3092: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3093: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3094: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3095: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3096: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3097: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3098: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3099: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3100: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3101: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3102: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3103: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3104: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3105: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3106: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3107: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3108: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3109: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3110: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3111: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3112: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3113: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3114: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3115: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3116: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3117: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3118: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3119: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3120: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/0 (1, 770)' - PASSED ssl_gtest.sh: #3121: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/1 (1, 771)' - PASSED ssl_gtest.sh: #3122: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/0 (0, 769)' - PASSED ssl_gtest.sh: #3123: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/1 (0, 770)' - PASSED ssl_gtest.sh: #3124: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/2 (0, 771)' - PASSED ssl_gtest.sh: #3125: 'KeyLogFileTLS13/KeyLogFileTest: KeyLogFile/0 (0, 772)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3161: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3162: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3163: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3164: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3165: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3166: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3167: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3168: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3169: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3170: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3171: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3172: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3173: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3174: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3175: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3176: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3177: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3178: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3179: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3180: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3181: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3182: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3183: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3184: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3185: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3186: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3187: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3188: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3189: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3190: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3191: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3192: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3193: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3194: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3195: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3196: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3197: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3198: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3199: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3200: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3201: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3202: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3203: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3204: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3205: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3206: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3207: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3208: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3209: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3210: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3211: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3212: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3213: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3214: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3215: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3216: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3217: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3218: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3219: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3220: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3221: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3222: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3223: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3224: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3225: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3226: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3227: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3228: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3229: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3230: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3231: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3232: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3233: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3234: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3235: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3236: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3237: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3238: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3239: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3240: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3241: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3242: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3243: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3244: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3245: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3246: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3247: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3248: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3249: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3250: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3251: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3252: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3253: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3254: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3255: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3256: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3257: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3258: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3259: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3260: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3261: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3262: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3263: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3264: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3265: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3266: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3267: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3268: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3269: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3270: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3271: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3272: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3273: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3274: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3275: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3276: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3277: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3278: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3279: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3280: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3281: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3282: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3283: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3284: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3285: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3286: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3287: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3288: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3289: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3290: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3291: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3292: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3293: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3294: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3295: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3296: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3297: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3298: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3299: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8105: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8106: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8107: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8108: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8109: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8110: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8111: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8112: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8113: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8114: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8115: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8116: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8117: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8118: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8119: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8120: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8121: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8122: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8123: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8124: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8125: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8126: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8127: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8128: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8129: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8130: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8131: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8132: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8133: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8134: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8135: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8136: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8137: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8138: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8139: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8140: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8141: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8142: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8143: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8144: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8145: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8146: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8147: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8148: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8149: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8150: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8151: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8152: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8153: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8154: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8155: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8156: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8157: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8158: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8159: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8160: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8161: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8162: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8163: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8164: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8165: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8166: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8167: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Nov 15 12:52:15 UTC 2017 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64= NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl iopr policy fips_normal normal_fips" NSS_SSL_RUN="cov auth stapling stress" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= NSS_DISABLE_HW_AES= NSS_DISABLE_PCLMUL= NSS_DISABLE_AVX= Tests summary: -------------- Passed: 43711 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 16 TinderboxPrint:Unknown: 16 ~/build/BUILD/nss-3.34.0 + popd + killall selfserv_9765 selfserv_9765: no process found + : + '[' x == x ']' ++ grep -c FAILED ./tests_results/security/localhost.1/output.log okay: test suite detected no failures test suite completed + TEST_FAILURES=0 + GREP_EXIT_STATUS=1 + '[' 1 -eq 1 ']' + echo 'okay: test suite detected no failures' + echo 'test suite completed' + exit 0 Processing files: nss-3.34.0-1.0.fc25.i686 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.4pmwDD + umask 022 + cd /builddir/build/BUILD + cd nss-3.34.0 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/licenses/nss + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/licenses/nss + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386/usr/share/licenses/nss + exit 0 Provides: config(nss) = 3.34.0-1.0.fc25 libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.10.2) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.11.9) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.10) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.4) libnss3.so(NSS_3.12.5) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.7) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.13.2) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.15.4) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.19) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.2.1) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.30) libnss3.so(NSS_3.31) libnss3.so(NSS_3.33) libnss3.so(NSS_3.34) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.7.1) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssckbi.so libnssckbi.so(NSS_3.1) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.12.10) libsmime3.so(NSS_3.12.2) libsmime3.so(NSS_3.13) libsmime3.so(NSS_3.15) libsmime3.so(NSS_3.16) libsmime3.so(NSS_3.18) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.2.1) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.4.1) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.7) libsmime3.so(NSS_3.7.2) libsmime3.so(NSS_3.8) libsmime3.so(NSS_3.9) libsmime3.so(NSS_3.9.3) libssl3.so libssl3.so(NSS_3.11.4) libssl3.so(NSS_3.11.8) libssl3.so(NSS_3.12.10) libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.2.1) libssl3.so(NSS_3.20) libssl3.so(NSS_3.21) libssl3.so(NSS_3.22) libssl3.so(NSS_3.23) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.28) libssl3.so(NSS_3.30) libssl3.so(NSS_3.30.0.1) libssl3.so(NSS_3.33) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) nss = 3.34.0-1.0.fc25 nss(x86-32) = 3.34.0-1.0.fc25 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh /usr/sbin/update-alternatives Requires(postun): /bin/sh /usr/sbin/update-alternatives Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libdl.so.2 libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.4) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.3) libnssutil3.so(NSSUTIL_3.12.5) libnssutil3.so(NSSUTIL_3.13) libnssutil3.so(NSSUTIL_3.14) libnssutil3.so(NSSUTIL_3.15) libnssutil3.so(NSSUTIL_3.17.1) libnssutil3.so(NSSUTIL_3.21) libnssutil3.so(NSSUTIL_3.24) libnssutil3.so(NSSUTIL_3.31) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.0) libz.so.1 rtld(GNU_HASH) Conflicts: firefox < 50.1.0-3 icecat < 45.5.1-5 seamonkey < 2.46-2 thunderbird < 45.6.0-5 xulrunner < 44.0-9 Processing files: nss-tools-3.34.0-1.0.fc25.i686 Provides: nss-tools = 3.34.0-1.0.fc25 nss-tools(x86-32) = 3.34.0-1.0.fc25 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libdl.so.2 libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.15) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.2) libnss3.so(NSS_3.21) libnss3.so(NSS_3.3) libnss3.so(NSS_3.30) libnss3.so(NSS_3.31) libnss3.so(NSS_3.33) libnss3.so(NSS_3.34) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.3) libnssutil3.so(NSSUTIL_3.12.7) libnssutil3.so(NSSUTIL_3.15) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.0) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.9.3) libsoftokn3.so libssl3.so libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.20) libssl3.so(NSS_3.22) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.33) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) libz.so.1 rtld(GNU_HASH) Processing files: nss-sysinit-3.34.0-1.0.fc25.i686 Provides: libnsssysinit.so nss-sysinit = 3.34.0-1.0.fc25 nss-sysinit(x86-32) = 3.34.0-1.0.fc25 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /bin/sh libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) libdl.so.2 libnspr4.so libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.14) libplc4.so libplds4.so libpthread.so.0 rtld(GNU_HASH) Processing files: nss-devel-3.34.0-1.0.fc25.i686 Provides: nss-devel = 3.34.0-1.0.fc25 nss-devel(x86-32) = 3.34.0-1.0.fc25 nss-static = 3.34.0-1.0.fc25 pkgconfig(nss) = 3.34.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.17.0 pkgconfig(nss-util) >= 3.34.0 Processing files: nss-pkcs11-devel-3.34.0-1.0.fc25.i686 Provides: nss-pkcs11-devel = 3.34.0-1.0.fc25 nss-pkcs11-devel(x86-32) = 3.34.0-1.0.fc25 nss-pkcs11-devel-static = 3.34.0-1.0.fc25 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.34.0-1.0.fc25.i686 Provides: nss-debuginfo = 3.34.0-1.0.fc25 nss-debuginfo(x86-32) = 3.34.0-1.0.fc25 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386 Wrote: /builddir/build/RPMS/nss-3.34.0-1.0.fc25.i686.rpm Wrote: /builddir/build/RPMS/nss-tools-3.34.0-1.0.fc25.i686.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.34.0-1.0.fc25.i686.rpm Wrote: /builddir/build/RPMS/nss-devel-3.34.0-1.0.fc25.i686.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.34.0-1.0.fc25.i686.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.34.0-1.0.fc25.i686.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.oRtezB + umask 022 + cd /builddir/build/BUILD + cd nss-3.34.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.34.0-1.0.fc25.i386 + exit 0 Child return code was: 0